Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Bildschirm eingefroren, keine Tastatureingabe mehr möglich! (https://www.trojaner-board.de/139043-bildschirm-eingefroren-keine-tastatureingabe-mehr-moeglich.html)

Patrick S. 30.07.2013 13:45

Bildschirm eingefroren, keine Tastatureingabe mehr möglich!
 
Liebes Team,

Um Ihnen die Arbeit zu erleichtern möchte Ich vorweg erwaehnen dass ich hier:
https://www.trojaner-board.de/showthread.php?t=138953
mitgelesen habe und wohl die gleichen bzw. aehnliche "Symptome" habe.

Hier nun meine Schilderung der "Symptome"

Egal ob beim Surfen od whaerend des Arbeitens mit einem CAD-Programms, der Bildschirm friert aprubt ein und die Eingabegeraete zeigen keine Wirkung mehr. Es wirkt als ob etwas im Hintergrund arbeiten würde aber auch nach Stunden veraendet sich nichts an diesem Zustand. Dies laesst sich nur durch manuelles Aus- und wieder Einschalten durch Betaetigung des Powerbuttons beheben und meist faengt der Spaß dann wieder von vorne an. Es scheint absolut willkürlich, manchmal habe ich ein paar Stunden Zeit bis es geschieht oder es geschieht kurz nach dem Hochfahren od sogar waehrend des Hochfahrens.

Was ich bereits unternommen habe:

Zuerst dachte ich dass es eventuell an einem stark verunreinigten Lüfter liegt da mein 8943g8 auch sehr heiß werden kann. Das tat er aber immer schon und auch nachdem ich den Lüfter gereinigt hatte (es war kaum Staub an den Riemen) waren die "Symptome" noch vorhanden. Auch ein vollstaendiger Scan mit Norton hat außer ein paar Trackingcookies nichts gefunden.

Vielen herzlichen Dank für Ihre Bemühungen schon im Vorhinen!
mfg Patrick

Anbei die gewünschten Logfiles!


OTL
Code:

OTL logfile created on: 30.07.2013 12:42:06 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Pat\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16635)
Locale: 00000407 | Country: Österreich | Language: DEA | Date Format: dd.MM.yyyy
 
7,93 Gb Total Physical Memory | 5,61 Gb Available Physical Memory | 70,69% Memory free
15,87 Gb Paging File | 13,72 Gb Available in Paging File | 86,46% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 681,04 Gb Total Space | 486,85 Gb Free Space | 71,49% Space Free | Partition Type: NTFS
Drive D: | 698,64 Gb Total Space | 698,44 Gb Free Space | 99,97% Space Free | Partition Type: NTFS
 
Computer Name: PATRICKS | User Name: Pat | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - File not found --
PRC - [2013.07.30 12:40:36 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Pat\Desktop\OTL.exe
PRC - [2013.05.21 06:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccsvchst.exe
PRC - [2013.05.10 09:57:36 | 000,840,768 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
PRC - [2013.05.10 00:57:24 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013.01.29 15:28:02 | 000,188,760 | ---- | M] () -- C:\Programme\Web Assistant\ExtensionUpdaterService.exe
PRC - [2013.01.29 14:37:28 | 000,015,152 | ---- | M] () -- C:\Windows\SysWOW64\jmdp\stij.exe
PRC - [2011.10.01 09:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011.10.01 09:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011.02.23 22:19:22 | 000,371,200 | ---- | M] (shbox.de) -- C:\Program Files (x86)\FreePDF_XP\fpassist.exe
PRC - [2011.02.02 14:08:16 | 000,018,656 | ---- | M] () -- C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
PRC - [2010.04.17 07:57:08 | 000,349,552 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
PRC - [2010.04.17 07:56:48 | 000,305,520 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe
PRC - [2010.04.15 12:17:00 | 000,124,136 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
PRC - [2010.03.11 07:11:56 | 000,407,920 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
PRC - [2010.03.11 07:11:42 | 000,201,584 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
PRC - [2010.03.09 01:58:24 | 000,250,368 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
PRC - [2010.03.09 01:56:22 | 000,260,608 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
PRC - [2010.03.08 04:36:42 | 004,204,400 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe
PRC - [2010.03.08 04:36:28 | 003,577,712 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
PRC - [2010.03.08 04:36:24 | 003,456,880 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
PRC - [2010.03.08 04:35:54 | 003,367,792 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
PRC - [2010.03.03 15:21:16 | 001,300,560 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2010.03.03 15:21:16 | 000,325,200 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2010.03.03 15:21:16 | 000,297,040 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2010.02.09 20:57:46 | 000,704,032 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
PRC - [2010.01.30 01:52:58 | 000,260,640 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
PRC - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe
PRC - [2010.01.13 10:47:44 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe
PRC - [2010.01.08 23:58:36 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
PRC - [2010.01.08 23:55:00 | 000,073,728 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
PRC - [2010.01.08 23:52:04 | 000,438,272 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
PRC - [2010.01.08 23:41:12 | 000,010,752 | ---- | M] () -- C:\Windows\SysWOW64\FUSServices.exe
PRC - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
PRC - [2009.09.30 19:34:22 | 002,314,240 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2009.09.30 19:33:08 | 000,262,144 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.01.29 14:37:28 | 000,015,152 | ---- | M] () -- C:\Windows\SysWOW64\jmdp\stij.exe
MOD - [2013.01.29 14:36:42 | 000,254,976 | ---- | M] () -- C:\Windows\SysWOW64\jmdp\lmrn.dll
MOD - [2013.01.02 18:58:30 | 000,362,029 | ---- | M] () -- C:\Windows\SysWOW64\jmdp\sqlite3.dll
MOD - [2012.05.30 08:51:08 | 000,699,280 | R--- | M] () -- C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\wincfi39.dll
MOD - [2010.03.09 02:18:10 | 000,465,576 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
MOD - [2010.02.18 01:22:47 | 000,794,624 | R--- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\Utility32.dll
MOD - [2010.02.18 01:08:03 | 000,815,104 | R--- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\Utility32U.dll
MOD - [2010.01.13 10:47:44 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe
MOD - [2010.01.08 23:58:36 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
MOD - [2010.01.08 23:57:34 | 000,086,016 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\SuString.dll
MOD - [2010.01.08 23:57:32 | 000,241,664 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\Advanced.dll
MOD - [2010.01.08 23:55:00 | 000,073,728 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
MOD - [2010.01.08 23:52:22 | 000,212,992 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\SMSU.dll
MOD - [2010.01.08 23:52:04 | 000,438,272 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
MOD - [2010.01.08 23:51:22 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceFOLDERu.dll
MOD - [2010.01.08 23:51:12 | 000,323,584 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\FAXU.dll
MOD - [2010.01.08 23:48:06 | 000,032,768 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceTR29U.dll
MOD - [2010.01.08 23:48:02 | 000,032,768 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\PrintFaxU.dll
MOD - [2010.01.08 23:48:00 | 000,049,152 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\Pdg32U.dll
MOD - [2010.01.08 23:47:56 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\DigitalizerU.dll
MOD - [2010.01.08 23:47:50 | 000,356,352 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\TiffU.dll
MOD - [2010.01.08 23:47:26 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceTSU.dll
MOD - [2010.01.08 23:47:22 | 000,036,864 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceMONU.dll
MOD - [2010.01.08 23:47:20 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceHTTPU.dll
MOD - [2010.01.08 23:47:14 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFServiceAPIU.dll
MOD - [2010.01.08 23:46:58 | 000,503,808 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\PlugInU.dll
MOD - [2010.01.08 23:46:28 | 000,143,360 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\DeviceU.dll
MOD - [2010.01.08 23:46:22 | 000,143,360 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\HAL\XMLDIUSBU.dll
MOD - [2010.01.08 23:46:14 | 000,172,032 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\HAL\XMLDILANU.dll
MOD - [2010.01.08 23:46:08 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\HTTPClientU.dll
MOD - [2010.01.08 23:46:04 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\SMTPServerU.dll
MOD - [2010.01.08 23:46:00 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\SMTPClientU.dll
MOD - [2010.01.08 23:45:58 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\MFMimeParserU.dll
MOD - [2010.01.08 23:45:44 | 000,368,640 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\AddressBookU.dll
MOD - [2010.01.08 23:45:16 | 000,131,072 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\ComponentsU.dll
MOD - [2010.01.08 23:45:00 | 000,417,792 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\ControlsU.dll
MOD - [2010.01.08 23:44:30 | 000,118,784 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\RouterU.dll
MOD - [2010.01.08 23:44:20 | 000,135,168 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\GraphicsU.dll
MOD - [2010.01.08 23:44:12 | 000,245,760 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\ProtocolU.dll
MOD - [2010.01.08 23:42:44 | 000,086,016 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\SuStringU.dll
MOD - [2010.01.08 23:42:42 | 000,245,760 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\AdvancedU.dll
MOD - [2010.01.08 21:12:32 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\Companion Suite Pro LL2\QTrace.dll
MOD - [2009.05.20 08:02:04 | 000,072,200 | ---- | M] () -- C:\Program Files (x86)\Launch Manager\CdDirIo.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2013.04.07 10:54:58 | 001,455,408 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\dmwu.exe -- (IBUpdaterService)
SRV:64bit: - [2010.04.21 01:34:40 | 000,202,752 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2008.07.29 13:20:28 | 004,737,024 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe -- (msvsmon90)
SRV:64bit: - [2007.02.12 10:43:00 | 000,065,536 | ---- | M] (O2Micro International) [Auto | Running] -- C:\Windows\SysNative\drivers\o2flash.exe -- (O2FLASH)
SRV - [2013.06.21 09:53:36 | 000,162,408 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013.06.11 22:50:20 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.05.21 06:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe -- (NIS)
SRV - [2013.05.10 00:57:24 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013.01.29 15:28:02 | 000,188,760 | ---- | M] () [Auto | Running] -- C:\Programme\Web Assistant\ExtensionUpdaterService.exe -- (Web Assistant)
SRV - [2013.01.28 14:19:28 | 002,402,080 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe -- (TuneUp.UtilitiesSvc)
SRV - [2011.10.22 13:25:28 | 001,431,888 | ---- | M] (Flexera Software, Inc.) [On_Demand | Stopped] -- C:\Programme\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe -- (FLEXnet Licensing Service 64)
SRV - [2011.10.01 09:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011.10.01 09:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011.03.16 10:42:06 | 000,407,336 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011.02.02 14:08:16 | 000,018,656 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe -- (Autodesk Content Service)
SRV - [2010.04.23 10:46:22 | 000,867,360 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2010.04.17 07:56:48 | 000,305,520 | ---- | M] (Egis Technology Inc.) [Auto | Running] -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe -- (MWLService)
SRV - [2010.04.01 09:28:22 | 000,034,392 | ---- | M] (Atheros Communications) [Auto | Running] -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe -- (AtherosSvc)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.03.09 01:58:24 | 000,250,368 | ---- | M] (NewTech Infosystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2010.03.08 04:36:24 | 003,456,880 | ---- | M] (Egis Technology Inc.) [Auto | Running] -- C:\Program Files (x86)\Acer Bio Protection\BASVC.exe -- (IGBASVC)
SRV - [2010.03.03 15:21:16 | 000,325,200 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2010.02.19 14:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2010.01.30 01:52:58 | 000,260,640 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe -- (RS_Service)
SRV - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Updater Service)
SRV - [2010.01.09 22:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2010.01.08 23:41:12 | 000,010,752 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\FUSServices.exe -- (FUSServices)
SRV - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2009.11.02 12:48:18 | 000,126,352 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
SRV - [2009.09.30 19:34:22 | 002,314,240 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2009.09.30 19:33:08 | 000,262,144 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.06.19 12:54:39 | 000,177,312 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2013.05.23 07:25:28 | 001,139,800 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\symefa64.sys -- (SymEFA)
DRV:64bit: - [2013.05.21 07:02:00 | 000,493,656 | ---- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\symds64.sys -- (SymDS)
DRV:64bit: - [2013.05.16 07:02:14 | 000,796,760 | ---- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2013.04.25 02:43:56 | 000,433,752 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\symnets.sys -- (SymNetS)
DRV:64bit: - [2013.04.16 04:41:14 | 000,169,048 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\ccsetx64.sys -- (ccSet_NIS)
DRV:64bit: - [2013.03.05 03:40:08 | 000,224,416 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\ironx64.sys -- (SymIRON)
DRV:64bit: - [2013.03.05 03:21:35 | 000,036,952 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NISx64\1404000.028\srtspx64.sys -- (SRTSPX)
DRV:64bit: - [2012.04.25 12:11:36 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.10.01 09:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011.10.01 09:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011.10.01 09:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011.10.01 09:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011.08.01 16:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.12.28 21:34:57 | 000,314,016 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2010.12.28 21:34:57 | 000,043,680 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.20 11:37:42 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.10.09 15:49:52 | 000,085,504 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ew_jubusenum.sys -- (huawei_enumerator)
DRV:64bit: - [2010.09.15 08:46:14 | 000,060,288 | ---- | M] (Generic USB smartcard reader) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MHIKEY10x64.sys -- (MHIKEY10)
DRV:64bit: - [2010.09.11 01:19:20 | 000,035,888 | ---- | M] (EgisTec) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\FPSensor.sys -- (FPSensor)
DRV:64bit: - [2010.08.31 19:09:00 | 000,256,000 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ewusbnet.sys -- (ewusbnet)
DRV:64bit: - [2010.08.07 18:49:04 | 000,121,600 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ewusbmdm.sys -- (hwdatacard)
DRV:64bit: - [2010.07.27 10:52:16 | 000,117,248 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ew_hwusbdev.sys -- (ew_hwusbdev)
DRV:64bit: - [2010.04.21 03:15:04 | 006,406,144 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atipmdag.sys -- (amdkmdag)
DRV:64bit: - [2010.04.21 00:39:36 | 000,188,928 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010.04.14 12:39:40 | 000,315,440 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2010.04.07 22:12:02 | 000,124,944 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2010.04.07 04:04:22 | 002,216,960 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010.03.30 19:15:46 | 000,055,336 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AthDfu.sys -- (ATHDFU)
DRV:64bit: - [2010.03.30 19:11:36 | 000,264,232 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btfilter.sys -- (BtFilter)
DRV:64bit: - [2010.03.30 19:11:20 | 000,053,800 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_lwflt.sys -- (BTATH_LWFLT)
DRV:64bit: - [2010.03.30 19:11:14 | 000,202,792 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_hcrp.sys -- (BTATH_HCRP)
DRV:64bit: - [2010.03.30 19:11:02 | 000,039,464 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_flt.sys -- (AthBTPort)
DRV:64bit: - [2010.03.30 19:10:58 | 000,154,792 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_rcp.sys -- (BTATH_RCP)
DRV:64bit: - [2010.03.30 19:10:36 | 000,294,952 | ---- | M] (Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_a2dp.sys -- (BTATH_A2DP)
DRV:64bit: - [2010.03.30 19:10:24 | 000,032,296 | ---- | M] (Atheros) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btath_bus.sys -- (BTATH_BUS)
DRV:64bit: - [2010.03.20 13:06:58 | 000,013,952 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ew_usbenumfilter.sys -- (ew_usbenumfilter)
DRV:64bit: - [2010.03.05 08:38:20 | 000,075,624 | ---- | M] (O2Micro ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\o2mdgx64.sys -- (O2MDGRDR)
DRV:64bit: - [2010.03.03 19:51:40 | 000,540,696 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010.02.22 10:09:10 | 000,011,776 | ---- | M] (MBB Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\massfilter.sys -- (massfilter)
DRV:64bit: - [2010.01.30 00:04:32 | 000,055,808 | ---- | M] (OEM) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\XMLDIUSB.sys -- (XMLDIUSB)
DRV:64bit: - [2010.01.18 09:38:00 | 000,075,304 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2010.01.11 12:48:00 | 000,050,976 | ---- | M] (O2Micro ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\o2sdgx64.sys -- (O2SDGRDR)
DRV:64bit: - [2009.11.02 12:48:02 | 000,013,784 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2009.09.17 12:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009.09.01 00:36:18 | 000,006,656 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\hidshim.sys -- (hidshim)
DRV:64bit: - [2009.09.01 00:36:16 | 000,026,624 | ---- | M] (Nuvoton Technology Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nuvotonhidcir.sys -- (nuvotonhidcir)
DRV:64bit: - [2009.08.31 22:45:20 | 000,068,096 | ---- | M] (Nuvoton Technology Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nuvotonir.sys -- (nuvotonir)
DRV:64bit: - [2009.08.31 21:42:04 | 000,048,128 | ---- | M] (Nuvoton Technology Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nuvotoncir.sys -- (nuvotoncir)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009.06.23 13:12:12 | 000,694,272 | ---- | M] (LITEON) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Ltn_stk7770P.sys -- (Ltn_stk7770P)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.06.03 04:15:30 | 000,060,464 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2009.06.03 04:15:30 | 000,022,576 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2009.06.03 04:15:30 | 000,020,016 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2009.05.18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009.05.05 10:46:08 | 000,018,432 | ---- | M] (NewTech Infosystems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2009.05.05 10:46:08 | 000,016,896 | ---- | M] (NewTech Infosystems Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2008.06.19 00:42:46 | 000,031,232 | ---- | M] (OEM) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\FaxLffv2.sys -- (FaxLffv2)
DRV - [2013.07.29 11:59:12 | 002,098,776 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130729.019\ex64.sys -- (NAVEX15)
DRV - [2013.07.29 11:59:12 | 000,126,040 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130729.019\eng64.sys -- (NAVENG)
DRV - [2013.07.27 17:04:26 | 000,138,912 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2013.07.26 15:27:36 | 000,513,184 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130727.001\IDSviA64.sys -- (IDSVia64)
DRV - [2013.07.15 22:58:54 | 001,393,240 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys -- (BHDrvx64)
DRV - [2013.06.04 11:34:02 | 000,484,512 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2012.11.16 16:51:26 | 000,011,880 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys -- (TuneUpUtilitiesDrv)
DRV - [2010.04.15 12:05:38 | 000,146,928 | ---- | M] (CyberLink Corp.) [2010/09/11 01:48:18] [Kernel | Auto | Running] -- C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl -- ({6E090BD5-4EF5-4bf0-A968-74049E88E935})
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {40c3cc16-7269-4b32-9531-17f2950fb06f} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=de&pid=NIS&pvid=20.3.1.22
IE - HKCU\..\SearchScopes,DefaultScope = {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/?q={searchTerms}&affID=112555&tt=220512_53all&babsrc=SP_ss&mntrId=c2178a5200000000000046ac4c48d770
IE - HKCU\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" =
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ACAW_deAT403AT403
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
IE - HKCU\..\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}: "URL" = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8uoLZSkh&i=26
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.21.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\PROGRAM FILES\WEB ASSISTANT\FIREFOX [2013.02.28 15:45:11 | 000,000,000 | ---D | M]
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}: C:\PROGRAM FILES\WEB ASSISTANT\FIREFOX [2013.02.28 15:45:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2013.07.05 10:55:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\Program Files\Web Assistant\Firefox [2013.02.28 15:45:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}: C:\Program Files\Web Assistant\Firefox [2013.02.28 15:45:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\coFFPlgn\ [2013.07.30 10:05:46 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\IPSFFPlgn\ [2013.07.29 03:00:49 | 000,000,000 | ---D | M]
 
[2012.05.29 19:23:58 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR - homepage: hxxp://www.google.com/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\gcswf32.dll
CHR - plugin: Injovo Extension Plugin (Enabled) = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.439_0\npbrowserext.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL
CHR - plugin: DivX VOD Helper Plug-in (Enabled) = C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
CHR - plugin: DivX Plus Web Player (Enabled) = C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: Java(TM) Platform SE 7 U7 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.70.11 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - Extension: YouTube = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google-Suche = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Web Assistant = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.572_0\
CHR - Extension: Norton Identity Protection = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.4.0.10_0\
CHR - Extension: Google Mail = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
CHR - Extension: ADDICT-THING = C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pobikflgcoflphcbliepklcicbfhcnhf\1.0_0\
 
O1 HOSTS File: ([2010.05.13 18:53:40 | 000,001,204 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1      localhost
O1 - Hosts: 127.0.0.1 activate.adobe.com
O1 - Hosts: 127.0.0.1 3dns-3.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-2.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-3.adobe.com
O1 - Hosts: 127.0.0.1 ereg.wip3.adobe.com
O1 - Hosts: 127.0.0.1 activate-sea.adobe.com
O1 - Hosts: 127.0.0.1 wip3.adobe.com
O1 - Hosts: 127.0.0.1 wwis-dubc1-vip60.adobe.com
O1 - Hosts: 127.0.0.1 activate-sjc0.adobe.com
O1 - Hosts: 127.0.0.1 practivate.adobe.com
O1 - Hosts: 127.0.0.1 ereg.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip3.adobe.com
O1 - Hosts: 127.0.0.1 3dns-2.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns.adobe.com
O1 - Hosts: ::1            localhost
O2:64bit: - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension64.dll ()
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2 - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension32.dll ()
O2 - BHO: (no name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} - No CLSID value found.
O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ips\ipsbho.dll (Symantec Corporation)
O2 - BHO: (Incredibar.com Helper Object) - {6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99} - C:\Program Files (x86)\Incredibar.com\incredibar\1.5.11.14\bh\incredibar.dll (Montera Technologeis LTD)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3:64bit: - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - !{98889811-442D-49dd-99D7-DC866BE87DBC} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - !{F9639E4A-801B-4843-AEE3-03D9DA199E77} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - !{98889811-442D-49dd-99D7-DC866BE87DBC} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - !{F9639E4A-801B-4843-AEE3-03D9DA199E77} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (no name) - {99079a25-328f-4bd4-be04-00955acaa0a7} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [Acer ePower Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [AthBtTray] C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe (Atheros Communications)
O4:64bit: - HKLM..\Run: [AtherosBtStack] C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe (Atheros Communications)
O4:64bit: - HKLM..\Run: [IntelliPoint] C:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [mwlDaemon] C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe (Egis Technology Inc.)
O4:64bit: - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AdobeCS5.5ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe (NewTech Infosystems, Inc.)
O4 - HKLM..\Run: [EgisTecPMMUpdate] C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [EgisUpdate] C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Program Files (x86)\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [MDS_Menu] C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [MFFSum_Pro_LL2] C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe ()
O4 - HKLM..\Run: [MFPrintServer_Pro_LL2] C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe ()
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [VitaKeyPdtWzd] C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe (Egis Technology Inc.)
O4 - HKCU..\Run: [Adobe Acrobat Synchronizer] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe (Adobe Systems Incorporated)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9:64bit: - Extra Button: Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O9:64bit: - Extra 'Tools' menuitem : Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O9 - Extra Button: Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O9 - Extra 'Tools' menuitem : Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: blank ([]about in Local intranet)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab (QuickTime Plugin Control)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{04FD9B10-E5C5-4896-872B-F51A4EF16659}: DhcpNameServer = 10.0.0.138 10.0.0.138
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{416D8934-16D7-492D-917C-585AAFE5564B}: DhcpNameServer = 10.0.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{56D1B3F5-108B-4740-B5DC-2EA68CA980F4}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5AEF18A0-4E23-46A3-AD42-0077067FB2B8}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B01A29E1-19C8-4928-9C2E-33C1A9C7CE6C}: NameServer = 194.48.139.254 194.48.124.200
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B13490EC-545B-4807-864A-33B9C08742A9}: NameServer = 194.48.139.254 194.48.124.200
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{342ed6d8-bd37-11df-baa5-806e6f6e6963}\Shell\AutoRun\command - "" = E:\Start.exe
O33 - MountPoints2\{342ed6d8-bd37-11df-baa5-806e6f6e6963}\Shell\Install\Command - "" = E:\Start.exe
O33 - MountPoints2\{5231609c-6402-11e2-ae39-5cac4c48d770}\Shell - "" = AutoRun
O33 - MountPoints2\{5231609c-6402-11e2-ae39-5cac4c48d770}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{a9a8fc72-574b-11e2-83a0-60eb692cd2bc}\Shell - "" = AutoRun
O33 - MountPoints2\{a9a8fc72-574b-11e2-83a0-60eb692cd2bc}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{a9a8fc92-574b-11e2-83a0-60eb692cd2bc}\Shell - "" = AutoRun
O33 - MountPoints2\{a9a8fc92-574b-11e2-83a0-60eb692cd2bc}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O33 - MountPoints2\{f4341665-647d-11e2-8d2a-5cac4c48d770}\Shell - "" = AutoRun
O33 - MountPoints2\{f4341665-647d-11e2-8d2a-5cac4c48d770}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{f4341699-647d-11e2-8d2a-001e101f4da1}\Shell - "" = AutoRun
O33 - MountPoints2\{f4341699-647d-11e2-8d2a-001e101f4da1}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.07.30 12:40:35 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Pat\Desktop\OTL.exe
[2013.07.29 22:02:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.07.29 22:02:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.07.14 16:48:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Steam
[2013.07.14 16:22:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2013.07.05 01:57:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GhostMouse
[2013.07.05 01:57:04 | 000,000,000 | ---D | C] -- C:\Users\Pat\Documents\AutomaticSolution Software
[2013.07.05 01:57:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GhostMouse
[2009.05.14 23:15:24 | 005,719,400 | ---- | C] (Acresso Software Inc.) -- C:\Program Files\Common Files\adlmint_libFNP.dll
[2009.05.14 23:15:24 | 004,397,928 | ---- | C] (Autodesk) -- C:\Program Files\Common Files\adlmint.dll
[5 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Pat\AppData\Local\*.tmp files -> C:\Users\Pat\AppData\Local\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.07.30 12:40:36 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Pat\Desktop\OTL.exe
[2013.07.30 12:10:01 | 000,001,110 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.07.30 11:50:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.07.30 10:22:23 | 000,000,000 | ---- | M] () -- C:\Users\Pat\defogger_reenable
[2013.07.30 10:21:34 | 000,050,477 | ---- | M] () -- C:\Users\Pat\Desktop\Defogger.exe
[2013.07.30 10:14:31 | 001,636,956 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.07.30 10:14:31 | 000,697,550 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.07.30 10:14:31 | 000,652,828 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.07.30 10:14:31 | 000,148,556 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.07.30 10:14:31 | 000,121,502 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.07.30 10:13:44 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.07.30 10:13:43 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.07.30 10:10:15 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.07.30 10:06:29 | 000,000,374 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts.ics
[2013.07.30 10:04:58 | 004,938,344 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.07.30 10:04:16 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.07.30 10:02:51 | 2094,395,391 | -HS- | M] () -- C:\hiberfil.sys
[5 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Pat\AppData\Local\*.tmp files -> C:\Users\Pat\AppData\Local\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.07.30 10:22:23 | 000,000,000 | ---- | C] () -- C:\Users\Pat\defogger_reenable
[2013.07.30 10:21:33 | 000,050,477 | ---- | C] () -- C:\Users\Pat\Desktop\Defogger.exe
[2012.07.21 13:23:59 | 000,007,620 | ---- | C] () -- C:\Users\Pat\AppData\Local\Resmon.ResmonCfg
[2012.07.04 00:07:52 | 000,000,017 | ---- | C] () -- C:\Windows\SysWow64\shortcut_ex.dat
[2012.03.05 18:00:25 | 000,000,600 | ---- | C] () -- C:\Users\Pat\AppData\Roaming\winscp.rnd
[2011.10.22 13:25:46 | 000,000,153 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
[2011.10.05 17:34:09 | 000,031,658 | ---- | C] () -- C:\Windows\maxlink.ini
[2011.10.05 15:15:54 | 000,017,408 | ---- | C] () -- C:\Users\Pat\AppData\Local\WebpageIcons.db
[2011.07.10 10:08:26 | 000,000,000 | ---- | C] () -- C:\Users\Pat\AppData\Local\{CC5E140C-313A-4C4F-84D9-10A60CC5E7B7}
[2010.06.24 15:02:51 | 000,131,472 | ---- | C] () -- C:\ProgramData\FullRemove.exe
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.02.27 07:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.02.27 06:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2011.12.17 18:08:26 | 000,000,000 | -HSD | M] -- C:\Users\Pat\AppData\Roaming\.#
[2012.03.23 19:13:36 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\A1 Servicecenter
[2012.03.19 23:06:17 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\Autodesk
[2012.04.23 20:41:59 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\Babylon
[2012.01.24 15:20:57 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2012.03.08 13:44:33 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\com.adobe.dmp.contentviewer
[2012.01.23 21:49:10 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2012.07.06 16:11:37 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\eSobi
[2012.03.27 22:08:52 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\EurekaLog
[2012.11.12 15:05:59 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\FileZilla
[2011.10.28 13:25:06 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\FreePDF
[2012.03.24 13:14:35 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\mquadr.at
[2011.07.23 16:19:43 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\PowerCinema
[2012.04.12 10:21:00 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\RIFT
[2011.10.08 20:15:21 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\ScanSoft
[2013.07.05 02:27:24 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\SoftGrid Client
[2012.04.24 11:00:11 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\TechSoft3D
[2010.11.09 21:19:00 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\TP
[2013.07.29 00:26:06 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\TS3Client
[2013.05.04 15:27:29 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\TuneUp Software
[2012.05.29 23:23:39 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\uTorrent
[2012.05.27 20:04:56 | 000,000,000 | ---D | M] -- C:\Users\Pat\AppData\Roaming\YourFileDownloader
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 145 bytes -> C:\ProgramData\Temp:AB689DEA
@Alternate Data Stream - 143 bytes -> C:\ProgramData\Temp:A34FC0E6
@Alternate Data Stream - 138 bytes -> C:\ProgramData\Temp:5D7E5A8F
@Alternate Data Stream - 135 bytes -> C:\ProgramData\Temp:0B9176C0
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:E36F5B57
@Alternate Data Stream - 130 bytes -> C:\ProgramData\Temp:798A3728
@Alternate Data Stream - 125 bytes -> C:\ProgramData\Temp:4D066AD2

< End of report >

Extras
Code:

OTL Extras logfile created on: 30.07.2013 12:42:06 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Pat\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16635)
Locale: 00000407 | Country: Österreich | Language: DEA | Date Format: dd.MM.yyyy
 
7,93 Gb Total Physical Memory | 5,61 Gb Available Physical Memory | 70,69% Memory free
15,87 Gb Paging File | 13,72 Gb Available in Paging File | 86,46% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 681,04 Gb Total Space | 486,85 Gb Free Space | 71,49% Space Free | Partition Type: NTFS
Drive D: | 698,64 Gb Total Space | 698,44 Gb Free Space | 99,97% Space Free | Partition Type: NTFS
 
Computer Name: PATRICKS | User Name: Pat | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5.1\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5.1\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0764AD30-1C75-41E8-8E93-68774701EDA9}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{0A5C08C1-25D4-49A9-9FD6-D3E053BA0EC1}" = lport=138 | protocol=17 | dir=in | app=system |
"{0C1E3166-BF3D-43AD-8E82-045F0DC9FE5D}" = lport=445 | protocol=6 | dir=in | app=system |
"{111C43A7-F35A-4C0F-B043-8EFC3C0AF79A}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{13DD5299-D586-4CFC-9B37-FC6BFF3457E6}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{23F5BF7A-70B9-4DD8-8ED1-066DB565FEB8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{2FBBA573-0CAE-436C-8AB1-B33A683F35AF}" = rport=138 | protocol=17 | dir=out | app=system |
"{367EE137-0C48-4824-84D1-F37182974F94}" = lport=2869 | protocol=6 | dir=in | app=system |
"{42B85A4F-C86D-44BD-9C0A-D2195F6BCD87}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{435F2C98-AE81-41A3-BC98-D4DA547ED465}" = lport=139 | protocol=6 | dir=in | app=system |
"{4BAF7E8D-F86F-4A2D-880E-CDB3EC6DC0B9}" = rport=139 | protocol=6 | dir=out | app=system |
"{622CCC17-75B8-4140-B2E9-195104D9CDF7}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{64B148DF-AB89-47D0-970E-00471654D181}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{713EC560-8C5F-47F4-9D84-4FD746B5F525}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{78266775-2F90-43AC-A410-7D315B84313A}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{78F685AE-F816-4B92-A635-67C538D0B9A9}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{7C896E26-5F32-4BA7-8AF9-BE309D346187}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"{7EFCF694-8E46-497D-8538-EED6CF9BD454}" = rport=445 | protocol=6 | dir=out | app=system |
"{8468EDE9-E707-4DCF-8DC1-E7ED682DD37D}" = lport=137 | protocol=17 | dir=in | app=system |
"{85041E35-46A3-46D9-91B2-C3CB7950D2D1}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CA3FCD3B-9778-48EC-9F94-AE85809C1123}" = rport=2869 | protocol=6 | dir=out | app=system |
"{DEB08657-5D1B-499A-B24E-3DE1341D39B1}" = rport=137 | protocol=17 | dir=out | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{024762F5-5008-47DB-A51F-219B2B396FDF}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{03F7B899-48DE-4CEB-8A1C-55D12A788AD5}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{04684414-CA9A-4C34-8290-C7F78BD6BD0E}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{0BDCEF9C-987E-4AA8-A8AE-ADEA2005330F}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 |
"{1E1D150E-E3B3-4025-8843-81390962BEE0}" = protocol=6 | dir=in | app=c:\windows\system32\arfc\wrtc.exe |
"{1EFAEABF-E3F3-452B-BF8E-A873C607A9E9}" = protocol=6 | dir=in | app=c:\windows\syswow64\arfc\wrtc.exe |
"{2A275CB9-3E23-44D2-9C98-E656B9DC47D9}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{2BFC9FBD-2304-4989-B8EE-1AD2EFD5DCD8}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{2EE695BC-A9FA-4BE0-AB17-EFD5C940F2E3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{2EEE2FE2-F6C1-4351-A476-A1254D03F20B}" = protocol=6 | dir=in | app=c:\windows\system32\dmwu.exe |
"{3CA27F0A-109B-4123-A643-D96E3ED18303}" = protocol=6 | dir=in | app=c:\windows\system32\dmwu.exe |
"{43C405ED-92D6-4637-8AD1-1B8FEA4BCDC9}" = protocol=17 | dir=in | app=c:\program files (x86)\diablo iii\diablo iii.exe |
"{5308D71E-2D85-482F-B3B6-FFC4DDC7EEE7}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{70EECDB1-9373-47E1-8045-6581E1FA726F}" = protocol=17 | dir=in | app=c:\windows\syswow64\arfc\wrtc.exe |
"{71E8E2B2-5042-4EB8-A363-D6813B8378F8}" = protocol=6 | dir=in | app=c:\windows\system32\arfc\wrtc.exe |
"{77742533-E233-46FD-AA15-192BF93913F6}" = protocol=17 | dir=in | app=c:\windows\system32\arfc\wrtc.exe |
"{807B004D-9FF5-48CF-AFF9-3A0CB21A4E7F}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{816DBA10-054E-496F-BE5F-25975891878E}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{82588041-DBB2-4040-9EDA-0F36575F4B7A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{85D17C3D-D088-4EC0-8CCE-D12BECB17F3F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam_neu\steam.exe |
"{8A22F8FB-DEF2-4FDB-B74B-B217292D2BDD}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{8C6D111F-BCD7-48E8-817B-C5667966D34E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam_neu\steam.exe |
"{8DDCD985-84C0-4822-898E-26A583BFF342}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{92A891D0-6051-477D-8CD7-7CA4652701FB}" = protocol=17 | dir=in | app=c:\windows\syswow64\arfc\wrtc.exe |
"{9B94119E-B595-4C4F-8EF4-C9803030808C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{AD980036-0746-43BE-B143-F43A158177B4}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{AFAF0A4A-2838-4C37-B94A-9ABAFEE5EE04}" = protocol=6 | dir=in | app=c:\program files (x86)\diablo iii\diablo iii.exe |
"{B351927F-A708-4142-BE41-7C939A5D26D7}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{BAC29285-ED31-4F70-8F6B-933210DB51F2}" = protocol=17 | dir=in | app=c:\windows\system32\dmwu.exe |
"{BB677A67-B387-45B8-BCD4-FBA7D98FBA90}" = protocol=6 | dir=in | app=c:\windows\syswow64\arfc\wrtc.exe |
"{C242B37C-F124-4C19-AC25-3399D76C2854}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{CECE0214-E784-451F-9FD2-6A8B78CF457A}" = protocol=17 | dir=in | app=c:\windows\system32\dmwu.exe |
"{DB0D54B1-09BD-4C8B-A9CF-E00331B1C7E2}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{E17B8A4F-F660-4966-B6A8-31A0CDD2A9DF}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{F21F36BB-8C4A-4F61-A0B5-F89E4138CCA2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{F3205FF6-D8C4-4BB0-AC83-935D0F3856C0}" = protocol=17 | dir=in | app=c:\windows\system32\arfc\wrtc.exe |
"{F91A92DF-5E54-4338-94C9-E44C257A853A}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{F96514FE-5CFD-4D93-8E46-1C640ABCA133}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
"TCP Query User{09159519-7BB1-45A8-BA00-7E74984E2CB4}C:\users\pat\desktop\gw2 beta\gw2.exe.exe" = protocol=6 | dir=in | app=c:\users\pat\desktop\gw2 beta\gw2.exe.exe |
"TCP Query User{16FF6E70-DFB9-4ECF-8255-8157C9A13F00}C:\program files (x86)\steam\steamapps\p0t\counter-strike source\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\p0t\counter-strike source\hl2.exe |
"TCP Query User{21C43F3A-EAF9-4003-A320-0F0406EBEB7E}C:\users\pat\desktop\gw2 beta\gw2.exe" = protocol=6 | dir=in | app=c:\users\pat\desktop\gw2 beta\gw2.exe |
"TCP Query User{3E9C45F3-D653-4389-9CBE-914C7F90319C}C:\program files (x86)\acer\acer vcm\vc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\acer\acer vcm\vc.exe |
"TCP Query User{809D2598-7AE1-4828-8C9A-41549E0130A8}C:\program files (x86)\acer\acer vcm\vc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\acer\acer vcm\vc.exe |
"TCP Query User{BAC5CF61-CDF2-450D-BA0F-0B7971013BC9}C:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe" = protocol=6 | dir=in | app=c:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe |
"TCP Query User{C51B4D2B-E77C-4A59-A755-35F091DF81D9}C:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe" = protocol=6 | dir=in | app=c:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe |
"TCP Query User{E314E13C-F991-4AC3-9647-37B1653E7127}C:\program files (x86)\skype\phone\skype.exe" = protocol=6 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"UDP Query User{1C249575-BFD3-42F6-B010-047A24E4FBE8}C:\users\pat\desktop\gw2 beta\gw2.exe" = protocol=17 | dir=in | app=c:\users\pat\desktop\gw2 beta\gw2.exe |
"UDP Query User{532E4827-96A1-4467-A6D6-6F8C2CAC5DD1}C:\program files (x86)\acer\acer vcm\vc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\acer\acer vcm\vc.exe |
"UDP Query User{5BC83333-1FE5-48C2-B41D-F1716C76B3D9}C:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe" = protocol=17 | dir=in | app=c:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe |
"UDP Query User{699BB113-E7A3-4BF2-8EBA-BB4783ED76C7}C:\program files (x86)\acer\acer vcm\vc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\acer\acer vcm\vc.exe |
"UDP Query User{869469A9-E610-4A69-BB92-82B7BD256A84}C:\users\pat\desktop\gw2 beta\gw2.exe.exe" = protocol=17 | dir=in | app=c:\users\pat\desktop\gw2 beta\gw2.exe.exe |
"UDP Query User{B8511FAD-21EA-44F4-AB81-9DEA5714E692}C:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe" = protocol=17 | dir=in | app=c:\users\pat\desktop\games & co\gw2 beta\gw2.exe.exe |
"UDP Query User{CED53024-3F19-4DA3-9EE2-1C3DE484BF7C}C:\program files (x86)\steam\steamapps\p0t\counter-strike source\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\p0t\counter-strike source\hl2.exe |
"UDP Query User{EE31983C-B7E5-491F-8D21-C67EE3507BE5}C:\program files (x86)\skype\phone\skype.exe" = protocol=17 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1314D90A-A77D-4635-BB8C-840FBB466BE3}" = Autodesk MatchMover 2010 (64-bit)
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{230D1595-57DA-4933-8C4E-375797EBB7E1}" = Bluetooth Win7 Suite (64)
"{23170F69-40C1-2702-0920-000001000000}" = 7-Zip 9.20 (x64 edition)
"{284B452E-075E-4C7B-B8EE-E4A798CC3772}" = Maya 2010 (64-bit)
"{2B80C356-CA93-433D-814C-BF4CBF3195C2}" = Maya 2010 (64-bit) Documentation (en_US)
"{336D0C35-8A85-403a-B9D2-65C292C39087}_is1" = Web Assistant 2.0.0.572
"{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}" = Überwachungstool für die Intel® Turbo-Boost-Technik
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5783F2D7-A001-0407-0102-0060B0CE6BBA}" = AutoCAD 2012 - Deutsch
"{5783F2D7-A001-0407-1102-0060B0CE6BBA}" = AutoCAD 2012 Language Pack - Deutsch
"{5FAD2AAE-C6DD-4CC8-B325-BFCBB3D32249}" = O2Micro Flash Memory Card Windows Driver
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2
"{6A76BEAF-6D1F-4273-A79B-DA8410A2E56B}" = Apple Mobile Device Support
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7346B4A0-1200-0110-0407-705C0D862004}" = Revit Architecture 2012
"{7346B4A0-1200-0111-0407-705C0D862004}" = Revit Architecture 2012 Language Pack - Deutsch
"{833B98DC-A851-43D3-B22C-9C7B815520E3}" = Autodesk DirectConnect 2010 (64-bit)
"{840A3BAA-4C68-4581-9C7A-6F8D6CF531B9}" = iTunes
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-006D-0407-1000-0000000FF1CE}" = Microsoft Office Klick-und-Los 2010
"{90A80D89-A0E4-33C1-B13D-B93CB3496867}" = Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9822326F-410C-96A5-2F58-65E58F65D63B}" = ccc-utility64
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{AFC44A23-E6A8-4625-B6B1-23D438525D59}" = O2Micro 1394 OHCI Compliant Host Controller Driver
"{B7FEA90D-9620-455F-9B15-652D4FA80B0A}" = Autodesk Toxik 2010 (64-bit)
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{E552C39C-C70E-464F-9733-8311331BDD90}" = Autodesk Inventor Fusion Plugin Language Pack for AutoCAD 2012
"{E6420CCB-92BE-3ACB-BDC3-69FBDD319C94}" = Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
"{EAB3AC1A-68FF-486B-9C6B-E48EBB4B05CC}" = Autodesk Inventor Fusion Plugin for AutoCAD 2012
"{F5816A09-786E-C91D-3D99-8A8C92648750}" = ATI Catalyst Install Manager
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{FFF5619F-6669-4EC5-A85E-9994F70A9E5D}" = Autodesk Inventor Fusion 2012
"{FFF7F80F-929E-497F-A112-B070DE816128}" = Autodesk Inventor Fusion 2012 Language Pack
"AutoCAD 2012 - Deutsch" = AutoCAD 2012 - Deutsch
"Autodesk Inventor Fusion 2012" = Autodesk Inventor Fusion 2012
"Autodesk Inventor Fusion Plugin for AutoCAD 2012" = Autodesk Inventor Fusion plug-in for AutoCAD 2012
"Autodesk Revit Architecture 2012" = Autodesk Revit Architecture 2012
"GPL Ghostscript 9.04" = GPL Ghostscript
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU" = Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
"Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU" = Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU
"Redirection Port Monitor" = RedMon - Redirection Port Monitor
"SynTPDeinstKey" = Synaptics Pointing Device Driver
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{047F790A-7A2A-4B6A-AD02-38092BA63DAC}" = Acer VCM
"{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}" = Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729
"{086F9A69-CD39-4893-A9FB-D3A0634CE3F7}" = Autodesk Content Service
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0B148875-7C4D-A5A7-79FA-82D679939663}" = CCC Help Danish
"{0D49143F-5710-6EAF-986F-86306C54D9F7}" = CCC Help Dutch
"{0D7CD0D9-4A88-4A63-8F91-3F4E8F371768}" = MyWinLocker
"{0DCE424F-F4A8-A3EA-3416-7A4CA189A164}" = CCC Help Czech
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{14866AAD-1F23-39AC-A62B-7091ED1ADE64}" = Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{193B70F8-D757-B1D6-B2B0-826E92D889CC}" = CCC Help Polish
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{23640476-5D3A-F071-A40F-345E16C91301}" = CCC Help Hungarian
"{23767F5D-A80C-4264-B8EA-ED4085FC332A}" = Adobe Illustrator CS5.1
"{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"{24FF088D-CDCF-480C-8A4B-98F14A54CAA8}" = Autodesk Material Library Low Resolution Image Library 2012
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"{26A24AE4-039D-4CA4-87B4-2F83217021FF}" = Java 7 Update 21
"{27996809-446F-7261-6C69-6B654C656F6E}" =
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{299C0434-4F4E-341F-A916-4E07AEB35E79}" = Microsoft Visual Studio Tools for Applications 2.0 Runtime
"{2BA722D1-48D1-406E-9123-8AE5431D63EF}" = Windows Live Fotogalerie
"{2D13FC7D-42A8-4BF1-AF0C-B3DC68C59448}_is1" = Atheros_7.0.2.13_patch2_64
"{30075A70-B5D2-440B-AFA3-FB2021740121}" = Backup Manager Advance
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{342F5437-C87D-4BB5-89B9-B23E16C6A395}" = Microsoft Visual C++ 8.0 Support DLLs
"{3521BDBD-D453-5D9F-AA55-44B75D214629}" = Adobe Community Help
"{3920E26F-3723-4670-9D4D-D168FE37704A}" = Aion
"{39BE50E7-8059-C383-D8D0-3EC7B9A0B2C2}" = CCC Help Turkish
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D347E6D-5A03-4342-B5BA-6A771885F379}" = Autodesk Backburner 2008.1.3
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3EFEF049-23D4-4B46-8903-4592FEA51018}" = Windows Live Movie Maker
"{41E654A9-26D0-4EAC-854B-0FA824FFFABB}" = Windows Live Messenger
"{4394B319-1CA6-9535-5A97-3407DE7B2865}" = CCC Help Chinese Traditional
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{4968622A-4D3F-489E-9ACE-5FEC4CC0BDE3}" = MediaShow Espresso
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4ACE3E86-78B6-43A1-B104-E3F3006FC576}" = Companion Suite Pro LL2 Drivers
"{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}" = Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729
"{4E242AB2-86A7-4231-82A9-1E4226D23CA8}" = Catalyst Control Center - Branding
"{4E2AC91C-090D-C0BE-98E0-35480A693D53}" = CCC Help Russian
"{4E33D05D-76CF-5D3C-4D5D-7727530FA161}" = Adobe Content Viewer
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{5882F1F6-305C-47BE-89AF-DA5D9AD56EE8}" = Google SketchUp Pro 8
"{59A58CB1-5177-4AF7-DC09-886DC5175561}" = CCC Help Thai
"{5C2CBFFD-FC3B-4AA9-993B-CE2B8DA25B87}" = Rhinoceros 4.0
"{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65420DC9-306E-4371-905F-F4DC3B418E52}" = Autodesk Material Library Base Resolution Image Library 2012
"{6B70AFEB-18E9-0BBA-C876-50E61D2F1585}" = CCC Help Korean
"{6DA2B636-698A-3294-BF4A-B5E11B238CDD}" = Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"{76618402-179D-4699-A66B-D351C59436BC}" = Windows Live Sync
"{76DAEC83-AF7B-333C-8A53-83D7C7D39199}" = Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7760D94E-B1B5-40A0-9AA0-ABF942108755}" = Acer Crystal Eye Webcam
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7BBEA5FB-5BDA-5568-F370-66934F5862F8}" = Catalyst Control Center Graphics Light
"{7C3E29B2-038E-312D-938C-DED2C6451411}" = CCC Help German
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{800E5862-A2A2-B903-6B6E-660F5DFB1BFF}" = CCC Help Norwegian
"{804D666C-1FB8-F116-358B-15F297113547}" = CCC Help English
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{857CC5F0-040E-1016-A173-D55ADD80C260}" = Adobe InDesign CS5.5
"{86790597-5E41-47AF-A6E4-6295D0C21B8B}" = A1 Dashboard
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}" = Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729
"{8E87B944-4815-3C5E-947F-5035C9F64362}" = Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU
"{8EE2EE4E-5737-44A3-83D0-43B74AB56495}_is1" = 3D PDF Converter plugin for Acrobat Pro X
"{8F0837C2-EE09-4903-88F3-1976FE7FFF4E}" = Autodesk Material Library 2012
"{90140011-0066-0407-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - Deutsch
"{90497F91-64AA-6732-266E-4B7023989E5C}" = ccc-core-static
"{90573AE3-E7FC-4A5C-A7FB-D2E1482BA84A}" = Acer Arcade Instant On
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95140000-00AF-0407-0000-0000000FF1CE}" = Microsoft PowerPoint Viewer
"{951B0F30-9F1A-4BF6-B3DA-99EB0E917B1C}" = FARO LS 1.1.406.58
"{9580813D-94B1-4C28-9426-A441E2BB29A5}" = Counter-Strike: Source
"{95E1E426-EE9E-4F68-8F02-58A5A09B38F3}" = Rhinoceros 4.0 SR8
"{969E11AA-8F3A-F162-1A5A-0965E216B6CE}" = Adobe Download Assistant
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A49BDCBE-590E-43A6-AB77-7C40E499B7C1}" = Autodesk Design Review 2012
"{A78FE97A-C0C8-49CE-89D0-EDD524A17392}" = PDF Settings CS5
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A990CB5E-6951-12C0-6B29-4C0102E80827}" = CCC Help Portuguese
"{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}" = Microsoft Visual Studio Tools for Applications 2.0 - ENU
"{AAB17558-7189-1415-2370-D689FDD44B33}" = PX Profile Update
"{ABC74AD3-8488-2D59-71CA-FE1FDBD99293}" = CCC Help Greek
"{ABDB5A8F-A163-4FD7-A8AE-E2695ACFEA90}" = Companion Suite Pro LL2
"{ABEE079E-648E-488B-8301-0C3DB48C1BCE}_is1" = Acer GameZone Console
"{AC76BA86-1033-F400-7760-000000000005}" = Adobe Acrobat X Pro - English, Français, Deutsch
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.4) - Deutsch
"{B399B936-CDED-C8E5-D621-E6323855CF5B}" = Catalyst Control Center Graphics Full New
"{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}" = Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729
"{B5751715-EC10-43D9-8C95-62E1368433EF}" = Autodesk Material Library Medium Resolution Image Library 2012
"{B6D38690-755E-4F40-A35A-23F8BC2B86AC}" = Microsoft_VC90_MFCLOC_x86
"{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = Acer Arcade Movie
"{BE985F96-BFD5-BCE2-97F6-B73BBF122943}" = CCC Help Japanese
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{C314EA94-9FAF-969D-544F-816FE102EAFD}" = Catalyst Control Center InstallProxy
"{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}" = Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729
"{C40DCE3C-E042-2DEE-4F77-8725E18BAE17}" = CCC Help Spanish
"{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}" = TuneUp Utilities 2013
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D1F8C3EA-8274-90C1-460B-EE2DFA7B492B}" = CCC Help French
"{D54640A3-2C2B-4CB1-9666-01E55F54E7F5}" = NCsoft Launcher
"{D7659F54-7502-4312-AA24-F103C92C26F5}" = ScanSoft PaperPort 11
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{DEA314C4-0929-4250-BC92-98E4C105F28D}" = NVIDIA PhysX
"{E09664BB-BB08-45FA-87D1-33EAB0E017F5}" = Fingerprint Solution
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E573FE55-5A89-F7CC-0A00-A9E79BB20C3B}" = CCC Help Finnish
"{E75093FD-D74A-D7D0-AE15-BA89B30D9E54}" = Catalyst Control Center Localization All
"{E92EAA89-9597-E7DF-6EB6-F21655D245F2}" = Catalyst Control Center Graphics Previews Vista
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EEEDE742-915B-2D3F-5763-E7375BE7B144}" = CCC Help Chinese Standard
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4811919-F252-4B25-9AB2-8859A85810B5}" = TuneUp Utilities Language Pack (de-DE)
"{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}" = Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729
"{F8FF18EE-264A-43FD-B2F6-5EAD40798C2F}" = Windows Live Essentials
"{F9B82B36-5FC0-1E0D-0D56-066D1EDAC9E8}" = Catalyst Control Center Graphics Full Existing
"{FBC79D04-051E-4367-8051-1DB0C893FBE0}" = Nuvoton CIR Device Drivers
"{FC3CCF4F-ABE4-1CF6-347B-DEAFC9D82F1C}" = Catalyst Control Center Core Implementation
"{FC4AAE94-A221-0725-4FD8-56262B0262BA}" = CCC Help Italian
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"{FFAC99FD-DDF8-E138-E8F4-538B639C6984}" = CCC Help Swedish
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Photoshop 7.0" = Adobe Photoshop 7.0
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Autodesk Design Review 2012" = Autodesk Design Review 2012
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"com.adobe.dmp.contentviewer" = Adobe Content Viewer
"com.adobe.downloadassistant.AdobeDownloadAssistant" = Adobe Download Assistant
"Diablo III" = Diablo III
"FreePDF_XP" = FreePDF (Remove only)
"GhostMouse_is1" = GhostMouse
"Google Chrome" = Google Chrome
"GuildWars Visions_is1" = GuildWars Visions v1.08
"Identity Card" = Identity Card
"incredibar" = Incredibar Toolbar  on IE
"InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}" = Acer Backup Manager
"InstallShield_{5FAD2AAE-C6DD-4CC8-B325-BFCBB3D32249}" = O2Micro Flash Memory Card Windows Driver
"InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"InstallShield_{AFC44A23-E6A8-4625-B6B1-23D438525D59}" = O2Micro 1394 OHCI Compliant Host Controller Driver
"InstallShield_{E09664BB-BB08-45FA-87D1-33EAB0E017F5}" = Acer Bio Protection
"LManager" = Launch Manager
"NIS" = Norton Internet Security
"Office14.Click2Run" = Microsoft Office Klick-und-Los 2010
"Steam App 570" = Dota 2
"TuneUp Utilities 2013" = TuneUp Utilities 2013
"WinLiveSuite_Wave3" = Windows Live Essentials
"Winload Toolbar" = Winload Toolbar
"WNLT" = IB Updater Service
"World of Warcraft" = World of Warcraft
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"NCsoft-GuildWars" = Guild Wars
"TeamSpeak 3 Client" = TeamSpeak 3 Client
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 30.07.2013 04:10:45 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 04:11:23 | Computer Name = PatrickSchitter | Source = .NET Runtime Optimization Service | ID = 1107
Description =
 
Error - 30.07.2013 05:11:12 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 05:46:50 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 05:46:53 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 06:11:12 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 06:40:35 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 06:40:41 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 06:41:06 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
Error - 30.07.2013 06:41:13 | Computer Name = PatrickSchitter | Source = Windows Search Service | ID = 1006
Description =
 
[ Media Center Events ]
Error - 09.07.2011 08:40:58 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 14:40:51 - Fehler beim Herstellen der Internetverbindung.  14:40:51
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 09.07.2011 09:41:03 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 15:41:03 - Fehler beim Herstellen der Internetverbindung.  15:41:03
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 09.07.2011 09:41:11 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 15:41:08 - Fehler beim Herstellen der Internetverbindung.  15:41:08
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 10.07.2011 04:09:04 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 10:09:04 - Fehler beim Herstellen der Internetverbindung.  10:09:04
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 02.11.2011 20:12:49 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 01:12:49 - Fehler beim Herstellen der Internetverbindung.  01:12:49
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 02.11.2011 20:14:34 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 01:14:25 - Fehler beim Herstellen der Internetverbindung.  01:14:25
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 02.07.2013 20:52:02 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 02:52:02 - Fehler beim Herstellen der Internetverbindung.  02:52:02
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 02.07.2013 20:53:46 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 02:53:36 - Fehler beim Herstellen der Internetverbindung.  02:53:36
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 04.07.2013 07:47:59 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 13:47:59 - Fehler beim Herstellen der Internetverbindung.  13:47:59
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 04.07.2013 07:48:37 | Computer Name = PatrickSchitter | Source = MCUpdate | ID = 0
Description = 13:48:05 - Fehler beim Herstellen der Internetverbindung.  13:48:05
-    Serververbindung konnte nicht hergestellt werden.. 
 
[ System Events ]
Error - 30.07.2013 06:11:13 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:  %%183
 
Error - 30.07.2013 06:11:13 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7034
Description = Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 19 Mal passiert.
 
Error - 30.07.2013 06:40:36 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:  %%183
 
Error - 30.07.2013 06:40:36 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7034
Description = Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 20 Mal passiert.
 
Error - 30.07.2013 06:40:42 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:  %%183
 
Error - 30.07.2013 06:40:42 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7034
Description = Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 21 Mal passiert.
 
Error - 30.07.2013 06:41:07 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:  %%183
 
Error - 30.07.2013 06:41:07 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7034
Description = Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 22 Mal passiert.
 
Error - 30.07.2013 06:41:14 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:  %%183
 
Error - 30.07.2013 06:41:14 | Computer Name = PatrickSchitter | Source = Service Control Manager | ID = 7034
Description = Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 23 Mal passiert.
 
 
< End of report >


Patrick S. 30.07.2013 13:49

Gmer Teil1

Code:

GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-07-30 13:26:11
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD75 rev.01.0 698,64GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\Pat\AppData\Local\Temp\kfrdakoc.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                            00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                          00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                    00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                        00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                              00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                    00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                              00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                  00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                            00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                        00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                    00000000768f1492 7 bytes JMP 000000010029059e
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                              000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                  00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                  0000000076105677 1 byte JMP 0000000100290048
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                  0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                        000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                        0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                    0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                      0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe[1440] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                    0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                          00000000772cfc90 5 bytes JMP 000000010029091c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                        00000000772cfdf4 5 bytes JMP 0000000100290048
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                00000000772cfe88 5 bytes JMP 00000001002902ee
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                              00000000772cffe4 5 bytes JMP 00000001002904b2
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                      00000000772d0018 5 bytes JMP 00000001002909fe
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                              00000000772d0048 5 bytes JMP 0000000100290ae0
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                          00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                              00000000772d077c 5 bytes JMP 000000010029012a
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                  00000000772d086c 5 bytes JMP 0000000100290758
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                            00000000772d0884 5 bytes JMP 0000000100290676
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                00000000772d0dd4 5 bytes JMP 00000001002903d0
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                          00000000772d1900 5 bytes JMP 0000000100290594
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                      00000000772d1bc4 5 bytes JMP 000000010029083a
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                            00000000772d1d50 5 bytes JMP 000000010029020c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                00000000768f1492 7 bytes JMP 00000001002a059e
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                            000000007610524f 7 bytes JMP 0000000100290f52
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                00000000761053d0 7 bytes JMP 00000001002a0210
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                              0000000076105677 1 byte JMP 00000001002a0048
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                              0000000076105679 5 bytes {JMP 0xffffffff8a19a9d1}
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                      000000007610589a 7 bytes JMP 0000000100290ca6
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                      0000000076105a1d 7 bytes JMP 00000001002a03d8
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                0000000076105c9b 7 bytes JMP 00000001002a012c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                  0000000076105d87 7 bytes JMP 00000001002a02f4
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1848] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                  0000000076107240 7 bytes JMP 0000000100290e6e
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                          00000000772cfc90 5 bytes JMP 000000010010091c
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                        00000000772cfdf4 5 bytes JMP 0000000100100048
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                00000000772cfe88 5 bytes JMP 00000001001002ee
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                              00000000772cffe4 5 bytes JMP 00000001001004b2
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                      00000000772d0018 5 bytes JMP 00000001001009fe
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                              00000000772d0048 5 bytes JMP 0000000100100ae0
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                          00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                              00000000772d077c 5 bytes JMP 000000010010012a
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                  00000000772d086c 5 bytes JMP 0000000100100758
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                            00000000772d0884 5 bytes JMP 0000000100100676
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                00000000772d0dd4 5 bytes JMP 00000001001003d0
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                          00000000772d1900 5 bytes JMP 0000000100100594
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                      00000000772d1bc4 5 bytes JMP 000000010010083a
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                            00000000772d1d50 5 bytes JMP 000000010010020c
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206            000000007610524f 7 bytes JMP 0000000100100f52
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                00000000761053d0 7 bytes JMP 0000000100110210
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149              0000000076105677 1 byte JMP 0000000100110048
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151              0000000076105679 5 bytes {JMP 0xffffffff8a00a9d1}
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                      000000007610589a 7 bytes JMP 0000000100100ca6
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                      0000000076105a1d 7 bytes JMP 00000001001103d8
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                0000000076105c9b 7 bytes JMP 000000010011012c
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                  0000000076105d87 7 bytes JMP 00000001001102f4
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123  0000000076107240 7 bytes JMP 0000000100100e6e
.text  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1884] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                00000000768f1492 7 bytes JMP 00000001001104bc
.text  C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe[1996] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                            0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe[1996] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                            0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                    00000000772cfc90 5 bytes JMP 000000010019091c
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                  00000000772cfdf4 5 bytes JMP 0000000100190048
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                            00000000772cfe88 5 bytes JMP 00000001001902ee
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                        00000000772cffe4 5 bytes JMP 00000001001904b2
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                00000000772d0018 5 bytes JMP 00000001001909fe
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                        00000000772d0048 5 bytes JMP 0000000100190ae0
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                      00000000772d0064 5 bytes JMP 000000010003004c
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                        00000000772d077c 5 bytes JMP 000000010019012a
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                            00000000772d086c 5 bytes JMP 0000000100190758
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                      00000000772d0884 5 bytes JMP 0000000100190676
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                          00000000772d0dd4 5 bytes JMP 00000001001903d0
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                    00000000772d1900 5 bytes JMP 0000000100190594
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                00000000772d1bc4 5 bytes JMP 000000010019083a
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                        00000000772d1d50 5 bytes JMP 000000010019020c
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                      000000007610524f 7 bytes JMP 0000000100190f52
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                          00000000761053d0 7 bytes JMP 00000001001e0210
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                          0000000076105677 1 byte JMP 00000001001e0048
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                          0000000076105679 5 bytes {JMP 0xffffffff8a0da9d1}
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                000000007610589a 7 bytes JMP 0000000100190ca6
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                0000000076105a1d 7 bytes JMP 00000001001e03d8
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                            0000000076105c9b 7 bytes JMP 00000001001e012c
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                              0000000076105d87 7 bytes JMP 00000001001e02f4
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                            0000000076107240 7 bytes JMP 0000000100190e6e
.text  C:\Program Files (x86)\Launch Manager\dsiwmis.exe[1196] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                            00000000768f1492 7 bytes JMP 00000001001e059e
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                  00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                                          00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                      00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                              00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                                      00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                    00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                      00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                                          00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                    00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                        00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                  00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                              00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                      00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                                          00000000768f1492 7 bytes JMP 00000001002904bc
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                                    000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                                        00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                                        0000000076105677 1 byte JMP 0000000100290048
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                                        0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                              000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                              0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                                          0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                                            0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Windows\SysWOW64\FUSServices.exe[1600] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                                          0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                  00000000772cfc90 5 bytes JMP 000000010009091c
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                00000000772cfdf4 5 bytes JMP 0000000100090048
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                        00000000772cfe88 5 bytes JMP 00000001000902ee
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                      00000000772cffe4 5 bytes JMP 00000001000904b2
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              00000000772d0018 5 bytes JMP 00000001000909fe
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                      00000000772d0048 5 bytes JMP 0000000100090ae0
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                  00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                      00000000772d077c 5 bytes JMP 000000010009012a
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                          00000000772d086c 5 bytes JMP 0000000100090758
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                    00000000772d0884 5 bytes JMP 0000000100090676
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                        00000000772d0dd4 5 bytes JMP 00000001000903d0
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  00000000772d1900 5 bytes JMP 0000000100090594
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                              00000000772d1bc4 5 bytes JMP 000000010009083a
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                    00000000772d1d50 5 bytes JMP 000000010009020c
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                    000000007610524f 7 bytes JMP 0000000100090f52
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                        00000000761053d0 7 bytes JMP 00000001000a0210
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                      0000000076105677 1 byte JMP 00000001000a0048
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                      0000000076105679 5 bytes {JMP 0xffffffff89f9a9d1}
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                              000000007610589a 7 bytes JMP 0000000100090ca6
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                              0000000076105a1d 7 bytes JMP 00000001000a03d8
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                        0000000076105c9b 7 bytes JMP 00000001000a012c
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                          0000000076105d87 7 bytes JMP 00000001000a02f4
.text  C:\Program Files (x86)\Acer\Registration\GREGsvc.exe[1608] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                          0000000076107240 7 bytes JMP 0000000100090e6e
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                  00000000772cfc90 5 bytes JMP 000000010039091c
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                00000000772cfdf4 5 bytes JMP 0000000100390048
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                        00000000772cfe88 5 bytes JMP 00000001003902ee
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                      00000000772cffe4 5 bytes JMP 00000001003904b2
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              00000000772d0018 5 bytes JMP 00000001003909fe
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                      00000000772d0048 5 bytes JMP 0000000100390ae0
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                  00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                      00000000772d077c 5 bytes JMP 000000010039012a
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                          00000000772d086c 5 bytes JMP 0000000100390758
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                    00000000772d0884 5 bytes JMP 0000000100390676
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                        00000000772d0dd4 5 bytes JMP 00000001003903d0
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  00000000772d1900 5 bytes JMP 0000000100390594
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                              00000000772d1bc4 5 bytes JMP 000000010039083a
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                    00000000772d1d50 5 bytes JMP 000000010039020c
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                        00000000768f1492 7 bytes JMP 00000001003a04bc
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                    000000007610524f 7 bytes JMP 0000000100390f52
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                        00000000761053d0 7 bytes JMP 00000001003a0210
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                      0000000076105677 1 byte JMP 00000001003a0048
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                      0000000076105679 5 bytes {JMP 0xffffffff8a29a9d1}
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                              000000007610589a 7 bytes JMP 0000000100390ca6
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                              0000000076105a1d 7 bytes JMP 00000001003a03d8
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                        0000000076105c9b 7 bytes JMP 00000001003a012c
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                          0000000076105d87 7 bytes JMP 00000001003a02f4
.text  C:\Program Files (x86)\Acer Bio Protection\BASVC.exe[1760] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                          0000000076107240 7 bytes JMP 0000000100390e6e
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                        00000000772cfc90 5 bytes JMP 000000010057091c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                      00000000772cfdf4 5 bytes JMP 0000000100570048
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                              00000000772cfe88 5 bytes JMP 00000001005702ee
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                            00000000772cffe4 5 bytes JMP 00000001005704b2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                    00000000772d0018 5 bytes JMP 00000001005709fe
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                            00000000772d0048 5 bytes JMP 0000000100570ae0
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                        00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                            00000000772d077c 5 bytes JMP 000000010057012a
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                00000000772d086c 5 bytes JMP 0000000100570758
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                          00000000772d0884 5 bytes JMP 0000000100570676
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                              00000000772d0dd4 5 bytes JMP 00000001005703d0
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                        00000000772d1900 5 bytes JMP 0000000100570594
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                    00000000772d1bc4 5 bytes JMP 000000010057083a
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                          00000000772d1d50 5 bytes JMP 000000010057020c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                          000000007610524f 7 bytes JMP 0000000100570f52
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                              00000000761053d0 7 bytes JMP 0000000100580210
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                            0000000076105677 1 byte JMP 0000000100580048
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                            0000000076105679 5 bytes {JMP 0xffffffff8a47a9d1}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                    000000007610589a 7 bytes JMP 0000000100570ca6
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                    0000000076105a1d 7 bytes JMP 00000001005803d8
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                              0000000076105c9b 7 bytes JMP 000000010058012c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                0000000076105d87 7 bytes JMP 00000001005802f4
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                0000000076107240 7 bytes JMP 0000000100570e6e
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1916] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                              00000000768f1492 7 bytes JMP 00000001005804bc
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                        00000000772cfc90 5 bytes JMP 000000010036091c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                      00000000772cfdf4 5 bytes JMP 0000000100360048
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                00000000772cfe88 5 bytes JMP 00000001003602ee
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                            00000000772cffe4 5 bytes JMP 00000001003604b2
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                    00000000772d0018 5 bytes JMP 00000001003609fe
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                            00000000772d0048 5 bytes JMP 0000000100360ae0
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                          00000000772d0064 5 bytes JMP 000000010030004c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                            00000000772d077c 5 bytes JMP 000000010036012a
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                00000000772d086c 5 bytes JMP 0000000100360758
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                          00000000772d0884 5 bytes JMP 0000000100360676
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                              00000000772d0dd4 5 bytes JMP 00000001003603d0
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                        00000000772d1900 5 bytes JMP 0000000100360594
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                    00000000772d1bc4 5 bytes JMP 000000010036083a
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                            00000000772d1d50 5 bytes JMP 000000010036020c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                00000000768f1492 7 bytes JMP 000000010037059e
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                          000000007610524f 7 bytes JMP 0000000100360f52
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                              00000000761053d0 7 bytes JMP 0000000100370210
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                              0000000076105677 1 byte JMP 0000000100370048
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                              0000000076105679 5 bytes {JMP 0xffffffff8a26a9d1}
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                    000000007610589a 7 bytes JMP 0000000100360ca6
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                    0000000076105a1d 7 bytes JMP 00000001003703d8
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                0000000076105c9b 7 bytes JMP 000000010037012c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                  0000000076105d87 7 bytes JMP 00000001003702f4
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe[1628] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                0000000076107240 7 bytes JMP 0000000100360e6e
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                      00000000772cfc90 5 bytes JMP 000000010010091c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                    00000000772cfdf4 5 bytes JMP 0000000100100048
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                              00000000772cfe88 5 bytes JMP 00000001001002ee
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                          00000000772cffe4 5 bytes JMP 00000001001004b2
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                  00000000772d0018 5 bytes JMP 00000001001009fe
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                          00000000772d0048 5 bytes JMP 0000000100100ae0
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                        00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                          00000000772d077c 5 bytes JMP 000000010010012a
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                              00000000772d086c 5 bytes JMP 0000000100100758
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                        00000000772d0884 5 bytes JMP 0000000100100676
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                            00000000772d0dd4 5 bytes JMP 00000001001003d0
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                      00000000772d1900 5 bytes JMP 0000000100100594
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                  00000000772d1bc4 5 bytes JMP 000000010010083a
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                          00000000772d1d50 5 bytes JMP 000000010010020c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                              00000000768f1492 7 bytes JMP 00000001001104bc
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                        000000007610524f 7 bytes JMP 0000000100100f52
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                            00000000761053d0 7 bytes JMP 0000000100110210
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                            0000000076105677 1 byte JMP 0000000100110048
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                            0000000076105679 5 bytes {JMP 0xffffffff8a00a9d1}
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                  000000007610589a 7 bytes JMP 0000000100100ca6
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                  0000000076105a1d 7 bytes JMP 00000001001103d8
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                              0000000076105c9b 7 bytes JMP 000000010011012c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                0000000076105d87 7 bytes JMP 00000001001102f4
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123              0000000076107240 7 bytes JMP 0000000100100e6e
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2128] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                              0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                          00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                        00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                  00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                              00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                      00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                              00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                            00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                              00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                  00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                            00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                          00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                      00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                              00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                  00000000768f1492 7 bytes JMP 000000010029059e
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                            000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                0000000076105677 1 byte JMP 0000000100290048
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                      000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                      0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                  0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                    0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe[2200] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                  0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                  00000000772cfc90 5 bytes JMP 000000010009091c
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                00000000772cfdf4 5 bytes JMP 0000000100090048
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                          00000000772cfe88 5 bytes JMP 00000001000902ee
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                      00000000772cffe4 5 bytes JMP 00000001000904b2
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              00000000772d0018 5 bytes JMP 00000001000909fe
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                      00000000772d0048 5 bytes JMP 0000000100090ae0
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                    00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                      00000000772d077c 5 bytes JMP 000000010009012a
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                          00000000772d086c 5 bytes JMP 0000000100090758
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                    00000000772d0884 5 bytes JMP 0000000100090676
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                        00000000772d0dd4 5 bytes JMP 00000001000903d0
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  00000000772d1900 5 bytes JMP 0000000100090594
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                              00000000772d1bc4 5 bytes JMP 000000010009083a
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                      00000000772d1d50 5 bytes JMP 000000010009020c
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                    000000007610524f 7 bytes JMP 0000000100090f52
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                        00000000761053d0 7 bytes JMP 0000000100150210
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                        0000000076105677 1 byte JMP 0000000100150048
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                        0000000076105679 5 bytes {JMP 0xffffffff8a04a9d1}
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                              000000007610589a 7 bytes JMP 0000000100090ca6
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                              0000000076105a1d 7 bytes JMP 00000001001503d8
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                          0000000076105c9b 7 bytes JMP 000000010015012c
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                            0000000076105d87 7 bytes JMP 00000001001502f4
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                          0000000076107240 7 bytes JMP 0000000100090e6e
.text  C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe[2236] C:\Windows\syswow64\user32.dll!RecordShutdownReason + 882                                                          00000000768f1492 7 bytes JMP 00000001001504bc
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                00000000772cfc90 5 bytes JMP 00000001000a091c
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                              00000000772cfdf4 5 bytes JMP 00000001000a0048
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                        00000000772cfe88 5 bytes JMP 00000001000a02ee
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                    00000000772cffe4 5 bytes JMP 00000001000a04b2
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                            00000000772d0018 5 bytes JMP 00000001000a09fe
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                    00000000772d0048 5 bytes JMP 00000001000a0ae0
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                  00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                    00000000772d077c 5 bytes JMP 00000001000a012a
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                        00000000772d086c 5 bytes JMP 00000001000a0758
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                  00000000772d0884 5 bytes JMP 00000001000a0676
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                      00000000772d0dd4 5 bytes JMP 00000001000a03d0
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                00000000772d1900 5 bytes JMP 00000001000a0594
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                            00000000772d1bc4 5 bytes JMP 00000001000a083a
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                    00000000772d1d50 5 bytes JMP 00000001000a020c
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                        00000000768f1492 7 bytes JMP 00000001000b059e
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                  000000007610524f 7 bytes JMP 00000001000a0f52
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                      00000000761053d0 7 bytes JMP 00000001000b0210
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                      0000000076105677 1 byte JMP 00000001000b0048
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                      0000000076105679 5 bytes {JMP 0xffffffff89faa9d1}
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                            000000007610589a 7 bytes JMP 00000001000a0ca6
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                            0000000076105a1d 7 bytes JMP 00000001000b03d8
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                        0000000076105c9b 7 bytes JMP 00000001000b012c
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                          0000000076105d87 7 bytes JMP 00000001000b02f4
.text  C:\Program Files\Acer\Acer Updater\UpdaterService.exe[2924] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                        0000000076107240 7 bytes JMP 00000001000a0e6e
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                            00000000772cfc90 5 bytes JMP 00000001000a091c
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                          00000000772cfdf4 5 bytes JMP 00000001000a0048
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                  00000000772cfe88 5 bytes JMP 00000001000a02ee
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                00000000772cffe4 5 bytes JMP 00000001000a04b2
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                        00000000772d0018 5 bytes JMP 00000001000a09fe
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                00000000772d0048 5 bytes JMP 00000001000a0ae0
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                            00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                00000000772d077c 5 bytes JMP 00000001000a012a
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                    00000000772d086c 5 bytes JMP 00000001000a0758
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                              00000000772d0884 5 bytes JMP 00000001000a0676
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                  00000000772d0dd4 5 bytes JMP 00000001000a03d0
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                            00000000772d1900 5 bytes JMP 00000001000a0594
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                        00000000772d1bc4 5 bytes JMP 00000001000a083a
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                              00000000772d1d50 5 bytes JMP 00000001000a020c
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                  00000000768f1492 7 bytes JMP 00000001000b0762
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                              000000007610524f 7 bytes JMP 00000001000a0f52
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                  00000000761053d0 7 bytes JMP 00000001000b0210
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                0000000076105677 1 byte JMP 00000001000b0048
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                0000000076105679 5 bytes {JMP 0xffffffff89faa9d1}
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                        000000007610589a 7 bytes JMP 00000001000a0ca6
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                        0000000076105a1d 7 bytes JMP 00000001000b03d8
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                  0000000076105c9b 7 bytes JMP 00000001000b012c
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                    0000000076105d87 7 bytes JMP 00000001000b02f4
.text  C:\Program Files\Web Assistant\ExtensionUpdaterService.exe[2980] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                    0000000076107240 7 bytes JMP 00000001000a0e6e
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3744] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                        0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3744] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                        0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                    00000000772cfc90 5 bytes JMP 000000010009091c
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                  00000000772cfdf4 5 bytes JMP 0000000100090048
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                                            00000000772cfe88 5 bytes JMP 00000001000902ee
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                        00000000772cffe4 5 bytes JMP 00000001000904b2
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                00000000772d0018 5 bytes JMP 00000001000909fe
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                                        00000000772d0048 5 bytes JMP 0000000100090ae0
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                      00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                        00000000772d077c 5 bytes JMP 000000010009012a
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                                            00000000772d086c 5 bytes JMP 0000000100090758
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                      00000000772d0884 5 bytes JMP 0000000100090676
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                          00000000772d0dd4 5 bytes JMP 00000001000903d0
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                    00000000772d1900 5 bytes JMP 0000000100090594
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                00000000772d1bc4 5 bytes JMP 000000010009083a
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                        00000000772d1d50 5 bytes JMP 000000010009020c
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                                            00000000768f1492 7 bytes JMP 00000001002504bc
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                                      000000007610524f 7 bytes JMP 0000000100090f52
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                                          00000000761053d0 7 bytes JMP 0000000100250210
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                                          0000000076105677 1 byte JMP 0000000100250048
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                                          0000000076105679 5 bytes {JMP 0xffffffff8a14a9d1}
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                                000000007610589a 7 bytes JMP 0000000100090ca6
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                                0000000076105a1d 7 bytes JMP 00000001002503d8
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                                            0000000076105c9b 7 bytes JMP 000000010025012c
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                                              0000000076105d87 7 bytes JMP 00000001002502f4
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                                            0000000076107240 7 bytes JMP 0000000100090e6e
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                              0000000075db1465 2 bytes [DB, 75]
.text  C:\Windows\SysWOW64\jmdp\stij.exe[4424] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                            0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                          00000000772cfc90 5 bytes JMP 000000010055091c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                        00000000772cfdf4 5 bytes JMP 0000000100550048
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                00000000772cfe88 5 bytes JMP 00000001005502ee
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                              00000000772cffe4 5 bytes JMP 00000001005504b2
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                      00000000772d0018 5 bytes JMP 00000001005509fe
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                              00000000772d0048 5 bytes JMP 0000000100550ae0
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                          00000000772d0064 5 bytes JMP 000000010053004c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                              00000000772d077c 5 bytes JMP 000000010055012a
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                  00000000772d086c 5 bytes JMP 0000000100550758
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                            00000000772d0884 5 bytes JMP 0000000100550676
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                00000000772d0dd4 5 bytes JMP 00000001005503d0
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                          00000000772d1900 5 bytes JMP 0000000100550594
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                      00000000772d1bc4 5 bytes JMP 000000010055083a
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                            00000000772d1d50 5 bytes JMP 000000010055020c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                00000000768f1492 7 bytes JMP 000000010056059e
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                            000000007610524f 7 bytes JMP 0000000100550f52
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                00000000761053d0 7 bytes JMP 0000000100560210
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                              0000000076105677 1 byte JMP 0000000100560048
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                              0000000076105679 5 bytes {JMP 0xffffffff8a45a9d1}
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                      000000007610589a 7 bytes JMP 0000000100550ca6
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                      0000000076105a1d 7 bytes JMP 00000001005603d8
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                0000000076105c9b 7 bytes JMP 000000010056012c
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                  0000000076105d87 7 bytes JMP 00000001005602f4
.text  C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe[4568] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                  0000000076107240 7 bytes JMP 0000000100550e6e
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                                00000000772cfc90 5 bytes JMP 000000010027091c
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                              00000000772cfdf4 5 bytes JMP 0000000100270048
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                                                      00000000772cfe88 5 bytes JMP 00000001002702ee
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                                    00000000772cffe4 5 bytes JMP 00000001002704b2
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                            00000000772d0018 5 bytes JMP 00000001002709fe
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                                                    00000000772d0048 5 bytes JMP 0000000100270ae0
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                                00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                                    00000000772d077c 5 bytes JMP 000000010027012a
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                                                        00000000772d086c 5 bytes JMP 0000000100270758
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                                  00000000772d0884 5 bytes JMP 0000000100270676
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                                      00000000772d0dd4 5 bytes JMP 00000001002703d0
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                                00000000772d1900 5 bytes JMP 0000000100270594
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                            00000000772d1bc4 5 bytes JMP 000000010027083a
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                                  00000000772d1d50 5 bytes JMP 000000010027020c
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                                                      00000000768f1492 7 bytes JMP 000000010028059e
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                                                  000000007610524f 7 bytes JMP 0000000100270f52
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                                                      00000000761053d0 7 bytes JMP 0000000100280210
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                                                    0000000076105677 1 byte JMP 0000000100280048
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                                                    0000000076105679 5 bytes {JMP 0xffffffff8a17a9d1}
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                                            000000007610589a 7 bytes JMP 0000000100270ca6
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                                            0000000076105a1d 7 bytes JMP 00000001002803d8
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                                                      0000000076105c9b 7 bytes JMP 000000010028012c
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                                                        0000000076105d87 7 bytes JMP 00000001002802f4
.text  C:\Windows\PLFSetI.exe[4624] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                                                        0000000076107240 7 bytes JMP 0000000100270e6e
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                      00000000772cfc90 5 bytes JMP 000000010024091c
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                    00000000772cfdf4 5 bytes JMP 0000000100240048
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                            00000000772cfe88 5 bytes JMP 00000001002402ee
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                          00000000772cffe4 5 bytes JMP 00000001002404b2
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                  00000000772d0018 5 bytes JMP 00000001002409fe
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                          00000000772d0048 5 bytes JMP 0000000100240ae0
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                      00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                          00000000772d077c 5 bytes JMP 000000010024012a
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                              00000000772d086c 5 bytes JMP 0000000100240758
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                        00000000772d0884 5 bytes JMP 0000000100240676
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                            00000000772d0dd4 5 bytes JMP 00000001002403d0
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                      00000000772d1900 5 bytes JMP 0000000100240594
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                  00000000772d1bc4 5 bytes JMP 000000010024083a
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                        00000000772d1d50 5 bytes JMP 000000010024020c
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                        000000007610524f 7 bytes JMP 0000000100240f52
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                            00000000761053d0 7 bytes JMP 0000000100250210
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                          0000000076105677 1 byte JMP 0000000100250048
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                          0000000076105679 5 bytes {JMP 0xffffffff8a14a9d1}
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                  000000007610589a 7 bytes JMP 0000000100240ca6
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                  0000000076105a1d 7 bytes JMP 00000001002503d8
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                            0000000076105c9b 7 bytes JMP 000000010025012c
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                              0000000076105d87 7 bytes JMP 00000001002502f4
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                              0000000076107240 7 bytes JMP 0000000100240e6e
.text  C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe[3216] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                            00000000768f1492 7 bytes JMP 000000010025059e
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                    00000000772cfc90 5 bytes JMP 00000001004d091c
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                  00000000772cfdf4 5 bytes JMP 00000001004d0048
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                          00000000772cfe88 5 bytes JMP 00000001004d02ee
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                        00000000772cffe4 5 bytes JMP 00000001004d04b2
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory


Patrick S. 30.07.2013 13:51

Gmer Teil2

Code:

.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                        00000000772d0048 5 bytes JMP 00000001004d0ae0
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                    00000000772d0064 5 bytes JMP 00000001004b004c
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                        00000000772d077c 5 bytes JMP 00000001004d012a
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                            00000000772d086c 5 bytes JMP 00000001004d0758
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                      00000000772d0884 5 bytes JMP 00000001004d0676
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                          00000000772d0dd4 5 bytes JMP 00000001004d03d0
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                    00000000772d1900 5 bytes JMP 00000001004d0594
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                00000000772d1bc4 5 bytes JMP 00000001004d083a
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                      00000000772d1d50 5 bytes JMP 00000001004d020c
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                          00000000768f1492 7 bytes JMP 00000001004e059e
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                      000000007610524f 7 bytes JMP 00000001004d0f52
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                          00000000761053d0 7 bytes JMP 00000001004e0210
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                        0000000076105677 1 byte JMP 00000001004e0048
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                        0000000076105679 5 bytes {JMP 0xffffffff8a3da9d1}
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                000000007610589a 7 bytes JMP 00000001004d0ca6
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                0000000076105a1d 7 bytes JMP 00000001004e03d8
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                          0000000076105c9b 7 bytes JMP 00000001004e012c
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                            0000000076105d87 7 bytes JMP 00000001004e02f4
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[5360] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                            0000000076107240 7 bytes JMP 00000001004d0e6e
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                      00000000772cfc90 5 bytes JMP 000000010031091c
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                    00000000772cfdf4 5 bytes JMP 0000000100310048
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                            00000000772cfe88 5 bytes JMP 00000001003102ee
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                          00000000772cffe4 5 bytes JMP 00000001003104b2
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                  00000000772d0018 5 bytes JMP 00000001003109fe
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                          00000000772d0048 5 bytes JMP 0000000100310ae0
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                      00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                          00000000772d077c 5 bytes JMP 000000010031012a
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                              00000000772d086c 5 bytes JMP 0000000100310758
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                        00000000772d0884 5 bytes JMP 0000000100310676
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                            00000000772d0dd4 5 bytes JMP 00000001003103d0
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                      00000000772d1900 5 bytes JMP 0000000100310594
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                  00000000772d1bc4 5 bytes JMP 000000010031083a
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                        00000000772d1d50 5 bytes JMP 000000010031020c
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                            00000000768f1492 7 bytes JMP 000000010032059e
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                        000000007610524f 7 bytes JMP 0000000100310f52
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                            00000000761053d0 7 bytes JMP 0000000100320210
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                          0000000076105677 1 byte JMP 0000000100320048
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                          0000000076105679 5 bytes {JMP 0xffffffff8a21a9d1}
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                  000000007610589a 7 bytes JMP 0000000100310ca6
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                  0000000076105a1d 7 bytes JMP 00000001003203d8
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                            0000000076105c9b 7 bytes JMP 000000010032012c
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                              0000000076105d87 7 bytes JMP 00000001003202f4
.text  C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe[5388] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                              0000000076107240 7 bytes JMP 0000000100310e6e
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                  00000000772cfc90 5 bytes JMP 000000010010091c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                00000000772cfdf4 5 bytes JMP 0000000100100048
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                        00000000772cfe88 5 bytes JMP 00000001001002ee
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                      00000000772cffe4 5 bytes JMP 00000001001004b2
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                              00000000772d0018 5 bytes JMP 00000001001009fe
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                      00000000772d0048 5 bytes JMP 0000000100100ae0
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                  00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                      00000000772d077c 5 bytes JMP 000000010010012a
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                          00000000772d086c 5 bytes JMP 0000000100100758
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                    00000000772d0884 5 bytes JMP 0000000100100676
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                        00000000772d0dd4 5 bytes JMP 00000001001003d0
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                  00000000772d1900 5 bytes JMP 0000000100100594
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                              00000000772d1bc4 5 bytes JMP 000000010010083a
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                    00000000772d1d50 5 bytes JMP 000000010010020c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                        00000000768f1492 7 bytes JMP 000000010015059e
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                    000000007610524f 7 bytes JMP 0000000100100f52
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                        00000000761053d0 7 bytes JMP 0000000100150210
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                      0000000076105677 1 byte JMP 0000000100150048
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                      0000000076105679 5 bytes {JMP 0xffffffff8a04a9d1}
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                              000000007610589a 7 bytes JMP 0000000100100ca6
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                              0000000076105a1d 7 bytes JMP 00000001001503d8
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                        0000000076105c9b 7 bytes JMP 000000010015012c
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                          0000000076105d87 7 bytes JMP 00000001001502f4
.text  C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[5396] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123          0000000076107240 7 bytes JMP 0000000100100e6e
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                              00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                        00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                    00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                            00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                    00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                  00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                    00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                        00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                  00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                      00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                            00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                    00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                        00000000768f1492 7 bytes JMP 000000010029059e
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                  000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                      00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                      0000000076105677 1 byte JMP 0000000100290048
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                      0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                            000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                            0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                        0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                          0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                        0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 69                                                          0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe[5444] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 155                                                        0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                        00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                      00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                            00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                    00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                            00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                          00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                            00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                          00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                              00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                        00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                    00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                            00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\syswow64\user32.DLL!RecordShutdownReason + 882                                00000000768f1492 7 bytes JMP 000000010029059e
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                          000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                              00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                              0000000076105677 1 byte JMP 0000000100290048
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                              0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                    000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                    0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                  0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe[5540] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                            00000000772cfc90 5 bytes JMP 00000001002b091c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                          00000000772cfdf4 5 bytes JMP 00000001002b0048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                    00000000772cfe88 5 bytes JMP 00000001002b02ee
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                00000000772cffe4 5 bytes JMP 00000001002b04b2
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                        00000000772d0018 5 bytes JMP 00000001002b09fe
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                00000000772d0048 5 bytes JMP 00000001002b0ae0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                              00000000772d0064 5 bytes JMP 000000010029004c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                00000000772d077c 5 bytes JMP 00000001002b012a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                    00000000772d086c 5 bytes JMP 00000001002b0758
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                              00000000772d0884 5 bytes JMP 00000001002b0676
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                  00000000772d0dd4 5 bytes JMP 00000001002b03d0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                            00000000772d1900 5 bytes JMP 00000001002b0594
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                        00000000772d1bc4 5 bytes JMP 00000001002b083a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                00000000772d1d50 5 bytes JMP 00000001002b020c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                    00000000768f1492 7 bytes JMP 00000001002c059e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                              000000007610524f 7 bytes JMP 00000001002b0f52
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                  00000000761053d0 7 bytes JMP 00000001002c0210
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                  0000000076105677 1 byte JMP 00000001002c0048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                  0000000076105679 5 bytes {JMP 0xffffffff8a1ba9d1}
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                        000000007610589a 7 bytes JMP 00000001002b0ca6
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                        0000000076105a1d 7 bytes JMP 00000001002c03d8
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                    0000000076105c9b 7 bytes JMP 00000001002c012c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                      0000000076105d87 7 bytes JMP 00000001002c02f4
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe[5604] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                    0000000076107240 7 bytes JMP 00000001002b0e6e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                      00000000772cfc90 5 bytes JMP 000000010057091c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                    00000000772cfdf4 5 bytes JMP 0000000100570048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                            00000000772cfe88 5 bytes JMP 00000001005702ee
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                          00000000772cffe4 5 bytes JMP 00000001005704b2
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                  00000000772d0018 5 bytes JMP 00000001005709fe
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                          00000000772d0048 5 bytes JMP 0000000100570ae0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                      00000000772d0064 5 bytes JMP 000000010036004c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                          00000000772d077c 5 bytes JMP 000000010057012a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                              00000000772d086c 5 bytes JMP 0000000100570758
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                        00000000772d0884 5 bytes JMP 0000000100570676
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                            00000000772d0dd4 5 bytes JMP 00000001005703d0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                      00000000772d1900 5 bytes JMP 0000000100570594
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                  00000000772d1bc4 5 bytes JMP 000000010057083a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                        00000000772d1d50 5 bytes JMP 000000010057020c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                            00000000768f1492 7 bytes JMP 000000010058059e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                        000000007610524f 7 bytes JMP 0000000100570f52
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                            00000000761053d0 7 bytes JMP 0000000100580210
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                          0000000076105677 1 byte JMP 0000000100580048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                          0000000076105679 5 bytes {JMP 0xffffffff8a47a9d1}
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                  000000007610589a 7 bytes JMP 0000000100570ca6
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                  0000000076105a1d 7 bytes JMP 00000001005803d8
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                            0000000076105c9b 7 bytes JMP 000000010058012c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                              0000000076105d87 7 bytes JMP 00000001005802f4
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe[5612] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                              0000000076107240 7 bytes JMP 0000000100570e6e
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                00000000772cfc90 5 bytes JMP 00000001001d091c
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                              00000000772cfdf4 5 bytes JMP 00000001001d0048
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                      00000000772cfe88 5 bytes JMP 00000001001d02ee
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                    00000000772cffe4 5 bytes JMP 00000001001d04b2
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                            00000000772d0018 5 bytes JMP 00000001001d09fe
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                    00000000772d0048 5 bytes JMP 00000001001d0ae0
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                    00000000772d077c 5 bytes JMP 00000001001d012a
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                        00000000772d086c 5 bytes JMP 00000001001d0758
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                  00000000772d0884 5 bytes JMP 00000001001d0676
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                      00000000772d0dd4 5 bytes JMP 00000001001d03d0
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                00000000772d1900 5 bytes JMP 00000001001d0594
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                            00000000772d1bc4 5 bytes JMP 00000001001d083a
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                  00000000772d1d50 5 bytes JMP 00000001001d020c
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                      00000000768f1492 7 bytes JMP 000000010026059e
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                  000000007610524f 7 bytes JMP 00000001001d0f52
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                      00000000761053d0 7 bytes JMP 0000000100260210
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                    0000000076105677 1 byte JMP 0000000100260048
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                    0000000076105679 5 bytes {JMP 0xffffffff8a15a9d1}
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                            000000007610589a 7 bytes JMP 00000001001d0ca6
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                            0000000076105a1d 7 bytes JMP 00000001002603d8
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                      0000000076105c9b 7 bytes JMP 000000010026012c
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                        0000000076105d87 7 bytes JMP 00000001002602f4
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                        0000000076107240 7 bytes JMP 00000001001d0e6e
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 69                                                        0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe[5692] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 155                                                        0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                00000000772cfc90 5 bytes JMP 00000001001d091c
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                              00000000772cfdf4 5 bytes JMP 00000001001d0048
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                      00000000772cfe88 5 bytes JMP 00000001001d02ee
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                    00000000772cffe4 5 bytes JMP 00000001001d04b2
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                            00000000772d0018 5 bytes JMP 00000001001d09fe
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                    00000000772d0048 5 bytes JMP 00000001001d0ae0
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                    00000000772d077c 5 bytes JMP 00000001001d012a
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                        00000000772d086c 5 bytes JMP 00000001001d0758
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                  00000000772d0884 5 bytes JMP 00000001001d0676
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                      00000000772d0dd4 5 bytes JMP 00000001001d03d0
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                00000000772d1900 5 bytes JMP 00000001001d0594
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                            00000000772d1bc4 5 bytes JMP 00000001001d083a
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                  00000000772d1d50 5 bytes JMP 00000001001d020c
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                      00000000768f1492 7 bytes JMP 00000001001e059e
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                  000000007610524f 7 bytes JMP 00000001001d0f52
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                      00000000761053d0 7 bytes JMP 00000001001e0210
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                    0000000076105677 1 byte JMP 00000001001e0048
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                    0000000076105679 5 bytes {JMP 0xffffffff8a0da9d1}
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                            000000007610589a 7 bytes JMP 00000001001d0ca6
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                            0000000076105a1d 7 bytes JMP 00000001001e03d8
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                      0000000076105c9b 7 bytes JMP 00000001001e012c
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                        0000000076105d87 7 bytes JMP 00000001001e02f4
.text  C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe[5704] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                        0000000076107240 7 bytes JMP 00000001001d0e6e
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                    00000000772cfc90 5 bytes JMP 000000010010091c
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                  00000000772cfdf4 5 bytes JMP 0000000100100048
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                          00000000772cfe88 5 bytes JMP 00000001001002ee
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                        00000000772cffe4 5 bytes JMP 00000001001004b2
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                00000000772d0018 5 bytes JMP 00000001001009fe
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                        00000000772d0048 5 bytes JMP 0000000100100ae0
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                    00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                        00000000772d077c 5 bytes JMP 000000010010012a
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                            00000000772d086c 5 bytes JMP 0000000100100758
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                      00000000772d0884 5 bytes JMP 0000000100100676
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                          00000000772d0dd4 5 bytes JMP 00000001001003d0
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                    00000000772d1900 5 bytes JMP 0000000100100594
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                00000000772d1bc4 5 bytes JMP 000000010010083a
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                      00000000772d1d50 5 bytes JMP 000000010010020c
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                          00000000768f1492 7 bytes JMP 000000010015059e
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                      000000007610524f 7 bytes JMP 0000000100100f52
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                          00000000761053d0 7 bytes JMP 0000000100150210
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                        0000000076105677 1 byte JMP 0000000100150048
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                        0000000076105679 5 bytes {JMP 0xffffffff8a04a9d1}
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                000000007610589a 7 bytes JMP 0000000100100ca6
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                0000000076105a1d 7 bytes JMP 00000001001503d8
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                          0000000076105c9b 7 bytes JMP 000000010015012c
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                            0000000076105d87 7 bytes JMP 00000001001502f4
.text  C:\Program Files (x86)\Launch Manager\LMworker.exe[5760] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                            0000000076107240 7 bytes JMP 0000000100100e6e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                        00000000772cfc90 5 bytes JMP 000000010082091c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                      00000000772cfdf4 5 bytes JMP 0000000100820048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                00000000772cfe88 5 bytes JMP 00000001008202ee
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                            00000000772cffe4 5 bytes JMP 00000001008204b2
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                    00000000772d0018 5 bytes JMP 00000001008209fe
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                            00000000772d0048 5 bytes JMP 0000000100820ae0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                          00000000772d0064 5 bytes JMP 00000001005a004c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                            00000000772d077c 5 bytes JMP 000000010082012a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                00000000772d086c 5 bytes JMP 0000000100820758
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                          00000000772d0884 5 bytes JMP 0000000100820676
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                              00000000772d0dd4 5 bytes JMP 00000001008203d0
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                        00000000772d1900 5 bytes JMP 0000000100820594
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                    00000000772d1bc4 5 bytes JMP 000000010082083a
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                            00000000772d1d50 5 bytes JMP 000000010082020c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                00000000768f1492 7 bytes JMP 000000010083059e
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                          000000007610524f 7 bytes JMP 0000000100820f52
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                              00000000761053d0 7 bytes JMP 0000000100830210
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                              0000000076105677 1 byte JMP 0000000100830048
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                              0000000076105679 5 bytes {JMP 0xffffffff8a72a9d1}
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                    000000007610589a 7 bytes JMP 0000000100820ca6
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                    0000000076105a1d 7 bytes JMP 00000001008303d8
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                0000000076105c9b 7 bytes JMP 000000010083012c
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                  0000000076105d87 7 bytes JMP 00000001008302f4
.text  C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe[5768] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                0000000076107240 7 bytes JMP 0000000100820e6e
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                    00000000772cfc90 5 bytes JMP 000000010026091c
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                  00000000772cfdf4 5 bytes JMP 0000000100260048
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                            00000000772cfe88 5 bytes JMP 00000001002602ee
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                        00000000772cffe4 5 bytes JMP 00000001002604b2
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                00000000772d0018 5 bytes JMP 00000001002609fe
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                        00000000772d0048 5 bytes JMP 0000000100260ae0
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                      00000000772d0064 5 bytes JMP 000000010003004c
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                        00000000772d077c 5 bytes JMP 000000010026012a
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                            00000000772d086c 5 bytes JMP 0000000100260758
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                      00000000772d0884 5 bytes JMP 0000000100260676
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                          00000000772d0dd4 5 bytes JMP 00000001002603d0
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                    00000000772d1900 5 bytes JMP 0000000100260594
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                00000000772d1bc4 5 bytes JMP 000000010026083a
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                        00000000772d1d50 5 bytes JMP 000000010026020c
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\syswow64\user32.DLL!RecordShutdownReason + 882                                                            00000000768f1492 7 bytes JMP 000000010027059e
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                      000000007610524f 7 bytes JMP 0000000100260f52
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                          00000000761053d0 7 bytes JMP 0000000100270210
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                          0000000076105677 1 byte JMP 0000000100270048
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                          0000000076105679 5 bytes {JMP 0xffffffff8a16a9d1}
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                000000007610589a 7 bytes JMP 0000000100260ca6
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                0000000076105a1d 7 bytes JMP 00000001002703d8
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                            0000000076105c9b 7 bytes JMP 000000010027012c
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                              0000000076105d87 7 bytes JMP 00000001002702f4
.text  C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe[5788] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                            0000000076107240 7 bytes JMP 0000000100260e6e
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                        00000000772cfc90 5 bytes JMP 000000010027091c
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                      00000000772cfdf4 5 bytes JMP 0000000100270048
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                              00000000772cfe88 5 bytes JMP 00000001002702ee
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                            00000000772cffe4 5 bytes JMP 00000001002704b2
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                    00000000772d0018 5 bytes JMP 00000001002709fe
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                            00000000772d0048 5 bytes JMP 0000000100270ae0
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                        00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                            00000000772d077c 5 bytes JMP 000000010027012a
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                                00000000772d086c 5 bytes JMP 0000000100270758
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                          00000000772d0884 5 bytes JMP 0000000100270676
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                              00000000772d0dd4 5 bytes JMP 00000001002703d0
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                        00000000772d1900 5 bytes JMP 0000000100270594
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                    00000000772d1bc4 5 bytes JMP 000000010027083a
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                          00000000772d1d50 5 bytes JMP 000000010027020c
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                              00000000768f1492 7 bytes JMP 00000001002904bc
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                          000000007610524f 7 bytes JMP 0000000100270f52
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                              00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                            0000000076105677 1 byte JMP 0000000100290048
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                            0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                    000000007610589a 7 bytes JMP 0000000100270ca6
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                    0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                              0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                                0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Program Files (x86)\FreePDF_XP\fpassist.exe[5876] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                                0000000076107240 7 bytes JMP 0000000100270e6e
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                        00000000772cfc90 5 bytes JMP 000000010014091c
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                      00000000772cfdf4 5 bytes JMP 0000000100140048
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                              00000000772cfe88 5 bytes JMP 00000001001402ee
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                            00000000772cffe4 5 bytes JMP 00000001001404b2
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                    00000000772d0018 5 bytes JMP 00000001001409fe
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                            00000000772d0048 5 bytes JMP 0000000100140ae0
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                        00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                            00000000772d077c 5 bytes JMP 000000010014012a
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                00000000772d086c 5 bytes JMP 0000000100140758
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                          00000000772d0884 5 bytes JMP 0000000100140676
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                              00000000772d0dd4 5 bytes JMP 00000001001403d0
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                        00000000772d1900 5 bytes JMP 0000000100140594
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                    00000000772d1bc4 5 bytes JMP 000000010014083a
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                          00000000772d1d50 5 bytes JMP 000000010014020c
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                              00000000768f1492 7 bytes JMP 000000010015059e
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                          000000007610524f 7 bytes JMP 0000000100140f52
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                              00000000761053d0 7 bytes JMP 0000000100150210
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                            0000000076105677 1 byte JMP 0000000100150048
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                            0000000076105679 5 bytes {JMP 0xffffffff8a04a9d1}
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                    000000007610589a 7 bytes JMP 0000000100140ca6
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                    0000000076105a1d 7 bytes JMP 00000001001503d8
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                              0000000076105c9b 7 bytes JMP 000000010015012c
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                0000000076105d87 7 bytes JMP 00000001001502f4
.text  C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[6012] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                0000000076107240 7 bytes JMP 0000000100140e6e
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                        00000000772cfc90 5 bytes JMP 000000010009091c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                      00000000772cfdf4 5 bytes JMP 0000000100090048
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                              00000000772cfe88 5 bytes JMP 00000001000902ee
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                            00000000772cffe4 5 bytes JMP 00000001000904b2
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                    00000000772d0018 5 bytes JMP 00000001000909fe
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                            00000000772d0048 5 bytes JMP 0000000100090ae0
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                        00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                            00000000772d077c 5 bytes JMP 000000010009012a
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                00000000772d086c 5 bytes JMP 0000000100090758
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                          00000000772d0884 5 bytes JMP 0000000100090676
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                              00000000772d0dd4 5 bytes JMP 00000001000903d0
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                        00000000772d1900 5 bytes JMP 0000000100090594
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                    00000000772d1bc4 5 bytes JMP 000000010009083a
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                          00000000772d1d50 5 bytes JMP 000000010009020c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                          000000007610524f 7 bytes JMP 0000000100090f52
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                              00000000761053d0 7 bytes JMP 00000001000a0210
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                            0000000076105677 1 byte JMP 00000001000a0048
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                            0000000076105679 5 bytes {JMP 0xffffffff89f9a9d1}
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                    000000007610589a 7 bytes JMP 0000000100090ca6
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                    0000000076105a1d 7 bytes JMP 00000001000a03d8
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                              0000000076105c9b 7 bytes JMP 00000001000a012c
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                0000000076105d87 7 bytes JMP 00000001000a02f4
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                0000000076107240 7 bytes JMP 0000000100090e6e
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                              00000000768f1492 7 bytes JMP 00000001000a0762
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                0000000075db1465 2 bytes [DB, 75]
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6056] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                0000000075db14bb 2 bytes [DB, 75]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                        00000000772cfc90 5 bytes JMP 00000001002c091c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                      00000000772cfdf4 5 bytes JMP 00000001002c0048
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                              00000000772cfe88 5 bytes JMP 00000001002c02ee
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                            00000000772cffe4 5 bytes JMP 00000001002c04b2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                    00000000772d0018 5 bytes JMP 00000001002c09fe
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                            00000000772d0048 5 bytes JMP 00000001002c0ae0
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                        00000000772d0064 5 bytes JMP 000000010026004c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                            00000000772d077c 5 bytes JMP 00000001002c012a
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                00000000772d086c 5 bytes JMP 00000001002c0758
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                          00000000772d0884 5 bytes JMP 00000001002c0676
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                              00000000772d0dd4 5 bytes JMP 00000001002c03d0
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                        00000000772d1900 5 bytes JMP 00000001002c0594
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                    00000000772d1bc4 5 bytes JMP 00000001002c083a
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                          00000000772d1d50 5 bytes JMP 00000001002c020c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                          000000007610524f 7 bytes JMP 00000001002c0f52
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                              00000000761053d0 7 bytes JMP 00000001002d0210
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                            0000000076105677 1 byte JMP 00000001002d0048
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                            0000000076105679 5 bytes {JMP 0xffffffff8a1ca9d1}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                    000000007610589a 7 bytes JMP 00000001002c0ca6
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                    0000000076105a1d 7 bytes JMP 00000001002d03d8
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                              0000000076105c9b 7 bytes JMP 00000001002d012c
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                0000000076105d87 7 bytes JMP 00000001002d02f4
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                0000000076107240 7 bytes JMP 00000001002c0e6e
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6452] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                              00000000768f1492 7 bytes JMP 00000001002d059e
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                              00000000772cfc90 5 bytes JMP 000000010028091c
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                            00000000772cfdf4 5 bytes JMP 0000000100280048
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtOpenEvent                                                                                      00000000772cfe88 5 bytes JMP 00000001002802ee
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                  00000000772cffe4 5 bytes JMP 00000001002804b2
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                          00000000772d0018 5 bytes JMP 00000001002809fe
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtResumeThread                                                                                  00000000772d0048 5 bytes JMP 0000000100280ae0
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                00000000772d0064 5 bytes JMP 000000010002004c
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                  00000000772d077c 5 bytes JMP 000000010028012a
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtCreateSymbolicLinkObject                                                                      00000000772d086c 5 bytes JMP 0000000100280758
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                00000000772d0884 5 bytes JMP 0000000100280676
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                    00000000772d0dd4 5 bytes JMP 00000001002803d0
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                              00000000772d1900 5 bytes JMP 0000000100280594
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                          00000000772d1bc4 5 bytes JMP 000000010028083a
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                  00000000772d1d50 5 bytes JMP 000000010028020c
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!SetServiceObjectSecurity + 206                                                                000000007610524f 7 bytes JMP 0000000100280f52
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfigA + 380                                                                    00000000761053d0 7 bytes JMP 0000000100290210
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 149                                                                    0000000076105677 1 byte JMP 0000000100290048
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!ChangeServiceConfig2W + 151                                                                    0000000076105679 5 bytes {JMP 0xffffffff8a18a9d1}
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!CreateServiceA + 542                                                                          000000007610589a 7 bytes JMP 0000000100280ca6
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!CreateServiceW + 382                                                                          0000000076105a1d 7 bytes JMP 00000001002903d8
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!QueryServiceConfigW + 370                                                                      0000000076105c9b 7 bytes JMP 000000010029012c
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!ControlServiceExA + 231                                                                        0000000076105d87 7 bytes JMP 00000001002902f4
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\SysWOW64\sechost.dll!I_ScBroadcastServiceControlMessage + 123                                                      0000000076107240 7 bytes JMP 0000000100280e6e
.text  C:\Users\Pat\Desktop\gmer_2.1.19163.exe[3976] C:\Windows\syswow64\USER32.dll!RecordShutdownReason + 882                                                                      00000000768f1492 7 bytes JMP 00000001002904bc

---- Threads - GMER 2.1 ----

Thread  C:\Windows\SysWOW64\ntdll.dll [2080:2084]                                                                                                                                    0000000000311c24
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:2756]                                                                                                                                    000000006c4ae54e
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:3888]                                                                                                                                    000000006993eec8
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:3892]                                                                                                                                    000000006993eec8
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:3896]                                                                                                                                    000000006993eec8
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:4004]                                                                                                                                    0000000069bc319b
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:4020]                                                                                                                                    000000006a8575d9
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:3180]                                                                                                                                    0000000074181854
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:196]                                                                                                                                    000000006c4b69b6
Thread  C:\Windows\SysWOW64\ntdll.dll [2080:4592]                                                                                                                                    000000006c4bd8cf

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\4c0f6e3ec93b                                                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\4c0f6e3ec93b (not active ControlSet)                                                                             

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                                                                                                                        unknown MBR code

---- EOF - GMER 2.1 ----


schrauber 02.08.2013 09:06

hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)


Patrick S. 02.08.2013 23:45

Hi,

Erstmal Danke für die schnelle Antwort! Und bitte mach Dir keinen Stress wegen der Sache hier, das hat Zeit!
Urlaub ist ja schließlich zum Entspannen da! :)






FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-08-2013
Ran by Pat (administrator) on 03-08-2013 00:24:20
Running from C:\Users\Pat\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
() C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Windows\system32\LF2GPPOW.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
() C:\Windows\system32\LFOGRPOW.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
() C:\Windows\SysWOW64\FUSServices.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\system32\dmwu.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(O2Micro International) C:\Windows\system32\DRIVERS\o2flash.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
() C:\Program Files\Web Assistant\ExtensionUpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
() C:\Windows\SysWOW64\jmdp\stij.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2107688 2010-04-14] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [558168 2010-04-01] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [349344 2010-04-23] (Atheros Communications)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-04-23] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2417032 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-03-15] (Adobe Systems Incorporated)
HKCU\...\Run: [Adobe Acrobat Synchronizer] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-06-24] (Google Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
MountPoints2: {342ed6d8-bd37-11df-baa5-806e6f6e6963} - E:\Start.exe
MountPoints2: {5231609c-6402-11e2-ae39-5cac4c48d770} - F:\AutoRun.exe
MountPoints2: {a9a8fc72-574b-11e2-83a0-60eb692cd2bc} - F:\AutoRun.exe
MountPoints2: {a9a8fc92-574b-11e2-83a0-60eb692cd2bc} - G:\AutoRun.exe
MountPoints2: {f4341665-647d-11e2-8d2a-5cac4c48d770} - F:\AutoRun.exe
MountPoints2: {f4341699-647d-11e2-8d2a-001e101f4da1} - F:\AutoRun.exe
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-04-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe [3577712 2010-03-08] (Egis Technology Inc.)
HKLM-x32\...\Run: [MDS_Menu] - C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [124136 2010-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [MFFSum_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe [24576 2010-01-08] ()
HKLM-x32\...\Run: [MFPrintServer_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe [73728 2010-01-08] ()
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] - C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-05-30] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
AppInit_DLLs:      [0 ] ()
AppInit_DLLs-x32:      [0 ] ()
Lsa: [Notification Packages] C:\Program Files (x86)\Acer Bio Protection\PwdFilterV64
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=de&pid=NIS&pvid=20.3.1.22
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=112555&tt=220512_53all&babsrc=SP_ss&mntrId=c2178a5200000000000046ac4c48d770
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=112555&tt=220512_53all&babsrc=SP_ss&mntrId=c2178a5200000000000046ac4c48d770
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=267&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8uoLZSkh&i=26
BHO: Web Assistant - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Program Files\Web Assistant\Extension64.dll ()
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: Web Assistant - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Program Files\Web Assistant\Extension32.dll ()
BHO-x32: No Name - {40c3cc16-7269-4b32-9531-17f2950fb06f} -  No File
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Incredibar.com Helper Object - {6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99} - C:\Program Files (x86)\Incredibar.com\incredibar\1.5.11.14\bh\incredibar.dll (Montera Technologeis LTD)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - No Name - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Toolbar: HKLM - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM - No Name - !{F9639E4A-801B-4843-AEE3-03D9DA199E77} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - No Name - {40c3cc16-7269-4b32-9531-17f2950fb06f} -  No File
Toolbar: HKLM-x32 - No Name - {99079a25-328f-4bd4-be04-00955acaa0a7} -  No File
Toolbar: HKLM-x32 - No Name - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Toolbar: HKLM-x32 - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - No Name - !{F9639E4A-801B-4843-AEE3-03D9DA199E77} -  No File
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 10.0.1.1
Tcpip\..\Interfaces\{56D1B3F5-108B-4740-B5DC-2EA68CA980F4}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{5AEF18A0-4E23-46A3-AD42-0077067FB2B8}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{B01A29E1-19C8-4928-9C2E-33C1A9C7CE6C}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{B13490EC-545B-4807-864A-33B9C08742A9}: [NameServer]194.48.139.254 194.48.124.200

Chrome:
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.72\gcswf32.dll No File
CHR Plugin: (Injovo Extension Plugin) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.439_0\npbrowserext.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Extension: (YouTube) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Web Assistant) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.572_0
CHR Extension: (Norton Identity Protection) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.4.0.10_0
CHR Extension: (Gmail) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR Extension: (ADDICT-THING) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pobikflgcoflphcbliepklcicbfhcnhf\1.0_0
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pobikflgcoflphcbliepklcicbfhcnhf] - C:\ProgramData\ADDICT-THING\pobikflgcoflphcbliepklcicbfhcnhf.crx
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [18656 2011-02-02] ()
R2 FUSServices; C:\Windows\SysWOW64\FUSServices.exe [10752 2010-01-08] ()
R2 IBUpdaterService; C:\Windows\system32\dmwu.exe [1455408 2013-04-07] ()
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3456880 2010-03-08] (Egis Technology Inc.)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
R2 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)
R2 Web Assistant; C:\Program Files\Web Assistant\ExtensionUpdaterService.exe [188760 2013-01-29] ()

==================== Drivers (Whitelisted) ====================

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-12-28] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys [1393240 2013-07-15] (Symantec Corporation)
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys [1393240 2013-07-15] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys [169048 2013-04-16] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
S3 FaxLffv2; C:\Windows\System32\Drivers\FaxLffv2.sys [31232 2008-06-19] (OEM)
R3 hidshim; C:\Windows\system32\DRIVERS\hidshim.sys [6656 2009-09-01] (Windows (R) Win 7 DDK provider)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130801.001_6cb\IDSvia64.sys [513184 2013-07-26] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130801.001_6cb\IDSvia64.sys [513184 2013-07-26] (Symantec Corporation)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-12-28] ()
R3 Ltn_stk7770P; C:\Windows\System32\DRIVERS\Ltn_stk7770P.sys [694272 2009-06-23] (LITEON)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [60288 2010-09-15] (Generic USB smartcard reader)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130801.034\ENG64.SYS [126040 2013-08-02] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130801.034\ENG64.SYS [126040 2013-08-02] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130801.034\EX64.SYS [2098776 2013-08-02] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130801.034\EX64.SYS [2098776 2013-08-02] (Symantec Corporation)
S3 nuvotoncir; C:\Windows\system32\DRIVERS\nuvotoncir.sys [48128 2009-08-31] (Nuvoton Technology Corporation)
R3 nuvotonhidcir; C:\Windows\system32\DRIVERS\nuvotonhidcir.sys [26624 2009-09-01] (Nuvoton Technology Corporation)
S3 nuvotonir; C:\Windows\system32\DRIVERS\nuvotonir.sys [68096 2009-08-31] (Nuvoton Technology Corporation)
R3 O2SDGRDR; C:\Windows\System32\DRIVERS\o2sdgx64.sys [50976 2010-01-11] (O2Micro )
R1 SRTSP; C:\Windows\System32\Drivers\NISx64\1404000.028\SRTSP64.SYS [796760 2013-05-16] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS [224416 2013-03-05] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 XMLDIUSB; C:\Windows\System32\Drivers\XMLDIUSB.sys [55808 2010-01-30] (OEM)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-03 00:21 - 2013-08-03 00:21 - 01781485 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-07-31 17:49 - 2013-07-31 17:49 - 00000222 _____ C:\Users\Pat\Desktop\Magic 2014.url
2013-07-31 01:10 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 00:04 - 2013-08-03 00:23 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-31 00:02 - 2013-07-31 00:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (6).msi
2013-07-30 23:13 - 2012-08-23 16:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2013-07-30 23:13 - 2012-08-23 16:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2013-07-30 23:13 - 2012-08-23 16:07 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2013-07-30 23:13 - 2012-08-23 15:47 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2013-07-30 23:13 - 2012-08-23 15:46 - 00016896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2013-07-30 23:13 - 2012-08-23 15:41 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2013-07-30 23:13 - 2012-08-23 15:40 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 15:24 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 15:20 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2013-07-30 23:13 - 2012-08-23 15:18 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2013-07-30 23:13 - 2012-08-23 15:17 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2013-07-30 23:13 - 2012-08-23 15:06 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2013-07-30 23:13 - 2012-08-23 14:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2013-07-30 23:13 - 2012-08-23 13:20 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2013-07-30 23:13 - 2012-08-23 13:15 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2013-07-30 23:13 - 2012-08-23 13:14 - 00384000 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2013-07-30 23:13 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:54 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2013-07-30 23:13 - 2012-08-23 12:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:39 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2013-07-30 23:13 - 2012-08-23 12:22 - 01123840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2013-07-30 23:13 - 2012-08-23 11:51 - 03174912 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2013-07-30 23:13 - 2012-08-23 10:19 - 04916224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2013-07-30 23:13 - 2012-08-23 10:13 - 05773824 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2013-07-30 23:12 - 2012-08-24 20:13 - 00154480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-07-30 23:12 - 2012-08-24 20:09 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-07-30 23:12 - 2012-08-24 20:05 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-07-30 23:12 - 2012-08-24 20:03 - 01448448 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-07-30 23:12 - 2012-08-24 18:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-07-30 23:12 - 2012-08-24 18:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-07-30 23:12 - 2012-08-24 18:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-07-30 23:12 - 2012-05-04 13:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2013-07-30 23:12 - 2012-05-04 11:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2013-07-30 22:35 - 2013-07-30 22:37 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 22:31 - 2013-07-30 22:32 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (5).msi
2013-07-30 22:13 - 2013-07-30 22:13 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (4).msi
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000468 _____ C:\Users\Pat\Downloads\defogger_disable.log
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-30 09:55 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-30 09:55 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-30 09:55 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-30 09:55 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-30 09:55 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-30 09:55 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-29 21:05 - 2013-07-29 21:05 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (3).msi
2013-07-29 21:00 - 2013-07-29 21:00 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (2).msi
2013-07-29 18:23 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-29 18:23 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-28 17:41 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-28 17:41 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-15 10:02 - 2013-07-15 10:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (1).msi
2013-07-14 16:45 - 2013-07-14 16:46 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German.msi
2013-07-14 14:05 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-14 14:05 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-14 14:04 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-05 01:57 - 2013-07-05 01:57 - 00000000 ____D C:\Users\Pat\Documents\AutomaticSolution Software
2013-07-05 01:57 - 2013-07-05 01:57 - 00000000 ____D C:\Program Files (x86)\GhostMouse
179

==================== One Month Modified Files and Folders =======

2013-08-03 00:24 - 2013-08-03 00:24 - 00000000 ____D C:\FRST
2013-08-03 00:23 - 2013-07-31 00:04 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-03 00:22 - 2009-07-14 06:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-03 00:22 - 2009-07-14 06:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-03 00:21 - 2013-08-03 00:21 - 01781485 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-03 00:15 - 2012-12-10 14:54 - 00000374 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-08-03 00:14 - 2011-10-05 16:14 - 00146210 _____ C:\Windows\CompanionLanSetup.log
2013-08-03 00:13 - 2010-10-30 21:44 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-03 00:12 - 2010-10-30 21:30 - 00000000 ____D C:\Users\Pat
2013-08-03 00:12 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-03 00:12 - 2009-07-14 06:51 - 00224229 _____ C:\Windows\setupact.log
2013-08-02 21:57 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-02 07:19 - 2010-12-01 00:06 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Skype
2013-08-01 22:03 - 2010-09-11 01:05 - 01322460 _____ C:\Windows\WindowsUpdate.log
2013-07-31 23:10 - 2010-10-30 21:44 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-31 17:57 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-31 17:50 - 2012-07-24 19:13 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-31 17:49 - 2013-07-31 17:49 - 00000222 _____ C:\Users\Pat\Desktop\Magic 2014.url
2013-07-31 17:40 - 2012-07-19 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-07-31 17:40 - 2010-10-31 12:31 - 00000000 ___RD C:\Users\Pat\Desktop\Games & Co
2013-07-31 01:10 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 01:05 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-07-31 00:02 - 2013-07-31 00:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (6).msi
2013-07-30 23:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-07-30 22:37 - 2013-07-30 22:35 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 22:34 - 2010-11-09 21:18 - 01592858 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-30 22:34 - 2010-09-11 10:56 - 00697550 _____ C:\Windows\system32\perfh007.dat
2013-07-30 22:34 - 2010-09-11 10:56 - 00148556 _____ C:\Windows\system32\perfc007.dat
2013-07-30 22:34 - 2009-07-14 07:13 - 01592858 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-30 22:32 - 2013-07-30 22:31 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (5).msi
2013-07-30 22:13 - 2013-07-30 22:13 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (4).msi
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000468 _____ C:\Users\Pat\Downloads\defogger_disable.log
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-30 10:04 - 2009-07-14 06:45 - 04938344 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-30 10:03 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-30 10:03 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-30 09:49 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-30 09:48 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-30 09:48 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-29 22:02 - 2012-09-05 23:06 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-29 22:02 - 2010-12-01 00:06 - 00000000 ____D C:\ProgramData\Skype
2013-07-29 21:05 - 2013-07-29 21:05 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (3).msi
2013-07-29 21:00 - 2013-07-29 21:00 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (2).msi
2013-07-29 03:00 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Norton
2013-07-29 03:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2013-07-29 00:26 - 2011-01-18 20:41 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TS3Client
2013-07-28 20:38 - 2010-11-01 13:08 - 00000000 ____D C:\Users\Pat\AppData\Local\CrashDumps
2013-07-23 01:38 - 2011-12-16 16:05 - 00000000 ____D C:\Users\Pat\Desktop\Schnu
2013-07-15 10:02 - 2013-07-15 10:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (1).msi
2013-07-14 16:46 - 2013-07-14 16:45 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German.msi
2013-07-14 14:18 - 2010-09-11 01:01 - 00079304 _____ C:\Windows\PFRO.log
2013-07-14 14:05 - 2010-10-30 21:44 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-14 14:05 - 2010-10-30 21:44 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-09 23:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-07-05 02:29 - 2011-10-22 13:45 - 00000000 ____D C:\ProgramData\FLEXnet
2013-07-05 02:27 - 2011-10-22 13:35 - 00000000 ____D C:\Users\Pat\Documents\_01_Studium
2013-07-05 02:27 - 2011-04-24 13:41 - 00000000 __RHD C:\MSOCache
2013-07-05 02:27 - 2010-11-09 21:18 - 00000000 ____D C:\Users\Pat\AppData\Roaming\SoftGrid Client
2013-07-05 01:57 - 2013-07-05 01:57 - 00000000 ____D C:\Users\Pat\Documents\AutomaticSolution Software
2013-07-05 01:57 - 2013-07-05 01:57 - 00000000 ____D C:\Program Files (x86)\GhostMouse

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-23 15:46

==================== End Of Log ============================

--- --- ---







Addition Logfile:

Code:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-08-2013
Ran by Pat at 2013-08-03 00:25:56
Running from C:\Users\Pat\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

 
3D PDF Converter plugin for Acrobat Pro X (x32 Version: 3.3)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
A1 Dashboard (x32 Version: 1.16.1.0)
Acer Arcade Deluxe (x32 Version: 4.1.7615)
Acer Arcade Instant On (x32 Version: 3.0.34.2)
Acer Arcade Movie (x32 Version: 9.0.6415)
Acer Backup Manager (x32 Version: 2.0.1.60)
Acer Bio Protection (x32 Version: 6.5.76)
Acer Crystal Eye Webcam (x32 Version: 5.2.12.1)
Acer ePower Management (x32 Version: 5.00.3004)
Acer eRecovery Management (x32 Version: 4.05.3011)
Acer GameZone Console (x32 Version: 6.1.0.2)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.1.0309.2010)
Acer Updater (x32 Version: 1.02.3001)
Acer VCM (x32 Version: 4.05.3002)
Acrobat.com (x32 Version: 1.6.65)
Adobe Acrobat X Pro - English, Français, Deutsch (x32 Version: 10.1.7)
Adobe AIR (x32 Version: 3.2.0.2070)
Adobe Community Help (x32 Version: 3.4.980)
Adobe Content Viewer (x32 Version: 1.4.0)
Adobe Download Assistant (x32 Version: 1.0.6)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Illustrator CS5.1 (x32 Version: 15.1)
Adobe InDesign CS5.5 (x32 Version: 7.5)
Adobe Photoshop 7.0 (x32 Version: 7.0)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Adobe Shockwave Player 11.5 (x32 Version: 11.5.9.620)
Aion (x32 Version: 2.0)
Apple Application Support (x32 Version: 2.1.9)
Apple Mobile Device Support (Version: 5.2.0.6)
Apple Software Update (x32 Version: 2.1.3.127)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (x32 Version: 1.0.0.24)
Atheros_7.0.2.13_patch2_64 (x32)
ATI Catalyst Install Manager (Version: 3.0.765.0)
AutoCAD 2012 Language Pack - Deutsch (Version: 18.2.51.0)
Autodesk Backburner 2008.1.3 (x32 Version: 2008.1.3)
Autodesk Content Service (x32 Version: 2.0.90)
Autodesk Design Review 2012 (x32 Version: 12.0.0.93)
Autodesk DirectConnect 2010 (64-bit) (Version: 4.0.181.0)
Autodesk Inventor Fusion 2012 (Version: 1.0.0.79)
Autodesk Inventor Fusion 2012 Language Pack (Version: 1.0.0.79)
Autodesk Inventor Fusion Plugin for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion plug-in for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion Plugin Language Pack for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk MatchMover 2010 (64-bit) (Version: 2.00.0000)
Autodesk Material Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Base Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Low Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Medium Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Revit Architecture 2012 (Version: 11.03.09231)
Autodesk Toxik 2010 (64-bit) (Version: 5.0.0)
Backup Manager Advance (x32 Version: 2.0.1.60)
Bluetooth Win7 Suite (64) (Version: 7.00.002.0013)
Bonjour (Version: 3.0.0.10)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Light (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0421.657.10561)
Catalyst Control Center InstallProxy (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Localization All (x32 Version: 2010.0421.657.10561)
CCC Help Chinese Standard (x32 Version: 2010.0421.0656.10561)
CCC Help Chinese Traditional (x32 Version: 2010.0421.0656.10561)
CCC Help Czech (x32 Version: 2010.0421.0656.10561)
CCC Help Danish (x32 Version: 2010.0421.0656.10561)
CCC Help Dutch (x32 Version: 2010.0421.0656.10561)
CCC Help English (x32 Version: 2010.0421.0656.10561)
CCC Help Finnish (x32 Version: 2010.0421.0656.10561)
CCC Help French (x32 Version: 2010.0421.0656.10561)
CCC Help German (x32 Version: 2010.0421.0656.10561)
CCC Help Greek (x32 Version: 2010.0421.0656.10561)
CCC Help Hungarian (x32 Version: 2010.0421.0656.10561)
CCC Help Italian (x32 Version: 2010.0421.0656.10561)
CCC Help Japanese (x32 Version: 2010.0421.0656.10561)
CCC Help Korean (x32 Version: 2010.0421.0656.10561)
CCC Help Norwegian (x32 Version: 2010.0421.0656.10561)
CCC Help Polish (x32 Version: 2010.0421.0656.10561)
CCC Help Portuguese (x32 Version: 2010.0421.0656.10561)
CCC Help Russian (x32 Version: 2010.0421.0656.10561)
CCC Help Spanish (x32 Version: 2010.0421.0656.10561)
CCC Help Swedish (x32 Version: 2010.0421.0656.10561)
CCC Help Thai (x32 Version: 2010.0421.0656.10561)
CCC Help Turkish (x32 Version: 2010.0421.0656.10561)
ccc-core-static (x32 Version: 2010.0421.657.10561)
ccc-utility64 (Version: 2010.0421.657.10561)
Companion Suite Pro LL2 (x32 Version: 1.2.7)
Companion Suite Pro LL2 Drivers (x32 Version: 1.2.7)
Counter-Strike: Source (x32 Version: 1.0.0.0)
Diablo III (x32 Version: 1.0.8.16603)
Dota 2 (x32)
FARO LS 1.1.406.58 (x32 Version: 4.6.58.2)
Fingerprint Solution (x32 Version: 6.1.76.0)
FreePDF (Remove only) (x32)
GhostMouse (x32 Version: Free V3.2.1)
Google Chrome (x32 Version: 28.0.1500.72)
Google SketchUp Pro 8 (x32 Version: 3.0.14358)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.153)
GPL Ghostscript (Version: 9.04)
Guild Wars (HKCU)
GuildWars Visions v1.08 (x32)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (x32 Version: 1)
Hotfix für Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (KB944899) (x32 Version: 1)
IB Updater Service (x32 Version: 3.0.4.6)
Identity Card (x32 Version: 1.00.3003)
Incredibar Toolbar  on IE (x32)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.0.1014)
iTunes (Version: 10.6.3.25)
Java 7 Update 21 (x32 Version: 7.0.210)
Java Auto Updater (x32 Version: 2.1.9.5)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Launch Manager (x32 Version: 4.0.7)
Magic 2014  (x32)
Maya 2010 (64-bit) (Version: 11.00.0000)
Maya 2010 (64-bit) Documentation (en_US) (Version: 2010.00.0000)
MediaShow Espresso (x32 Version: 5.5.1403_23691)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft IntelliPoint 8.2 (Version: 8.20.468.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft PowerPoint Viewer (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 8.0 Support DLLs (x32 Version: 1.0.0)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft_VC80_ATL_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MyWinLocker (x32 Version: 3.1.210.0)
MyWinLocker Suite (x32 Version: 3.1.210.0)
NCsoft Launcher (x32 Version: 1.5.18003)
Norton Internet Security (x32 Version: 20.4.0.40)
NTI Media Maker 8 (x32 Version: 8.0.12.6630)
Nuvoton CIR Device Drivers (x32 Version: 8.60.2002)
NVIDIA PhysX (x32 Version: 9.10.0129)
O2Micro 1394 OHCI Compliant Host Controller Driver (Version: 1.0.00)
O2Micro 1394 OHCI Compliant Host Controller Driver (x32 Version: 1.0.00)
O2Micro Flash Memory Card Windows Driver (Version: 2.0.37.D)
O2Micro Flash Memory Card Windows Driver (x32 Version: 2.0.37.D)
oCAD 2012 - Deutsch (Version: 18.2.51.0)
PDF Settings CS5 (x32 Version: 10.0)
PlayReady PC Runtime amd64 (Version: 1.3.0)
PX Profile Update (x32 Version: 1.00.1.)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6072)
RedMon - Redirection Port Monitor
Revit Architecture 2012 Language Pack - Deutsch (Version: 11.03.09231)
Rhinoceros 4.0 (x32 Version: 4.0.20118)
Rhinoceros 4.0 SR8 (x32 Version: 4.0.50401)
ScanSoft PaperPort 11 (x32 Version: 11.1.0000)
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Steam (x32 Version: 1.0.0.0)
Synaptics Pointing Device Driver (Version: 15.0.12.2)
TeamSpeak 3 Client (HKCU Version: 3.0.10.1)
TuneUp Utilities 2013 (x32 Version: 13.0.3020.2)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Web Assistant 2.0.0.572 (Version: 2.0.0.572)
Welcome Center (x32 Version: 1.01.3002)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Winload Toolbar (x32 Version: 6.8.2.0)
World of Warcraft (x32 Version: 5.3.0.17055)

==================== Restore Points  =========================

30-07-2013 07:47:47 Windows Update
30-07-2013 08:09:58 Windows Update
30-07-2013 20:29:39 Windows Update
30-07-2013 21:12:36 Windows Update
30-07-2013 22:03:33 Steam wird installiert
31-07-2013 15:58:19 DirectX wurde installiert
31-07-2013 21:37:45 DirectX wurde installiert
01-08-2013 20:06:01 DirectX wurde installiert

==================== Hosts content: ==========================

2012-03-08 12:35 - 2010-05-13 18:53 - 00001204 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1      localhost
127.0.0.1 activate.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 adobe-dns.adobe.com


==================== Scheduled Tasks (whitelisted) =============

Task: {1D10D078-DD58-41DF-B5AE-C9E23AF1F431} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {30E87010-6F76-4D56-821C-9EDFFB059702} - System32\Tasks\{1165F67E-4610-4AA1-A32F-3F1620DAAC13} => c:\program files (x86)\internet explorer\iexplore.exe [2013-06-12] (Microsoft Corporation)
Task: {32D358D2-FEF5-4073-9164-BCF1EC5E8138} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {3EAD1CAF-2C9F-4421-9201-3DDDAF3092A8} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\WSCStub.exe [2013-06-04] (Symantec Corporation)
Task: {749492DC-527F-4E5E-9F00-3FB32B76E7B9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {831BD2D1-9E05-4C38-91D5-FC7FD13403E8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {886EB458-DBAC-4E14-A985-BCF79DF06A3C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {8F468941-8726-449C-AA45-D49FBCDF065E} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-01-28] (TuneUp Software)
Task: {95F04E4B-1AD1-4767-A77C-B14DCE1FD1FB} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {A9050B70-AE97-4633-ADBC-67CE657471F1} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-03-12] (Oracle Corporation)
Task: {BCCFFD80-3CEC-4A46-BF7B-B2711F049490} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {C7CC20D3-2B25-43F4-97CA-A2B2CD6404C7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-11] (Adobe Systems Incorporated)
Task: {D0FB31A2-C2F5-48A6-8DE3-C273D46F7877} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-08-01] (Microsoft Corporation)
Task: {DBFBB0C1-9576-43D4-8BDA-632EF419212F} - System32\Tasks\ScanSoft Background Update => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [2006-10-25] (Nuance Communications, Inc.)
Task: {FE63D4E4-D9E5-4D21-9224-335A1DB3CF83} - System32\Tasks\Express Files Updater => C:\Program Files (x86)\ExpressFiles\EFupdater.exe No File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/03/2013 00:23:57 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (08/03/2013 00:21:56 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:21:55 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:21:52 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:21:40 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:21:35 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:21:04 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:17:54 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:17:43 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.

Error: (08/03/2013 00:16:12 AM) (Source: Windows Search Service) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <1, 0x800700b7, Fehler beim Hinzufügen der Gatherer-Anwendung: Windows>.


System errors:
=============
Error: (08/03/2013 00:21:57 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 17 Mal passiert.

Error: (08/03/2013 00:21:57 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:
%%183

Error: (08/03/2013 00:21:56 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 16 Mal passiert.

Error: (08/03/2013 00:21:56 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:
%%183

Error: (08/03/2013 00:21:53 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 15 Mal passiert.

Error: (08/03/2013 00:21:53 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:
%%183

Error: (08/03/2013 00:21:41 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 14 Mal passiert.

Error: (08/03/2013 00:21:41 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:
%%183

Error: (08/03/2013 00:21:36 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 13 Mal passiert.

Error: (08/03/2013 00:21:36 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet:
%%183


Microsoft Office Sessions:
=========================
Error: (08/03/2013 00:23:57 AM) (Source: CVHSVC)(User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (08/03/2013 00:21:56 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:21:55 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:21:52 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:21:40 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:21:35 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:21:04 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:17:54 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:17:43 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows

Error: (08/03/2013 00:16:12 AM) (Source: Windows Search Service)(User: )
Description: 10x800700b7Fehler beim Hinzufügen der Gatherer-Anwendung: Windows


CodeIntegrity Errors:
===================================
  Date: 2013-07-31 23:13:43.104
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-31 23:13:39.071
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-30 17:07:09.927
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-30 16:12:48.111
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-29 21:58:46.389
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-29 21:06:25.698
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-29 21:05:33.037
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-29 18:18:03.327
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-29 18:16:54.158
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-28 22:00:33.725
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info ===========================

Percentage of memory in use: 24%
Total physical RAM: 8124.5 MB
Available physical RAM: 6148.75 MB
Total Pagefile: 16247.18 MB
Available Pagefile: 14178.12 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:681.04 GB) (Free:490.28 GB) NTFS (Disk=0 Partition=4)
Drive d: (DATA) (Fixed) (Total:698.64 GB) (Free:698.44 GB) NTFS (Disk=1 Partition=1)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 699 GB) (Disk ID: F05211CC)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Not Active) - (Size=4 GB) - (Type=12)
Partition 3: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=681 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 699 GB) (Disk ID: F052101B)
Partition 1: (Not Active) - (Size=699 GB) - (Type=07 NTFS)

==================== End Of Log ============================


schrauber 03.08.2013 07:41

Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:

Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

Patrick S. 03.08.2013 18:14

Leider hatte nach dem Neustart und kurz bevor Combofix die txt. erstellen konnte wieder meinen "gefrorenen Bildschirm".
Ich werde es erneut versuchen und hoffen, dass Combofix fertig wird bevor dieses Problem wieder auftritt...

schrauber 04.08.2013 10:00

ok :)

Patrick S. 04.08.2013 13:00

Hi,

Hab es nach einigen Anlaeufen nun geschafft! Allerdings denke ich mir, dass dieses File jetzt ja eigentlich verfaelscht ist, da die infizierten Dateien und Ordner ja schon beim ersten Scan (von dem ich aber kein File erstellen konnte) entfernt wurden. Der erste Scan hat auch wesentlich laenger gedauert, weil der Rechner da wohl noch stark infiziert war...

Da mein Problem weiterhin vorhanden ist hege ich langsam den Verdacht, dass es vielleicht mit der Hardware zu tun haben könnte. NB ist jetzt schon über 3 Jahre alt und Acer ist ja bekannt dafür, dass bei der Qualitaetssicherung eingespart wird!
Aber mal sehen was hierbei rauskommt...

Edit: Hab gerdae bemerkt, dass Combofix den ersten Suchlauf in die neue txt. geschrieben hat, erster Absatz ist also hinfaellig. :)

mfg Patrick

Logfile (2ter Scan)
Code:

ComboFix 13-08-04.01 - Pat 04.08.2013  11:50:07.1.8 - x64
Microsoft Windows 7 Home Premium  6.1.7601.1.1252.43.1031.18.8124.6178 [GMT 2:00]
ausgeführt von:: c:\users\Pat\Desktop\ComboFix.exe
AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton Internet Security *Enabled/Outdated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Acer Bio Protection\PwdFilterV64.dll
c:\program files (x86)\Incredibar.com
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\bh\inCRedibar.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarApp.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarEng.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarsrv.exe
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarTlbr.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\uninstall.exe
c:\programdata\ADDICT-THING
c:\programdata\ADDICT-THING\content.js
c:\programdata\ADDICT-THING\data\content.js
c:\programdata\ADDICT-THING\data\jsondb.js
c:\programdata\ADDICT-THING\settings.ini
c:\windows\CompanionLanSetup.log
c:\windows\IsUn0407.exe
c:\windows\wininit.ini
.
---- Vorheriger Suchlauf -------
.
c:\program files (x86)\Acer Bio Protection\PwdFilterV64.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\bh\incredibar.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarApp.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarEng.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarsrv.exe
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\incredibarTlbr.dll
c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\uninstall.exe
c:\programdata\ADDICT-THING\background.html
c:\programdata\ADDICT-THING\bhoclass.dl
c:\programdata\ADDICT-THING\content.js
c:\programdata\ADDICT-THING\data\content.js
c:\programdata\ADDICT-THING\data\jsondb.js
c:\programdata\ADDICT-THING\pobikflgcoflphcbliepklcicbfhcnhf.crx
c:\programdata\ADDICT-THING\settings.ini
c:\windows\CompanionLanSetup.log
c:\windows\IsUn0407.exe
c:\windows\wininit.ini
D:\install.exe
.
.
(((((((((((((((((((((((  Dateien erstellt von 2013-07-04 bis 2013-08-04  ))))))))))))))))))))))))))))))
.
.
2013-08-04 09:59 . 2013-08-04 09:59        --------        d-----w-        c:\users\Default\AppData\Local\temp
2013-08-02 22:24 . 2013-08-04 19:23        --------        d-----w-        C:\FRST
2013-07-30 22:04 . 2013-08-04 09:39        --------        d-----w-        c:\program files (x86)\Steam
2013-07-30 21:12 . 2012-08-24 18:13        154480        ----a-w-        c:\windows\system32\drivers\ksecpkg.sys
2013-07-30 21:12 . 2012-08-24 18:09        458712        ----a-w-        c:\windows\system32\drivers\cng.sys
2013-07-30 21:12 . 2012-08-24 18:05        340992        ----a-w-        c:\windows\system32\schannel.dll
2013-07-30 21:12 . 2012-08-24 18:03        1448448        ----a-w-        c:\windows\system32\lsasrv.dll
2013-07-30 21:12 . 2012-08-24 16:57        247808        ----a-w-        c:\windows\SysWow64\schannel.dll
2013-07-30 21:12 . 2012-08-24 16:57        22016        ----a-w-        c:\windows\SysWow64\secur32.dll
2013-07-30 21:12 . 2012-08-24 16:53        96768        ----a-w-        c:\windows\SysWow64\sspicli.dll
2013-07-30 21:12 . 2012-05-04 11:00        366592        ----a-w-        c:\windows\system32\qdvd.dll
2013-07-30 21:12 . 2012-05-04 09:59        514560        ----a-w-        c:\windows\SysWow64\qdvd.dll
2013-07-30 20:35 . 2013-07-30 20:37        --------        d-----w-        c:\windows\system32\MRT
2013-07-29 20:02 . 2013-07-29 20:02        --------        d-----w-        c:\program files (x86)\Common Files\Skype
2013-07-29 16:23 . 2013-05-27 05:50        1011712        ----a-w-        c:\program files\Windows Defender\MpSvc.dll
2013-07-29 16:23 . 2013-05-27 05:50        571904        ----a-w-        c:\program files\Windows Defender\MpClient.dll
2013-07-29 16:23 . 2013-05-27 05:50        314880        ----a-w-        c:\program files\Windows Defender\MpCommu.dll
2013-07-29 16:23 . 2013-05-27 04:57        392704        ----a-w-        c:\program files (x86)\Windows Defender\MpClient.dll
2013-07-29 16:23 . 2013-05-06 06:03        1887744        ----a-w-        c:\windows\system32\WMVDECOD.DLL
2013-07-29 16:23 . 2013-05-06 04:56        1620480        ----a-w-        c:\windows\SysWow64\WMVDECOD.DLL
2013-07-29 16:23 . 2013-04-10 05:48        1732608        ----a-w-        c:\program files\Windows Journal\NBDoc.DLL
2013-07-29 16:23 . 2013-04-10 05:46        1367040        ----a-w-        c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-07-29 16:23 . 2013-04-10 05:46        1402880        ----a-w-        c:\program files\Windows Journal\JNWDRV.dll
2013-07-29 16:23 . 2013-04-10 05:46        1393152        ----a-w-        c:\program files\Windows Journal\JNTFiltr.dll
2013-07-29 16:23 . 2013-04-10 05:03        936448        ----a-w-        c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-07-28 15:41 . 2013-04-02 22:51        1643520        ----a-w-        c:\windows\system32\DWrite.dll
2013-07-28 15:41 . 2013-04-09 23:34        1247744        ----a-w-        c:\windows\SysWow64\DWrite.dll
2013-07-14 12:05 . 2013-06-04 06:00        624128        ----a-w-        c:\windows\system32\qedit.dll
2013-07-14 12:05 . 2013-06-04 04:53        509440        ----a-w-        c:\windows\SysWow64\qedit.dll
2013-07-14 12:05 . 2013-05-27 04:57        4608        ----a-w-        c:\program files (x86)\Windows Defender\MsMpLics.dll
2013-07-14 12:05 . 2013-05-27 04:57        54784        ----a-w-        c:\program files (x86)\Windows Defender\MpOAV.dll
2013-07-14 12:05 . 2013-05-27 03:15        9216        ----a-w-        c:\program files (x86)\Windows Defender\MpAsDesc.dll
2013-07-14 12:04 . 2013-06-05 03:34        3153920        ----a-w-        c:\windows\system32\win32k.sys
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-23 22:57 . 2011-01-21 16:12        78277128        ----a-w-        c:\windows\system32\MRT.exe
2013-06-19 10:54 . 2013-05-29 18:35        177312        ----a-w-        c:\windows\system32\drivers\SYMEVENT64x86.SYS
2013-06-11 20:50 . 2012-03-30 11:43        692104        ----a-w-        c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-11 20:50 . 2011-05-25 13:05        71048        ----a-w-        c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-23 05:25 . 2013-06-09 01:09        1139800        ----a-w-        c:\windows\system32\drivers\NISx64\1404000.028\symefa64.sys
2013-05-21 05:02 . 2013-06-09 01:09        493656        ----a-w-        c:\windows\system32\drivers\NISx64\1404000.028\symds64.sys
2013-05-16 05:02 . 2013-06-09 01:09        796760        ----a-w-        c:\windows\system32\drivers\NISx64\1404000.028\srtsp64.sys
2013-05-13 05:51 . 2013-06-13 01:01        184320        ----a-w-        c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-13 01:01        139776        ----a-w-        c:\windows\system32\cryptnet.dll
2013-05-13 05:51 . 2013-06-13 01:01        1464320        ----a-w-        c:\windows\system32\crypt32.dll
2013-05-13 05:50 . 2013-06-13 01:01        52224        ----a-w-        c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-13 01:01        140288        ----a-w-        c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-13 01:01        1160192        ----a-w-        c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-13 01:01        103936        ----a-w-        c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-13 01:01        1192448        ----a-w-        c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-13 01:01        903168        ----a-w-        c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-13 01:01        43008        ----a-w-        c:\windows\SysWow64\certenc.dll
2013-05-10 23:43 . 2013-05-10 23:43        73728        ----a-w-        c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-10 23:43 . 2013-05-10 23:43        719360        ----a-w-        c:\windows\SysWow64\mshtmlmedia.dll
2013-05-10 23:43 . 2013-05-10 23:43        61952        ----a-w-        c:\windows\SysWow64\tdc.ocx
2013-05-10 23:43 . 2013-05-10 23:43        523264        ----a-w-        c:\windows\SysWow64\vbscript.dll
2013-05-10 23:43 . 2013-05-10 23:43        48640        ----a-w-        c:\windows\SysWow64\mshtmler.dll
2013-05-10 23:43 . 2013-05-10 23:43        38400        ----a-w-        c:\windows\SysWow64\imgutil.dll
2013-05-10 23:43 . 2013-05-10 23:43        361984        ----a-w-        c:\windows\SysWow64\html.iec
2013-05-10 23:43 . 2013-05-10 23:43        23040        ----a-w-        c:\windows\SysWow64\licmgr10.dll
2013-05-10 23:43 . 2013-05-10 23:43        226304        ----a-w-        c:\windows\system32\elshyph.dll
2013-05-10 23:43 . 2013-05-10 23:43        216064        ----a-w-        c:\windows\system32\msls31.dll
2013-05-10 23:43 . 2013-05-10 23:43        197120        ----a-w-        c:\windows\system32\msrating.dll
2013-05-10 23:43 . 2013-05-10 23:43        185344        ----a-w-        c:\windows\SysWow64\elshyph.dll
2013-05-10 23:43 . 2013-05-10 23:43        158720        ----a-w-        c:\windows\SysWow64\msls31.dll
2013-05-10 23:43 . 2013-05-10 23:43        150528        ----a-w-        c:\windows\SysWow64\iexpress.exe
2013-05-10 23:43 . 2013-05-10 23:43        1441280        ----a-w-        c:\windows\SysWow64\inetcpl.cpl
2013-05-10 23:43 . 2013-05-10 23:43        138752        ----a-w-        c:\windows\SysWow64\wextract.exe
2013-05-10 23:43 . 2013-05-10 23:43        137216        ----a-w-        c:\windows\SysWow64\ieUnatt.exe
2013-05-10 23:43 . 2013-05-10 23:43        12800        ----a-w-        c:\windows\SysWow64\mshta.exe
2013-05-10 23:43 . 2013-05-10 23:43        110592        ----a-w-        c:\windows\SysWow64\IEAdvpack.dll
2013-05-10 23:43 . 2013-05-10 23:43        1054720        ----a-w-        c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-10 23:43 . 2013-05-10 23:43        441856        ----a-w-        c:\windows\system32\html.iec
2013-05-10 23:43 . 2013-05-10 23:43        97280        ----a-w-        c:\windows\system32\mshtmled.dll
2013-05-10 23:43 . 2013-05-10 23:43        92160        ----a-w-        c:\windows\system32\SetIEInstalledDate.exe
2013-05-10 23:43 . 2013-05-10 23:43        905728        ----a-w-        c:\windows\system32\mshtmlmedia.dll
2013-05-10 23:43 . 2013-05-10 23:43        81408        ----a-w-        c:\windows\system32\icardie.dll
2013-05-10 23:43 . 2013-05-10 23:43        77312        ----a-w-        c:\windows\system32\tdc.ocx
2013-05-10 23:43 . 2013-05-10 23:43        762368        ----a-w-        c:\windows\system32\ieapfltr.dll
2013-05-10 23:43 . 2013-05-10 23:43        62976        ----a-w-        c:\windows\system32\pngfilt.dll
2013-05-10 23:43 . 2013-05-10 23:43        599552        ----a-w-        c:\windows\system32\vbscript.dll
2013-05-10 23:43 . 2013-05-10 23:43        52224        ----a-w-        c:\windows\system32\msfeedsbs.dll
2013-05-10 23:43 . 2013-05-10 23:43        51200        ----a-w-        c:\windows\system32\imgutil.dll
2013-05-10 23:43 . 2013-05-10 23:43        48640        ----a-w-        c:\windows\system32\mshtmler.dll
2013-05-10 23:43 . 2013-05-10 23:43        452096        ----a-w-        c:\windows\system32\dxtmsft.dll
2013-05-10 23:43 . 2013-05-10 23:43        281600        ----a-w-        c:\windows\system32\dxtrans.dll
2013-05-10 23:43 . 2013-05-10 23:43        27648        ----a-w-        c:\windows\system32\licmgr10.dll
2013-05-10 23:43 . 2013-05-10 23:43        270848        ----a-w-        c:\windows\system32\iedkcs32.dll
2013-05-10 23:43 . 2013-05-10 23:43        247296        ----a-w-        c:\windows\system32\webcheck.dll
2013-05-10 23:43 . 2013-05-10 23:43        235008        ----a-w-        c:\windows\system32\url.dll
2013-05-10 23:43 . 2013-05-10 23:43        173568        ----a-w-        c:\windows\system32\ieUnatt.exe
2013-05-10 23:43 . 2013-05-10 23:43        167424        ----a-w-        c:\windows\system32\iexpress.exe
2013-05-10 23:43 . 2013-05-10 23:43        1509376        ----a-w-        c:\windows\system32\inetcpl.cpl
2013-05-10 23:43 . 2013-05-10 23:43        149504        ----a-w-        c:\windows\system32\occache.dll
2013-05-10 23:43 . 2013-05-10 23:43        144896        ----a-w-        c:\windows\system32\wextract.exe
2013-05-10 23:43 . 2013-05-10 23:43        1400416        ----a-w-        c:\windows\system32\ieapfltr.dat
2013-05-10 23:43 . 2013-05-10 23:43        13824        ----a-w-        c:\windows\system32\mshta.exe
2013-05-10 23:43 . 2013-05-10 23:43        136192        ----a-w-        c:\windows\system32\iepeers.dll
2013-05-10 23:43 . 2013-05-10 23:43        135680        ----a-w-        c:\windows\system32\IEAdvpack.dll
2013-05-10 23:43 . 2013-05-10 23:43        12800        ----a-w-        c:\windows\system32\msfeedssync.exe
2013-05-10 23:43 . 2013-05-10 23:43        102912        ----a-w-        c:\windows\system32\inseng.dll
2013-05-10 07:57 . 2013-05-10 07:57        27208        ----a-w-        c:\windows\system32\AdobePDFUI.dll
2013-05-10 07:57 . 2013-05-10 07:57        55872        ----a-w-        c:\windows\system32\AdobePDF.dll
2013-05-10 05:49 . 2013-06-13 01:02        30720        ----a-w-        c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-13 01:02        24576        ----a-w-        c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-13 01:06        1910632        ----a-w-        c:\windows\system32\drivers\tcpip.sys
2009-05-14 21:15 . 2009-05-14 21:15        5719400        ----a-w-        c:\program files\Common Files\adlmint_libFNP.dll
2009-05-14 21:15 . 2009-05-14 21:15        4397928        ----a-w-        c:\program files\Common Files\adlmint.dll
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{336D0C35-8A85-403a-B9D2-65C292C39087}]
2013-01-29 13:28        170840        ----a-w-        c:\program files\Web Assistant\Extension32.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-04-17 05:55        120176        ----a-w-        c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Adobe Acrobat Synchronizer"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe" [2013-05-10 1272912]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-06-24 39408]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2013-07-26 1807272]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2010-03-03 1300560]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-04-17 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-03-08 260608]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-04-21 98304]
"VitaKeyPdtWzd"="c:\program files (x86)\Acer Bio Protection\PdtWzd.exe" [2010-03-08 3577712]
"MDS_Menu"="c:\program files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"ArcadeMovieService"="c:\program files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe" [2010-04-15 124136]
"MFFSum_Pro_LL2"="c:\program files (x86)\Companion Suite Pro LL2\MFFSUM.exe" [2010-01-08 24576]
"MFPrintServer_Pro_LL2"="c:\program files (x86)\Companion Suite Pro LL2\MFPrintServer.exe" [2010-01-08 73728]
"PaperPort PTD"="c:\program files (x86)\ScanSoft\PaperPort\pptd40nt.exe" [2007-11-13 29984]
"IndexSearch"="c:\program files (x86)\ScanSoft\PaperPort\IndexSearch.exe" [2007-11-13 46368]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2011-02-23 371200]
"AdobeCS5.5ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" [2011-01-12 1523360]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2013-05-10 840768]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-05-30 59280]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2013-05-10 38984]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Acer VCM.lnk - c:\program files (x86)\Acer\Acer VCM\AcerVCM.exe [2010-6-24 704032]
Adobe Gamma Loader.lnk - c:\program files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2011-12-17 110592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"midi2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"SSBkgdUpdate"="c:\program files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe;c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 ATHDFU;Atheros Valkyrie USB BootROM;c:\windows\system32\Drivers\AthDfu.sys;c:\windows\SYSNATIVE\Drivers\AthDfu.sys [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ew_usbenumfilter;huawei_CompositeFilter;c:\windows\system32\DRIVERS\ew_usbenumfilter.sys;c:\windows\SYSNATIVE\DRIVERS\ew_usbenumfilter.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 FaxLffv2;Companion Suite Pro LL2 Modem Driver;c:\windows\system32\Drivers\FaxLffv2.sys;c:\windows\SYSNATIVE\Drivers\FaxLffv2.sys [x]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe;c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MHIKEY10;MHIKEY10;c:\windows\system32\Drivers\MHIKEY10x64.sys;c:\windows\SYSNATIVE\Drivers\MHIKEY10x64.sys [x]
R3 nuvotoncir;Nuvoton IR Transceiver;c:\windows\system32\DRIVERS\nuvotoncir.sys;c:\windows\SYSNATIVE\DRIVERS\nuvotoncir.sys [x]
R3 nuvotonir;Nuvoton CIR Transceiver;c:\windows\system32\DRIVERS\nuvotonir.sys;c:\windows\SYSNATIVE\DRIVERS\nuvotonir.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 XMLDIUSB;XML USB Device Interface;c:\windows\system32\Drivers\XMLDIUSB.sys;c:\windows\SYSNATIVE\Drivers\XMLDIUSB.sys [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NISx64\1404000.028\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1404000.028\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys [x]
S1 ccSet_NIS;Norton Internet Security Settings Manager;c:\windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130802.001\IDSvia64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130802.001\IDSvia64.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\NISx64\1404000.028\SYMNETS.SYS [x]
S2 {6E090BD5-4EF5-4bf0-A968-74049E88E935};Power Control [2010/09/11 01:48];c:\program files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl;c:\program files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 Autodesk Content Service;Autodesk Content Service;c:\program files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe;c:\program files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 FPSensor;EgisTec-Corp Fingerprint Reader Driver (FPSensor.sys);c:\windows\system32\Drivers\FPSensor.sys;c:\windows\SYSNATIVE\Drivers\FPSensor.sys [x]
S2 FUSServices;Session Launcher Service;c:\windows\SysWOW64\FUSServices.exe;c:\windows\SysWOW64\FUSServices.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IBUpdaterService;IBUpdaterService;c:\windows\system32\dmwu.exe;c:\windows\SYSNATIVE\dmwu.exe [x]
S2 IGBASVC;EgisTec Service;c:\program files (x86)\Acer Bio Protection\BASVC.exe;c:\program files (x86)\Acer Bio Protection\BASVC.exe [x]
S2 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
S2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe;c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 Web Assistant;Web Assistant;c:\program files\Web Assistant\ExtensionUpdaterService.exe;c:\program files\Web Assistant\ExtensionUpdaterService.exe [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 hidshim;Service for HID-KMDF Shim layer;c:\windows\system32\DRIVERS\hidshim.sys;c:\windows\SYSNATIVE\DRIVERS\hidshim.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Ltn_stk7770P;PCTV LITEON TT128xDA based TV tuner device;c:\windows\system32\DRIVERS\Ltn_stk7770P.sys;c:\windows\SYSNATIVE\DRIVERS\Ltn_stk7770P.sys [x]
S3 nuvotonhidcir;Nuvoton HID CIR Receiver;c:\windows\system32\DRIVERS\nuvotonhidcir.sys;c:\windows\SYSNATIVE\DRIVERS\nuvotonhidcir.sys [x]
S3 O2MDGRDR;O2MDGRDR;c:\windows\system32\DRIVERS\o2mdgx64.sys;c:\windows\SYSNATIVE\DRIVERS\o2mdgx64.sys [x]
S3 O2SDGRDR;O2SDGRDR;c:\windows\system32\DRIVERS\o2sdgx64.sys;c:\windows\SYSNATIVE\DRIVERS\o2sdgx64.sys [x]
S3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-07-22 11:12        1173456        ----a-w-        c:\program files (x86)\Google\Chrome\Application\28.0.1500.72\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 20:50]
.
2013-08-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30 19:44]
.
2013-08-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30 19:44]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-04-17 05:58        137584        ----a-w-        c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-04-17 349552]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-03-19 10134560]
"PLFSetI"="c:\windows\PLFSetI.exe" [2010-01-13 206208]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2010-04-01 558168]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2010-04-23 349344]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-04-23 861216]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 2417032]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2011-03-15 499608]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=de&pid=NIS&pvid=20.3.1.22
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 10.0.1.1
TCP: Interfaces\{56D1B3F5-108B-4740-B5DC-2EA68CA980F4}: NameServer = 194.48.139.254 194.48.124.200
TCP: Interfaces\{5AEF18A0-4E23-46A3-AD42-0077067FB2B8}: NameServer = 194.48.139.254 194.48.124.200
TCP: Interfaces\{B01A29E1-19C8-4928-9C2E-33C1A9C7CE6C}: NameServer = 194.48.139.254 194.48.124.200
TCP: Interfaces\{B13490EC-545B-4807-864A-33B9C08742A9}: NameServer = 194.48.139.254 194.48.124.200
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{40c3cc16-7269-4b32-9531-17f2950fb06f} - (no file)
BHO-{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99} - c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\bh\incredibar.dll
Toolbar-Locked - (no file)
Toolbar-{40c3cc16-7269-4b32-9531-17f2950fb06f} - (no file)
Toolbar-10 - (no file)
Toolbar-{99079a25-328f-4bd4-be04-00955acaa0a7} - (no file)
Toolbar-!{F9639E4A-801B-4843-AEE3-03D9DA199E77} - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Photoshop 7.0 - c:\windows\ISUN0407.EXE
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-incredibar - c:\program files (x86)\Incredibar.com\incredibar\1.5.11.14\uninstall.exe
AddRemove-{86790597-5E41-47AF-A6E4-6295D0C21B8B} - c:\programdata\{682BBE20-A9D0-4FC5-B965-BCFB5E5B4CF4}\A1_Dashboard.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\diMaster.dll\" /prefetch:1"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\{6E090BD5-4EF5-4bf0-A968-74049E88E935}]
"ImagePath"="\??\c:\program files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-4255725411-1472115924-798398345-1001\Software\SecuROM\License information*]
"datasecu"=hex:19,d1,53,20,1d,5d,6d,63,0d,3c,30,fc,b1,2a,80,3b,8e,55,14,25,d5,
  98,cb,26,af,eb,e5,ce,13,d5,47,da,9e,0b,80,76,79,21,5c,4f,55,0f,56,37,4d,46,\
"rkeysecu"=hex:39,38,9a,05,03,79,32,6a,8a,04,76,31,bb,1d,68,e3
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Acer Bio Protection\CompPtcVUI.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\windows\system32\DRIVERS\o2flash.exe
c:\program files (x86)\Cyberlink\Shared files\RichVideo.exe
c:\windows\SysWOW64\jmdp\stij.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-08-04  12:08:13 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-08-04 10:08
.
Vor Suchlauf: 15 Verzeichnis(se), 530.526.822.400 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 530.218.958.848 Bytes frei
.
- - End Of File - - 3A6CE7F563A3829B98EC891F749288FE
D41D8CD98F00B204E9800998ECF8427E


schrauber 05.08.2013 07:20

Da ist schon noch einiges drauf was runter gehört :)

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


udn ein frisches FRST log bitte.

Patrick S. 05.08.2013 11:24

Hi,
Beim Quickscan mit MBAM hat das Programm nichts gefunden darum hab ich nochmal nen Komplett-Scan gestartet (hat 2h gedauert) bei dem MBAM dann fündig wurde...

AdwCleaner
Code:

# AdwCleaner v2.306 - Datei am 05/08/2013 um 09:30:37 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Pat - PATRICKS
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Pat\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : IBUpdaterService
Gestoppt & Gelöscht : Web Assistant

***** [Dateien / Ordner] *****

Datei Gelöscht : C:\user.js
Ordner Gelöscht : C:\Program Files (x86)\Winload
Ordner Gelöscht : C:\Program Files\Web Assistant
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Premium
Ordner Gelöscht : C:\Users\Pat\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Ordner Gelöscht : C:\Users\Pat\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\Pat\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Pat\AppData\LocalLow\Winload
Ordner Gelöscht : C:\Users\Pat\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Pat\AppData\Roaming\yourfiledownloader
Ordner Gelöscht : C:\Windows\SysWOW64\ARFC
Ordner Gelöscht : C:\Windows\SysWOW64\jmdp
Ordner Gelöscht : C:\Windows\SysWOW64\WNLT

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Winload
Schlüssel Gelöscht : HKCU\Software\ExpressFiles
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\incredibar.com
Schlüssel Gelöscht : HKCU\Software\WNLT
Schlüssel Gelöscht : HKCU\Software\YourFileDownloader
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CFE8AAFD-A0F3-4329-84E9-6B679EC93EC2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.IncredibarESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.IncredibarESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\I
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IncredibarApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IncredibarApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{48C9C8B0-A546-46C1-A81F-47A31E623E9D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{CFE8AAFD-A0F3-4329-84E9-6B679EC93EC2}
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\ExpressFiles
Schlüssel Gelöscht : HKLM\Software\incredibar.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\Software\Web Assistant
Schlüssel Gelöscht : HKLM\Software\Winload
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{336D0C35-8A85-403A-B9D2-65C292C39087}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{40C3CC16-7269-4B32-9531-17F2950FB06F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C01315C7-B4E2-4864-B43D-5FAFC414D179}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C1545464-C77C-4130-A572-1C619E2895FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{ED0E67AD-926C-4008-87E5-03CF72AA2A7E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EF7FEC6D-451B-4452-9D26-7E10C6B5DB6E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F9639E4A-801B-4843-AEE3-03D9DA199E77}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{74C36554-31F0-49DD-8857-ED6A64DF45BE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403A-B9D2-65C292C39087}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{40C3CC16-7269-4B32-9531-17F2950FB06F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\incredibar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Winload Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Schlüssel Gelöscht : HKLM\Software\YourFileDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Web Assistant
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{40C3CC16-7269-4B32-9531-17F2950FB06F}]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{40C3CC16-7269-4B32-9531-17F2950FB06F}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{99079A25-328F-4BD4-BE04-00955ACAA0A7}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [10]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [10]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Google Chrome v28.0.1500.95

Datei : C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [11459 octets] - [05/08/2013 09:30:37]

########## EOF - C:\AdwCleaner[S1].txt - [11520 octets] ##########

MBAM
Code:

Malwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.05.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Pat :: PATRICKS [Administrator]

Schutz: Aktiviert

05.08.2013 09:51:19
mbam-log-2013-08-05 (09-51-19).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|Q:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 551558
Laufzeit: 2 Stunde(n), 4 Minute(n), 35 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 3
C:\Program Files (x86)\_Games&Co\Visions\updater.exe (Trojan.Dropper.PGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\_Games&Co\Visions\Visions.exe (Trojan.Dropper.PGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Qoobox\Quarantine\C\ProgramData\ADDICT-THING\bhoclass.dl.vir (PUP.DownloadnSave) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)



FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-08-2013
Ran by Pat (administrator) on 05-08-2013 12:10:57
Running from C:\Users\Pat\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
() C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
() C:\Windows\SysWOW64\FUSServices.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(O2Micro International) C:\Windows\system32\DRIVERS\o2flash.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Windows\system32\LF2GPPOW.exe
() C:\Windows\system32\LFOGRPOW.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2107688 2010-04-14] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [558168 2010-04-01] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [349344 2010-04-23] (Atheros Communications)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-04-23] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2417032 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-03-15] (Adobe Systems Incorporated)
HKCU\...\Run: [Adobe Acrobat Synchronizer] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-06-24] (Google Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-04-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe [3577712 2010-03-08] (Egis Technology Inc.)
HKLM-x32\...\Run: [MDS_Menu] - C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [124136 2010-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [MFFSum_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe [24576 2010-01-08] ()
HKLM-x32\...\Run: [MFPrintServer_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe [73728 2010-01-08] ()
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] - C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-05-30] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
AppInit_DLLs:      [0 ] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=de&pid=NIS&pvid=20.3.1.22
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - No Name - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Toolbar: HKLM - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - No Name - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Toolbar: HKLM-x32 - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - No Name - !{F9639E4A-801B-4843-AEE3-03D9DA199E77} -  No File
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138 10.0.0.138
Tcpip\..\Interfaces\{56D1B3F5-108B-4740-B5DC-2EA68CA980F4}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{5AEF18A0-4E23-46A3-AD42-0077067FB2B8}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{B01A29E1-19C8-4928-9C2E-33C1A9C7CE6C}: [NameServer]194.48.139.254 194.48.124.200
Tcpip\..\Interfaces\{B13490EC-545B-4807-864A-33B9C08742A9}: [NameServer]194.48.139.254 194.48.124.200

Chrome:
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Injovo Extension Plugin) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.439_0\npbrowserext.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Extension: (YouTube) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Norton Identity Protection) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.4.0.10_0
CHR Extension: (Gmail) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pobikflgcoflphcbliepklcicbfhcnhf] - C:\ProgramData\ADDICT-THING\pobikflgcoflphcbliepklcicbfhcnhf.crx
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [18656 2011-02-02] ()
R2 FUSServices; C:\Windows\SysWOW64\FUSServices.exe [10752 2010-01-08] ()
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3456880 2010-03-08] (Egis Technology Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
R2 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-12-28] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys [1393240 2013-07-15] (Symantec Corporation)
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\BASHDefs\20130715.001_a56\BHDrvx64.sys [1393240 2013-07-15] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys [169048 2013-04-16] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138912 2013-08-02] (Symantec Corporation)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [256000 2010-08-31] (Huawei Technologies Co., Ltd.)
S3 FaxLffv2; C:\Windows\System32\Drivers\FaxLffv2.sys [31232 2008-06-19] (OEM)
R3 hidshim; C:\Windows\system32\DRIVERS\hidshim.sys [6656 2009-09-01] (Windows (R) Win 7 DDK provider)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130802.001\IDSvia64.sys [513184 2013-08-02] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130802.001\IDSvia64.sys [513184 2013-08-02] (Symantec Corporation)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-12-28] ()
R3 Ltn_stk7770P; C:\Windows\System32\DRIVERS\Ltn_stk7770P.sys [694272 2009-06-23] (LITEON)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [60288 2010-09-15] (Generic USB smartcard reader)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130804.019\ENG64.SYS [126040 2013-08-03] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130804.019\ENG64.SYS [126040 2013-08-03] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130804.019\EX64.SYS [2098776 2013-08-03] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130804.019\EX64.SYS [2098776 2013-08-03] (Symantec Corporation)
S3 nuvotoncir; C:\Windows\system32\DRIVERS\nuvotoncir.sys [48128 2009-08-31] (Nuvoton Technology Corporation)
R3 nuvotonhidcir; C:\Windows\system32\DRIVERS\nuvotonhidcir.sys [26624 2009-09-01] (Nuvoton Technology Corporation)
S3 nuvotonir; C:\Windows\system32\DRIVERS\nuvotonir.sys [68096 2009-08-31] (Nuvoton Technology Corporation)
R3 O2SDGRDR; C:\Windows\System32\DRIVERS\o2sdgx64.sys [50976 2010-01-11] (O2Micro )
R1 SRTSP; C:\Windows\System32\Drivers\NISx64\1404000.028\SRTSP64.SYS [796760 2013-05-16] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS [224416 2013-03-05] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 XMLDIUSB; C:\Windows\System32\Drivers\XMLDIUSB.sys [55808 2010-01-30] (OEM)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-05 09:40 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-05 09:39 - 2013-08-05 09:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Pat\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-05 09:37 - 2013-08-05 09:57 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-05 09:25 - 2013-08-05 09:26 - 01788733 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-03 19:02 - 2013-08-05 12:08 - 00001362 _____ C:\Windows\CompanionLanSetup.log
2013-08-03 18:26 - 2013-08-04 23:29 - 00000000 ____D C:\ComboFix
2013-08-03 18:26 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-03 18:26 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-03 18:26 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-03 18:20 - 2013-08-04 23:29 - 00000000 ____D C:\Qoobox
2013-08-03 18:19 - 2013-08-04 23:29 - 00000000 ____D C:\Windows\erdnt
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-08-03 00:25 - 2013-08-03 00:26 - 00028475 _____ C:\Users\Pat\Desktop\Addition.txt
2013-08-03 00:24 - 2013-08-04 21:23 - 00000000 ____D C:\FRST
2013-07-31 01:10 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 00:04 - 2013-08-05 12:08 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-31 00:02 - 2013-07-31 00:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (6).msi
2013-07-30 23:13 - 2012-08-23 16:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2013-07-30 23:13 - 2012-08-23 16:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2013-07-30 23:13 - 2012-08-23 16:07 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2013-07-30 23:13 - 2012-08-23 15:47 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2013-07-30 23:13 - 2012-08-23 15:46 - 00016896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2013-07-30 23:13 - 2012-08-23 15:41 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2013-07-30 23:13 - 2012-08-23 15:40 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 15:24 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 15:20 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2013-07-30 23:13 - 2012-08-23 15:18 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2013-07-30 23:13 - 2012-08-23 15:17 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2013-07-30 23:13 - 2012-08-23 15:06 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2013-07-30 23:13 - 2012-08-23 14:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2013-07-30 23:13 - 2012-08-23 13:20 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2013-07-30 23:13 - 2012-08-23 13:15 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2013-07-30 23:13 - 2012-08-23 13:14 - 00384000 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2013-07-30 23:13 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:54 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2013-07-30 23:13 - 2012-08-23 12:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:39 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2013-07-30 23:13 - 2012-08-23 12:22 - 01123840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2013-07-30 23:13 - 2012-08-23 11:51 - 03174912 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2013-07-30 23:13 - 2012-08-23 10:19 - 04916224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2013-07-30 23:13 - 2012-08-23 10:13 - 05773824 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2013-07-30 23:12 - 2012-08-24 20:13 - 00154480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-07-30 23:12 - 2012-08-24 20:09 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-07-30 23:12 - 2012-08-24 20:05 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-07-30 23:12 - 2012-08-24 20:03 - 01448448 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-07-30 23:12 - 2012-08-24 18:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-07-30 23:12 - 2012-08-24 18:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-07-30 23:12 - 2012-08-24 18:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-07-30 23:12 - 2012-05-04 13:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2013-07-30 23:12 - 2012-05-04 11:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2013-07-30 22:35 - 2013-07-30 22:37 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 22:31 - 2013-07-30 22:32 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (5).msi
2013-07-30 22:13 - 2013-07-30 22:13 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (4).msi
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-30 09:55 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-30 09:55 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-30 09:55 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-30 09:55 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-30 09:55 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-30 09:55 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-30 09:55 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-30 09:55 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-30 09:55 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-30 09:55 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-29 21:05 - 2013-07-29 21:05 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (3).msi
2013-07-29 21:00 - 2013-07-29 21:00 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (2).msi
2013-07-29 18:23 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-29 18:23 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-28 17:41 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-28 17:41 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-15 10:02 - 2013-07-15 10:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (1).msi
2013-07-14 16:45 - 2013-07-14 16:46 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German.msi
2013-07-14 14:05 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-14 14:05 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-14 14:04 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== One Month Modified Files and Folders =======

2013-08-05 12:10 - 2010-10-30 21:44 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-05 12:08 - 2013-08-03 19:02 - 00001362 _____ C:\Windows\CompanionLanSetup.log
2013-08-05 12:08 - 2013-07-31 00:04 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-05 12:07 - 2012-12-10 14:54 - 00000374 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-08-05 12:07 - 2010-10-30 21:44 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-05 12:06 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-05 12:06 - 2009-07-14 06:51 - 00225137 _____ C:\Windows\setupact.log
2013-08-05 12:05 - 2010-09-11 01:01 - 00080700 _____ C:\Windows\PFRO.log
2013-08-05 11:59 - 2010-09-11 01:05 - 01467167 _____ C:\Windows\WindowsUpdate.log
2013-08-05 11:50 - 2012-07-24 19:13 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-05 09:57 - 2013-08-05 09:37 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:43 - 2009-07-14 06:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-05 09:43 - 2009-07-14 06:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-05 09:40 - 2013-08-05 09:40 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-05 09:39 - 2013-08-05 09:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Pat\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:29 - 2012-11-29 12:46 - 00000802 _____ C:\Users\Pat\Desktop\fehende tasten.txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-05 09:26 - 2013-08-05 09:25 - 01788733 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-04 23:29 - 2013-08-03 18:26 - 00000000 ____D C:\ComboFix
2013-08-04 23:29 - 2013-08-03 18:20 - 00000000 ____D C:\Qoobox
2013-08-04 23:29 - 2013-08-03 18:19 - 00000000 ____D C:\Windows\erdnt
2013-08-04 23:29 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Norton
2013-08-04 23:28 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-04 23:25 - 2011-01-18 20:41 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TS3Client
2013-08-04 21:56 - 2011-04-07 17:54 - 00000000 ____D C:\Users\Pat\AppData\Local\TeamSpeak 3 Client
2013-08-04 21:23 - 2013-08-03 00:24 - 00000000 ____D C:\FRST
2013-08-04 13:33 - 2010-10-30 21:30 - 00000000 ____D C:\Users\Pat
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-04 12:00 - 2009-07-14 04:34 - 89915392 _____ C:\Windows\system32\config\software.bak
2013-08-04 12:00 - 2009-07-14 04:34 - 21495808 _____ C:\Windows\system32\config\system.bak
2013-08-04 12:00 - 2009-07-14 04:34 - 01310720 _____ C:\Windows\system32\config\default.bak
2013-08-04 12:00 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\security.bak
2013-08-04 12:00 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\sam.bak
2013-08-04 11:47 - 2010-11-01 13:08 - 00000000 ____D C:\Users\Pat\AppData\Local\CrashDumps
2013-08-03 18:47 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-03 18:38 - 2010-09-11 01:19 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-08-03 00:26 - 2013-08-03 00:25 - 00028475 _____ C:\Users\Pat\Desktop\Addition.txt
2013-08-02 07:19 - 2010-12-01 00:06 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Skype
2013-07-31 17:57 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-31 17:40 - 2012-07-19 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-07-31 17:40 - 2010-10-31 12:31 - 00000000 ___RD C:\Users\Pat\Desktop\Games & Co
2013-07-31 01:10 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 01:05 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-07-31 00:02 - 2013-07-31 00:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (6).msi
2013-07-30 23:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-07-30 22:37 - 2013-07-30 22:35 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 22:34 - 2010-11-09 21:18 - 01592858 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-30 22:34 - 2010-09-11 10:56 - 00697550 _____ C:\Windows\system32\perfh007.dat
2013-07-30 22:34 - 2010-09-11 10:56 - 00148556 _____ C:\Windows\system32\perfc007.dat
2013-07-30 22:34 - 2009-07-14 07:13 - 01592858 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-30 22:32 - 2013-07-30 22:31 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (5).msi
2013-07-30 22:13 - 2013-07-30 22:13 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (4).msi
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-30 10:04 - 2009-07-14 06:45 - 04938344 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-30 10:03 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-30 10:03 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-30 09:49 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-30 09:48 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-30 09:48 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-29 22:02 - 2012-09-05 23:06 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-29 22:02 - 2010-12-01 00:06 - 00000000 ____D C:\ProgramData\Skype
2013-07-29 21:05 - 2013-07-29 21:05 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (3).msi
2013-07-29 21:00 - 2013-07-29 21:00 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (2).msi
2013-07-29 03:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2013-07-23 01:38 - 2011-12-16 16:05 - 00000000 ____D C:\Users\Pat\Desktop\Schnu
2013-07-15 10:02 - 2013-07-15 10:02 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German (1).msi
2013-07-14 16:46 - 2013-07-14 16:45 - 08531968 _____ C:\Users\Pat\Downloads\SteamInstall_German.msi
2013-07-14 14:05 - 2010-10-30 21:44 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-14 14:05 - 2010-10-30 21:44 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-09 23:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-04 18:51

==================== End Of Log ============================

--- --- ---

schrauber 05.08.2013 13:36

was macht die Problematik? :)

Patrick S. 05.08.2013 14:05

Hi,

Dem Gefühl nach würde ich sagen, dass das NB wieder schneller ist! Auch hatte ich den ""freezed screen " heute erst" einmal, ich glaube das war nach dem Adwcleaner-Scan... kann aber noch nicht sagen ob es jetzt nach dem MBAM-Scan weg ist, zumindest ist bis jetzt noch nichts passiert...
Wurde denn schon alles Entdeckte beseitigt?

Edit: Problematik leider noch vorhanden! Hatte gerade zweimal hintereinander den "freezed screen"!
Zuerst beum Surfen und dann waehrend des Hochfahrens!
Wirklich auffallend dabei ist, dass der Kühler ein paar Sekunden danach merklich lauter wird als ob irgendetwas sehr viel Rechenleistung in Anspruch nehmen würde...

mfg Patrick

schrauber 05.08.2013 19:24

Mach das mal bitte:
Ausführen eines sauberen Neustarts zur Behandlung eines Problems in Windows 8, Windows 7 oder Windows Vista

Patrick S. 06.08.2013 17:16

Hi,

Hatte leider so meine Probleme mit dieser Anleitung... :wtf:
"Ausführen eines sauberen Neustarts" war nicht das Problem, dafür aber "Ermitteln der Problemursache durch einen sauberen Neustart"

Hauptproblem hierbei war folgender Punkt "Überprüfen Sie, ob das Problem weiterhin auftritt"
da es bei mir ja keine Fehlermeldung gibt und der "freezed screen" mehr od weniger willkürlich auftritt!

Ich habe es aber abgeandert probiert und denke, dass es nicht an den Diensten oder Systemstartelementen liegen kann, da ich beide komplett deaktiviert hatte und dabei durch surfen trotzdem den "freezed screen" hervorrufen konnte!
Bleiben also nur noch die Microsoft-Dienste als Problemursache??? (diese hatte ich zuerst nicht deaktiviert)

mfg Patrick

schrauber 06.08.2013 19:54

Dann mal folgendes:

Downloade dir bitte Windows Repair (All In One) von hier.

Patrick S. 07.08.2013 13:17

Hi,

Erstmal vielen Danke für deine Geduld mit mir! :)
Leider ist die Problematik immer noch vorhanden...

mfg Patrick

schrauber 07.08.2013 19:34

Windows-DVD zur Hand für ne Rep-Installation?

Patrick S. 08.08.2013 06:35

Hi,

Ich hab leider keine solche DVD, Windows war beim Kauf des NB bereits drauf (war sonst nichts dabei) Aber wenn es keine andere Möglichkeit gibt, werd ich schon irgendwie an son Teil kommen! Kann man das eventuell im Netz runterladen und auf DVD brennen?

mfg Patrick

schrauber 08.08.2013 11:40

Hast Du wenigstens deinen Win-Key?

Patrick S. 08.08.2013 16:18

Nein, leider auch nicht!

schrauber 08.08.2013 19:18

Der sollte auf der Unterseite kleben.

Patrick S. 09.08.2013 11:32

Sag das doch gleich! :D Ja hab da was kleben sind aber mehrere Keys drauf, ich schaetze du meinst den Produkt-Key, der sieht so aus XXXXX-XXXXX-XXXXX-XXXXX-XXXXX (Blindtext)

mfg Patrick

schrauber 10.08.2013 09:10

genau den mein ich :)

http://www.chip.de/downloads/Windows..._46356878.html

Patrick S. 10.08.2013 14:51

Wird bei mir ein paar Tage dauern, Thread also bitte nicht schließen!

mfg Patrick

schrauber 10.08.2013 21:19

ok :)

Patrick S. 12.08.2013 21:58

So, DvD ist gebrannt... Irgendetwas das ich beachten sollte?

mfg Patrick

schrauber 13.08.2013 11:45

Guggst Du :)

Windows 7 Reparaturinstallation: Windows 7 Inplace Upgrade

Patrick S. 14.08.2013 12:46

Hi,

Folgendes Proplem: Das Upgrade lässt sich zwar von der DVD starten. Dann verweist Windows jedoch auf das AnytimeUpgrade.

Habe mir einen Key gesucht und versucht via Anytime upzugraden!
Bis zur Installation ging alles glatt dann kam der Fehler: "Windows Anytime Upgrade wurde nicht erfolgreich ausgeführt!"

Habe dazu auch etwas gefunden:
hxxp://windows-hilfe-forum.de/f4/windows-7-home-auf-professional-upgraden-641/

mfg Patrick

schrauber 14.08.2013 19:42

oops :)

http://www.chip.de/downloads/Windows..._46355794.html

Patrick S. 15.08.2013 12:09

Nach dem ich das NB heute gestartet habe, hat es das Upgrade auf Professional durchgeführt... Ich versuchs jetzt noch mal mit der DvD, mal sehen was dabei rauskommt...

mfg Patrick

schrauber 15.08.2013 14:45

ok :)

Patrick S. 20.08.2013 09:56

So, es hat nun funktuniert! Gleich nach der Installation bekam ich eine Meldung, dass Microsoft .NET-Framework-Version 4 repariert werden muss. Ich denke dass das Problem damit zu tun hatte/hat. Die Problematik tritt zwar immer noch auf, allerdings viel seltener!

mfg Patrick

schrauber 20.08.2013 12:54

Ok und wie läuft es sonst?

Patrick S. 22.08.2013 10:10

Ich denke dass war wohl nur ein glücklicher Zufall! Die Problematik tritt mittlerweile gleich haeufig wie davor auf...

schrauber 22.08.2013 12:06

Öffne FRST, setz nen Haken bei Additional und scanne, poste beide Logfiles.

Patrick S. 23.08.2013 14:51

Bitteschön!

FRST Teil1
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-08-2013 (ATTENTION: ====> FRST version is 19 days old and could be outdated)
Ran by Pat (administrator) on 23-08-2013 15:37:14
Running from C:\Users\Pat\Desktop
Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
() C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
() C:\Windows\SysWOW64\FUSServices.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(O2Micro International) C:\Windows\system32\DRIVERS\o2flash.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
() C:\Windows\PLFSetI.exe
() C:\Windows\system32\LF2GPPOW.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2107688 2010-04-14] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-04-23] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-03-15] (Adobe Systems Incorporated)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [349344 2010-04-23] (Atheros Communications)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [558168 2010-04-01] (Atheros Communications)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2417032 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKCU\...\Run: [Adobe Acrobat Synchronizer] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKCU\...\Run: [NCsoft Launcher] - C:\program files (x86)\ncsoft\launcher\NCLauncher.exe [43304 2013-08-06] (NCSOFT)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-08-27] (Apple Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [124136 2010-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] - C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [x]
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [MDS_Menu] - C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [MFFSum_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe [24576 2010-01-08] ()
HKLM-x32\...\Run: [MFPrintServer_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe [73728 2010-01-08] ()
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-04-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe [3577712 2010-03-08] (Egis Technology Inc.)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
AppInit_DLLs:      [0 ] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138 10.0.0.138

Chrome:
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Injovo Extension Plugin) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.439_0\npbrowserext.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Extension: (YouTube) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Gmail) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pobikflgcoflphcbliepklcicbfhcnhf] - C:\ProgramData\ADDICT-THING\pobikflgcoflphcbliepklcicbfhcnhf.crx
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [18656 2011-02-02] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 FUSServices; C:\Windows\SysWOW64\FUSServices.exe [10752 2010-01-08] ()
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3456880 2010-03-08] (Egis Technology Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
R2 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-19] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-19] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-19] ()
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-12-28] ()
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R3 hidshim; C:\Windows\System32\DRIVERS\hidshim.sys [6656 2009-09-01] (Windows (R) Win 7 DDK provider)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130809.001\IDSvia64.sys [513184 2013-08-09] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130809.001\IDSvia64.sys [513184 2013-08-09] (Symantec Corporation)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-12-28] ()
R3 Ltn_stk7770P; C:\Windows\System32\DRIVERS\Ltn_stk7770P.sys [694272 2009-06-23] (LITEON)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\ENG64.SYS [126040 2013-08-12] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\ENG64.SYS [126040 2013-08-12] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\EX64.SYS [2098776 2013-08-12] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\EX64.SYS [2098776 2013-08-12] (Symantec Corporation)
S3 nuvotoncir; C:\Windows\system32\DRIVERS\nuvotoncir.sys [48128 2009-08-31] (Nuvoton Technology Corporation)
R3 nuvotonhidcir; C:\Windows\System32\DRIVERS\nuvotonhidcir.sys [26624 2009-09-01] (Nuvoton Technology Corporation)
S3 nuvotonir; C:\Windows\system32\DRIVERS\nuvotonir.sys [68096 2009-08-31] (Nuvoton Technology Corporation)
R3 O2SDGRDR; C:\Windows\System32\DRIVERS\o2sdgx64.sys [50976 2010-01-11] (O2Micro )
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-22 11:15 - 2011-03-25 05:29 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-08-22 11:15 - 2011-03-25 05:29 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-08-22 11:15 - 2011-03-25 05:29 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-08-22 11:15 - 2011-03-25 05:29 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-08-22 11:15 - 2011-03-25 05:29 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-08-22 11:15 - 2011-03-25 05:29 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-08-22 11:15 - 2011-03-25 05:28 - 00007936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00189824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2013-08-22 11:15 - 2011-03-11 08:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2013-08-22 11:15 - 2011-03-11 08:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2013-08-22 11:15 - 2011-03-11 08:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2013-08-22 11:15 - 2011-03-11 07:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2013-08-22 11:15 - 2011-03-11 07:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2013-08-22 11:15 - 2011-03-11 06:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2013-08-22 11:11 - 2013-08-22 11:11 - 00056393 _____ C:\Users\Pat\Documents\ts3_clientui-win64-1375773286-2013-08-22 11_11_26.272103.dmp
2013-08-19 17:17 - 2013-08-19 17:17 - 00001409 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2013-08-19 17:16 - 2013-08-19 17:17 - 00001504 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-19 13:09 - 2012-07-26 06:55 - 00785512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-08-19 13:09 - 2012-07-26 06:55 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-08-19 13:09 - 2012-07-26 04:36 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2013-08-19 13:09 - 2012-06-02 16:35 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2013-08-19 13:02 - 2010-02-23 10:16 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\browserchoice.exe
2013-08-19 12:53 - 2013-08-05 16:14 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 12334080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 09738752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 03695416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-08-19 12:50 - 2013-08-19 12:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 12:50 - 2013-08-19 12:50 - 01800704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-08-19 12:50 - 2013-08-19 12:50 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00420864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-08-19 12:50 - 2013-08-19 12:50 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00353584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieaksie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00130560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakeng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\admparse.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ie4uinit.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-08-19 12:50 - 2013-08-19 12:50 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 17830400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 10926080 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 03695416 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-08-19 12:49 - 2013-08-19 12:49 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 12:49 - 2013-08-19 12:49 - 02312704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 02147840 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01494528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-19 12:49 - 2013-08-19 12:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01346560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-08-19 12:49 - 2013-08-19 12:49 - 00403248 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\ieaksie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\ieakui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\ieakeng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00114176 _____ (Microsoft Corporation) C:\Windows\system32\admparse.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-08-19 12:49 - 2013-08-19 12:49 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-08-19 12:40 - 2012-12-16 19:11 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-08-19 12:40 - 2012-12-16 16:45 - 00367616 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-08-19 12:40 - 2012-12-16 16:13 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-08-19 12:40 - 2012-12-16 16:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-08-19 12:40 - 2010-09-30 12:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-08-19 12:40 - 2010-09-30 08:47 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2013-08-19 12:38 - 2012-07-26 05:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2013-08-19 12:38 - 2012-07-26 04:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2013-08-19 12:38 - 2012-07-26 04:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2013-08-19 12:38 - 2012-06-02 16:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2013-08-19 03:39 - 2012-03-01 08:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2013-08-19 03:39 - 2012-03-01 08:33 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-08-19 03:39 - 2012-03-01 08:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2013-08-19 03:39 - 2012-03-01 07:33 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-08-19 03:39 - 2012-03-01 07:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-19 03:20 - 2013-04-10 08:01 - 00983400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-08-19 03:20 - 2013-04-10 08:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2013-08-19 03:20 - 2011-06-16 07:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2013-08-19 03:20 - 2011-06-16 06:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2013-08-19 03:20 - 2011-02-03 13:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-08-19 03:19 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-19 03:19 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-19 03:19 - 2013-03-19 07:53 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2013-08-19 03:19 - 2013-03-19 07:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2013-08-19 03:19 - 2013-02-27 08:02 - 00111448 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2013-08-19 03:19 - 2013-02-27 07:52 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-08-19 03:19 - 2013-02-27 07:52 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-08-19 03:19 - 2013-02-27 07:48 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-08-19 03:19 - 2013-02-27 07:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2013-08-19 03:19 - 2013-02-27 06:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-08-19 03:19 - 2013-02-27 06:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-08-19 03:19 - 2013-02-27 06:49 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-08-19 03:19 - 2013-02-15 08:08 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2013-08-19 03:19 - 2013-02-15 08:06 - 03717632 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2013-08-19 03:19 - 2013-02-15 08:02 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2013-08-19 03:19 - 2013-02-15 06:37 - 03217408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2013-08-19 03:19 - 2013-02-15 06:34 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2013-08-19 03:19 - 2013-02-15 05:25 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2013-08-19 03:19 - 2012-10-09 20:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2013-08-19 03:19 - 2012-10-09 20:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2013-08-19 03:19 - 2012-10-09 19:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2013-08-19 03:19 - 2012-10-09 19:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2013-08-19 03:19 - 2012-01-04 12:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2013-08-19 03:19 - 2012-01-04 10:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2013-08-19 03:19 - 2011-11-17 08:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2013-08-19 03:19 - 2011-11-17 07:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2013-08-19 03:19 - 2011-10-26 07:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2013-08-19 03:19 - 2011-10-26 07:25 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2013-08-19 03:19 - 2011-10-26 06:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2013-08-19 03:19 - 2011-10-26 06:32 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2013-08-19 03:19 - 2011-07-09 04:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2013-08-19 03:19 - 2011-05-04 07:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2013-08-19 03:19 - 2011-05-04 07:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2013-08-19 03:19 - 2011-05-04 07:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2013-08-19 03:19 - 2011-05-04 07:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2013-08-19 03:19 - 2011-05-04 06:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2013-08-19 03:19 - 2011-05-04 06:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2013-08-19 03:19 - 2011-05-04 06:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2013-08-19 03:19 - 2011-05-04 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2013-08-19 03:19 - 2011-04-27 04:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2013-08-19 03:19 - 2011-04-27 04:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2013-08-19 03:19 - 2011-04-09 08:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2013-08-19 03:19 - 2011-04-09 07:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2013-08-19 03:19 - 2011-02-25 08:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2013-08-19 03:19 - 2011-02-25 07:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2013-08-19 03:19 - 2010-12-23 12:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2013-08-19 03:19 - 2010-12-23 12:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2013-08-19 03:19 - 2010-12-23 12:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2013-08-19 03:19 - 2010-12-23 07:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2013-08-19 03:19 - 2010-12-23 07:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2013-08-19 03:19 - 2010-12-23 07:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2013-08-19 03:18 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-19 03:18 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-19 03:18 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-19 03:18 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-19 03:18 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-19 03:18 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-19 03:18 - 2013-04-12 16:45 - 01656680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2013-08-19 03:18 - 2013-02-12 06:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2013-08-19 03:18 - 2012-11-01 07:43 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2013-08-19 03:18 - 2012-11-01 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2013-08-19 03:18 - 2012-11-01 06:47 - 01389568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2013-08-19 03:18 - 2012-11-01 06:47 - 01236992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2013-08-19 03:18 - 2012-10-03 19:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2013-08-19 03:18 - 2012-10-03 18:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-19 03:18 - 2012-08-22 20:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2013-08-19 03:18 - 2012-07-04 22:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2013-08-19 03:18 - 2012-06-02 07:50 - 00458704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-08-19 03:18 - 2012-06-02 07:48 - 00151920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-08-19 03:18 - 2012-06-02 07:48 - 00095600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-08-19 03:18 - 2012-06-02 07:45 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-08-19 03:18 - 2012-06-02 06:40 - 00225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-08-19 03:18 - 2012-06-02 06:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-08-19 03:18 - 2012-06-02 06:34 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-08-19 03:18 - 2012-05-01 07:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2013-08-19 03:18 - 2012-04-26 07:41 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2013-08-19 03:18 - 2012-04-26 07:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2013-08-19 03:18 - 2012-04-26 07:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2013-08-19 03:18 - 2012-01-13 09:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2013-08-19 03:18 - 2011-12-30 08:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2013-08-19 03:18 - 2011-12-30 07:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2013-08-19 03:18 - 2011-11-17 08:35 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-08-19 03:18 - 2011-11-17 08:33 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-08-19 03:18 - 2011-04-23 00:15 - 00027520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2013-08-19 03:18 - 2011-03-11 08:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2013-08-19 03:18 - 2011-03-11 08:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2013-08-19 03:18 - 2011-03-11 07:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2013-08-19 03:18 - 2011-03-11 07:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2013-08-19 03:18 - 2010-06-26 05:55 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2013-08-19 03:18 - 2010-06-26 05:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2013-08-19 03:17 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-08-19 03:17 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-08-19 03:17 - 2013-01-04 07:46 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-08-19 03:17 - 2013-01-04 06:51 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-19 03:17 - 2013-01-04 04:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-19 03:17 - 2013-01-04 04:47 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-19 03:17 - 2013-01-04 04:47 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-19 03:17 - 2013-01-04 04:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-19 03:17 - 2012-11-20 07:48 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-08-19 03:17 - 2012-11-20 06:51 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-08-19 03:17 - 2012-11-02 07:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2013-08-19 03:17 - 2012-11-02 07:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2013-08-19 03:17 - 2012-08-21 23:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2013-08-19 03:17 - 2011-03-03 08:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2013-08-19 03:17 - 2011-03-03 08:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2013-08-19 03:17 - 2011-03-03 08:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2013-08-19 03:17 - 2011-03-03 07:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2013-08-19 03:17 - 2011-03-03 07:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2013-08-19 03:16 - 2013-08-22 13:45 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-19 03:16 - 2013-08-22 11:07 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-19 03:16 - 2013-08-19 03:22 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-19 03:16 - 2013-08-19 03:22 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-19 03:16 - 2013-08-19 03:22 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-19 03:16 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-19 03:16 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-19 03:16 - 2012-12-07 15:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2013-08-19 03:16 - 2012-12-07 15:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2013-08-19 03:16 - 2012-12-07 14:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2013-08-19 03:16 - 2012-12-07 14:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2013-08-19 03:16 - 2012-12-07 13:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2013-08-19 03:16 - 2012-11-22 07:44 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2013-08-19 03:16 - 2012-11-22 06:45 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2013-08-19 03:16 - 2012-08-11 02:56 - 00715776 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2013-08-19 03:16 - 2012-08-11 01:56 - 00542208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2013-08-19 03:16 - 2012-04-28 05:55 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2013-08-19 03:16 - 2012-04-07 14:31 - 03216384 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2013-08-19 03:16 - 2012-04-07 13:26 - 02342400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2013-08-19 03:16 - 2012-03-17 09:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2013-08-19 03:16 - 2011-12-28 05:59 - 00498688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-08-19 03:16 - 2011-08-17 07:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2013-08-19 03:16 - 2011-08-17 07:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2013-08-19 03:16 - 2011-08-17 06:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2013-08-19 03:16 - 2011-08-17 06:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2013-08-19 03:16 - 2011-04-29 05:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2013-08-19 03:16 - 2011-04-29 05:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2013-08-19 03:16 - 2011-04-29 05:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2013-08-19 03:15 - 2013-08-19 03:15 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-19 03:15 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-19 03:15 - 2012-11-30 07:45 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-08-19 03:15 - 2012-11-30 07:45 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-19 03:15 - 2012-11-30 07:45 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-08-19 03:15 - 2012-11-30 07:43 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-08-19 03:15 - 2012-11-30 07:41 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-08-19 03:15 - 2012-11-30 07:41 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-08-19 03:15 - 2012-11-30 06:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 05:23 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-08-19 03:15 - 2012-11-30 04:38 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 01:17 - 00420064 _____ C:\Windows\SysWOW64\locale.nls
2013-08-19 03:15 - 2012-11-30 01:15 - 00420064 _____ C:\Windows\system32\locale.nls
2013-08-19 03:14 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-19 03:14 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-08-19 03:14 - 2013-05-13 07:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2013-08-19 03:14 - 2013-05-13 05:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2013-08-19 03:14 - 2013-05-13 05:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-08-19 03:14 - 2013-05-13 05:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-08-19 03:14 - 2013-05-10 07:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2013-08-19 03:14 - 2013-05-10 05:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-08-19 03:14 - 2013-04-26 07:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2013-08-19 03:14 - 2013-04-26 06:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-08-19 03:14 - 2013-01-24 08:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2013-08-19 03:14 - 2013-01-03 08:00 - 00288088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2013-08-19 03:14 - 2012-11-23 05:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2013-08-19 03:14 - 2012-09-26 00:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2013-08-19 03:14 - 2012-09-26 00:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2013-08-19 03:14 - 2012-08-22 20:12 - 00376688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2013-08-19 03:14 - 2012-07-05 00:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2013-08-19 03:14 - 2012-07-05 00:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2013-08-19 03:14 - 2012-07-05 00:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2013-08-19 03:14 - 2012-07-04 23:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2013-08-19 03:14 - 2012-07-04 23:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2013-08-19 03:14 - 2012-05-05 10:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2013-08-19 03:14 - 2012-05-05 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2013-08-19 03:14 - 2011-12-16 10:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2013-08-19 03:14 - 2011-12-16 09:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2013-08-19 03:14 - 2011-05-24 13:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2013-08-19 03:14 - 2011-05-24 12:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2013-08-19 03:14 - 2011-05-24 12:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2013-08-19 03:14 - 2011-05-24 12:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2013-08-19 03:14 - 2011-05-24 12:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2013-08-19 03:14 - 2011-05-03 07:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2013-08-19 03:14 - 2011-05-03 06:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2013-08-19 03:14 - 2011-02-18 12:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2013-08-19 03:14 - 2011-02-18 07:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2013-08-19 03:14 - 2011-02-12 13:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2013-08-19 03:14 - 2011-02-05 19:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2013-08-19 03:14 - 2011-02-05 19:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2013-08-19 03:14 - 2011-02-05 19:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2013-08-19 03:14 - 2011-02-05 19:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2013-08-19 03:14 - 2011-02-05 19:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2013-08-19 03:14 - 2011-02-05 19:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2013-08-19 03:14 - 2011-02-05 19:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2013-08-19 03:13 - 2013-04-10 07:45 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-08-19 03:13 - 2013-04-10 07:02 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-08-19 03:13 - 2013-03-19 08:04 - 05550424 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-19 03:13 - 2013-03-19 07:46 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-08-19 03:13 - 2013-03-19 07:04 - 03968856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-19 03:13 - 2013-03-19 07:04 - 03913560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-19 03:13 - 2013-03-19 06:47 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-08-19 03:13 - 2013-03-19 05:06 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-08-19 03:13 - 2012-06-06 08:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2013-08-19 03:13 - 2012-06-06 07:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2013-08-19 03:13 - 2012-05-14 07:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2013-08-19 03:13 - 2012-02-11 08:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2013-08-19 03:13 - 2012-02-11 08:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2013-08-19 03:13 - 2011-11-17 08:41 - 01731920 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-19 03:13 - 2011-11-17 07:38 - 01292080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-19 03:13 - 2011-10-15 08:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2013-08-19 03:13 - 2011-10-15 07:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2013-08-19 03:13 - 2011-08-27 07:37 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2013-08-19 03:13 - 2011-08-27 07:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2013-08-19 03:13 - 2011-08-27 06:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2013-08-19 03:13 - 2011-08-27 06:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2013-08-19 03:13 - 2011-02-23 06:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2013-08-19 03:12 - 2011-11-19 16:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2013-08-19 03:12 - 2011-11-19 16:01 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2013-08-19 03:09 - 2013-08-19 03:15 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-19 03:08 - 2013-08-19 03:09 - 117478104 _____ C:\Users\Pat\Downloads\avast_free_antivirus_setup_8.0.1489.300.exe
2013-08-19 02:07 - 2012-02-17 08:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2013-08-19 02:07 - 2012-02-17 07:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2013-08-19 02:07 - 2012-02-17 06:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2013-08-19 02:06 - 2013-08-19 02:06 - 01591890 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-19 02:02 - 2012-06-03 00:19 - 02428952 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2013-08-19 02:02 - 2012-06-03 00:19 - 00057880 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2013-08-19 02:02 - 2012-06-03 00:19 - 00044056 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2013-08-19 02:02 - 2012-06-03 00:15 - 02622464 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2013-08-19 02:01 - 2012-06-03 00:19 - 00701976 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2013-08-19 02:01 - 2012-06-03 00:19 - 00038424 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2013-08-19 02:01 - 2012-06-03 00:15 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2013-08-19 02:01 - 2012-06-02 15:19 - 00186752 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2013-08-19 02:01 - 2012-06-02 15:15 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2013-08-19 01:58 - 2013-08-19 17:17 - 00095832 _____ C:\Users\Pat\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-19 01:50 - 2013-08-19 01:50 - 00000020 ___SH C:\Users\Pat\ntuser.ini
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Favoriten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Dokumente
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2013-08-19 01:41 - 2013-08-22 23:48 - 01671135 _____ C:\Windows\WindowsUpdate.log
2013-08-19 01:27 - 2013-08-19 01:27 - 00022960 _____ C:\Windows\system32\emptyregdb.dat
2013-08-19 01:25 - 2013-08-19 01:25 - 00000153 _____ C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Apple Computer
2013-08-18 19:38 - 2013-08-22 11:30 - 00000000 ____D C:\Users\Pat
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Vorlagen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Startmenü
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Netzwerkumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Lokale Einstellungen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Eigene Dateien
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Druckumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Musik
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Bilder
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Verlauf
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Anwendungsdaten
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Anwendungsdaten
2013-08-18 19:38 - 2009-07-14 06:54 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-08-18 19:38 - 2009-07-14 06:49 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-08-18 19:37 - 2013-08-18 19:37 - 00001355 _____ C:\Windows\TSSysprep.log
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_point64_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Synaptics
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Realtek
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 _____ C:\Windows\ativpsrm.bin
2013-08-18 19:36 - 2013-08-18 19:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_nuvotonhidcir_01009.Wdf
2013-08-18 15:56 - 2013-08-19 01:50 - 00000000 ____D C:\Windows\Panther
2013-08-18 15:54 - 2013-08-18 15:54 - 00262144 _____ C:\Windows\system32\config\userdiff
2013-08-18 15:54 - 2013-08-18 15:54 - 00000000 ____D C:\Program Files\Microsoft Games
2013-08-18 15:42 - 2013-08-19 01:30 - 00000000 ___HD C:\$WINDOWS.~Q
2013-08-18 15:26 - 2013-08-18 15:35 - 00000000 ___HD C:\$INPLACE.~TR
2013-08-15 13:40 - 2013-08-19 01:30 - 00008193 _____ C:\Windows\comsetup.log
2013-08-15 13:04 - 2013-08-15 13:04 - 00263026 _____ C:\Windows\msxml4-KB2758694-enu.LOG
2013-08-14 11:14 - 2013-08-18 12:44 - 00002544 _____ C:\Windows\diagwrn.xml
2013-08-14 11:14 - 2013-08-18 12:44 - 00001890 _____ C:\Windows\diagerr.xml


Patrick S. 23.08.2013 14:53

FRST Teil2
Code:

2013-08-14 11:12 - 2013-08-14 11:12 - 00000000 _____ C:\Windows\JCMKR32.INI
2013-08-14 11:10 - 2013-08-18 21:07 - 00000000 ____D C:\Users\Pat\AppData\Local\NewTech Infosystems
2013-08-12 18:40 - 2013-08-12 18:40 - 00000056 _____ C:\{1CAECEA3-F1CC-4D48-8695-7AD4575682F6}
2013-08-11 22:12 - 2013-08-11 22:12 - 00000000 __SHD C:\found.000
2013-08-07 11:29 - 2013-08-07 11:29 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PATRICKSCHITTER-Microsoft-Windows-7-Home-Premium-(64-Bit).dat
2013-08-07 11:28 - 2013-08-07 11:28 - 00000000 ____D C:\RegBackup
2013-08-07 09:18 - 2013-08-07 13:31 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-08-07 09:11 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Desktop\Tweaking.com - Windows Repair
2013-08-07 09:10 - 2013-08-07 09:10 - 03517580 _____ C:\Users\Pat\Downloads\tweaking.com_windows_repair_aio.zip
2013-08-06 17:49 - 2013-08-06 17:49 - 00000000 ____D C:\Users\Pat\Documents\Fragmente
2013-08-06 17:27 - 2013-08-18 20:37 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-06 17:27 - 2013-08-06 17:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-06 14:43 - 2013-08-06 17:21 - 00000000 ____D C:\Windows\pss
2013-08-05 13:53 - 2012-08-21 13:01 - 00033240 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2013-08-05 13:52 - 2013-08-18 20:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-05 13:38 - 2013-08-18 20:40 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-05 13:38 - 2013-08-05 13:38 - 00000000 ____D C:\Users\Pat\AppData\Local\Secunia PSI
2013-08-05 13:25 - 2013-08-18 20:36 - 00000000 ____D C:\Program Files (x86)\ESET
2013-08-05 13:18 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Desktop\Sicherheit
2013-08-05 09:40 - 2013-08-18 21:08 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-05 09:40 - 2013-08-18 20:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-05 09:40 - 2013-08-18 20:38 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:40 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-05 09:37 - 2013-08-05 09:57 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-05 09:25 - 2013-08-05 09:26 - 01788733 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-03 19:02 - 2013-08-23 15:34 - 00009328 _____ C:\Windows\CompanionLanSetup.log
2013-08-03 18:26 - 2013-08-04 23:29 - 00000000 ____D C:\ComboFix
2013-08-03 18:26 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-03 18:26 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-03 18:26 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-03 18:20 - 2013-08-04 23:29 - 00000000 ____D C:\Qoobox
2013-08-03 18:19 - 2013-08-18 20:47 - 00000000 ____D C:\Windows\erdnt
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-08-03 00:24 - 2013-08-04 21:23 - 00000000 ____D C:\FRST
2013-07-31 01:10 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 00:04 - 2013-08-23 15:34 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-30 23:13 - 2012-08-23 16:13 - 00243200 ____N (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2013-07-30 23:13 - 2012-08-23 16:10 - 00019456 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2013-07-30 23:13 - 2012-08-23 15:24 - 00015360 ____N (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 13:12 - 00192000 ____N (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:51 - 00228864 ____N (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 11:51 - 03174912 ____N (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2013-07-30 22:35 - 2013-08-19 12:53 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe

==================== One Month Modified Files and Folders =======

2013-08-23 15:35 - 2009-07-14 06:45 - 00022496 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-23 15:35 - 2009-07-14 06:45 - 00022496 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-23 15:34 - 2013-08-03 19:02 - 00009328 _____ C:\Windows\CompanionLanSetup.log
2013-08-23 15:34 - 2013-07-31 00:04 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-23 15:34 - 2012-01-07 20:52 - 00000000 ____D C:\Users\Pat\Tracing
2013-08-23 15:33 - 2010-10-30 21:44 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-23 15:31 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-23 15:31 - 2009-07-14 06:51 - 01294847 _____ C:\Windows\setupact.log
2013-08-22 23:46 - 2011-01-18 20:41 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TS3Client
2013-08-22 23:10 - 2010-10-30 21:44 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-22 22:50 - 2012-07-24 19:13 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-22 13:45 - 2013-08-19 03:16 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-22 11:30 - 2013-08-18 19:38 - 00000000 ____D C:\Users\Pat
2013-08-22 11:30 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-22 11:12 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2013-08-22 11:11 - 2013-08-22 11:11 - 00056393 _____ C:\Users\Pat\Documents\ts3_clientui-win64-1375773286-2013-08-22 11_11_26.272103.dmp
2013-08-22 11:07 - 2013-08-19 03:16 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-20 12:31 - 2011-04-12 09:54 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-08-19 17:20 - 2011-04-12 09:43 - 00697314 _____ C:\Windows\system32\perfh007.dat
2013-08-19 17:20 - 2011-04-12 09:43 - 00148320 _____ C:\Windows\system32\perfc007.dat
2013-08-19 17:20 - 2009-07-14 07:13 - 01613996 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 17:17 - 2013-08-19 17:17 - 00001409 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2013-08-19 17:17 - 2013-08-19 17:16 - 00001504 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-19 17:17 - 2013-08-19 01:58 - 00095832 _____ C:\Users\Pat\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-19 17:16 - 2010-10-30 21:32 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-19 17:16 - 2010-10-30 21:32 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-08-19 17:13 - 2009-07-14 06:45 - 04932712 _____ C:\Windows\system32\FNTCACHE.DAT
2013-08-19 16:57 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-08-19 16:57 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-08-19 16:57 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-08-19 16:57 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2013-08-19 13:01 - 2013-07-30 22:35 - 00000000 ____D C:\Windows\system32\MRT
2013-08-19 12:52 - 2011-05-30 12:28 - 00008825 _____ C:\Windows\IE9_main.log
2013-08-19 12:50 - 2013-08-19 12:50 - 12334080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 09738752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 03695416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-08-19 12:50 - 2013-08-19 12:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 12:50 - 2013-08-19 12:50 - 01800704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-08-19 12:50 - 2013-08-19 12:50 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00420864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-08-19 12:50 - 2013-08-19 12:50 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00353584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieaksie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00130560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakeng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\admparse.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ie4uinit.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-08-19 12:50 - 2013-08-19 12:50 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 17830400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 10926080 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 03695416 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-08-19 12:49 - 2013-08-19 12:49 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 12:49 - 2013-08-19 12:49 - 02312704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 02147840 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01494528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-19 12:49 - 2013-08-19 12:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01346560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-08-19 12:49 - 2013-08-19 12:49 - 00403248 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\ieaksie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\ieakui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\ieakeng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00114176 _____ (Microsoft Corporation) C:\Windows\system32\admparse.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-08-19 12:49 - 2013-08-19 12:49 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-19 03:22 - 2013-08-19 03:16 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-19 03:22 - 2013-08-19 03:16 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-19 03:22 - 2013-08-19 03:16 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-19 03:15 - 2013-08-19 03:15 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-19 03:15 - 2013-08-19 03:09 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-19 03:09 - 2013-08-19 03:08 - 117478104 _____ C:\Users\Pat\Downloads\avast_free_antivirus_setup_8.0.1489.300.exe
2013-08-19 03:02 - 2011-12-16 16:05 - 00000000 ____D C:\Users\Pat\Desktop\Schnu
2013-08-19 02:59 - 2012-03-07 11:40 - 00000000 ____D C:\Companion Suite Pro LL2
2013-08-19 02:06 - 2013-08-19 02:06 - 01591890 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-19 01:55 - 2010-11-21 05:47 - 00012034 _____ C:\Windows\PFRO.log
2013-08-19 01:53 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\restore
2013-08-19 01:50 - 2013-08-19 01:50 - 00000020 ___SH C:\Users\Pat\ntuser.ini
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Favoriten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Dokumente
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2013-08-19 01:50 - 2013-08-18 15:56 - 00000000 ____D C:\Windows\Panther
2013-08-19 01:50 - 2010-10-30 21:30 - 00000000 ____D C:\Recovery
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Recovery
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Windows NT
2013-08-19 01:44 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-19 01:30 - 2013-08-18 15:42 - 00000000 ___HD C:\$WINDOWS.~Q
2013-08-19 01:30 - 2013-08-15 13:40 - 00008193 _____ C:\Windows\comsetup.log
2013-08-19 01:27 - 2013-08-19 01:27 - 00022960 _____ C:\Windows\system32\emptyregdb.dat
2013-08-19 01:26 - 2013-06-19 16:38 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2013-08-19 01:26 - 2012-01-06 17:41 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2013-08-19 01:26 - 2010-11-09 21:18 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2013-08-19 01:26 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2013-08-19 01:26 - 2009-07-14 05:20 - 00000000 __RSD C:\Windows\Media
2013-08-19 01:25 - 2013-08-19 01:25 - 00000153 _____ C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Apple Computer
2013-08-18 21:12 - 2010-10-30 22:28 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-08-18 21:12 - 2009-07-14 06:46 - 00005157 _____ C:\Windows\DtcInstall.log
2013-08-18 21:10 - 2012-07-19 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-08-18 21:09 - 2013-08-07 09:11 - 00000000 ____D C:\Users\Pat\Desktop\Tweaking.com - Windows Repair
2013-08-18 21:09 - 2013-08-05 13:18 - 00000000 ____D C:\Users\Pat\Desktop\Sicherheit
2013-08-18 21:09 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-08-18 21:09 - 2013-07-05 01:57 - 00000000 ____D C:\Users\Pat\Documents\AutomaticSolution Software
2013-08-18 21:09 - 2013-05-29 20:36 - 00000000 ____D C:\Users\Pat\Documents\Symantec
2013-08-18 21:09 - 2013-05-12 12:31 - 00000000 ____D C:\Users\Pat\Documents\Diablo III
2013-08-18 21:09 - 2013-05-04 15:27 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TuneUp Software
2013-08-18 21:09 - 2013-03-13 20:32 - 00000000 ____D C:\Users\Pat\Documents\Bluetooth Folder
2013-08-18 21:09 - 2012-05-29 19:57 - 00000000 ____D C:\Users\Pat\AppData\Roaming\uTorrent
2013-08-18 21:09 - 2012-04-25 13:56 - 00000000 ____D C:\Users\Pat\Documents\GUILD WARS 2
2013-08-18 21:09 - 2012-04-24 09:35 - 00000000 ____D C:\Users\Pat\AppData\Roaming\vlc
2013-08-18 21:09 - 2012-03-19 23:04 - 00000000 ____D C:\Users\Pat\Documents\maya
2013-08-18 21:09 - 2011-11-22 21:34 - 00000000 ____D C:\Users\Pat\Documents\Fax
2013-08-18 21:09 - 2011-10-22 20:04 - 00000000 ____D C:\Users\Pat\Documents\Revit Architecture 2012
2013-08-18 21:09 - 2011-10-22 19:39 - 00000000 ____D C:\Users\Pat\Documents\Visual Studio 2008
2013-08-18 21:09 - 2011-10-22 13:35 - 00000000 ____D C:\Users\Pat\Documents\_01_Studium
2013-08-18 21:09 - 2011-10-22 13:29 - 00000000 ____D C:\Users\Pat\Documents\Inventor
2013-08-18 21:09 - 2011-10-19 20:42 - 00000000 __RSD C:\Users\Pat\Documents\My Stationery
2013-08-18 21:09 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\Documents\ScanTo
2013-08-18 21:09 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\Documents\Eigene PaperPort-Dokumente
2013-08-18 21:09 - 2011-07-09 09:02 - 00000000 ____D C:\Users\Pat\Documents\GUILD WARS
2013-08-18 21:09 - 2010-10-31 12:31 - 00000000 ___RD C:\Users\Pat\Desktop\Games & Co
2013-08-18 21:09 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\Documents\CyberLink
2013-08-18 21:08 - 2013-08-05 09:40 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-18 21:08 - 2012-09-15 15:03 - 00000000 ____D C:\Users\Pat\AppData\Roaming\FileZilla
2013-08-18 21:08 - 2012-04-24 11:00 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TechSoft3D
2013-08-18 21:08 - 2012-03-27 22:08 - 00000000 ____D C:\Users\Pat\AppData\Roaming\EurekaLog
2013-08-18 21:08 - 2012-03-24 13:14 - 00000000 ____D C:\Users\Pat\AppData\Roaming\mquadr.at
2013-08-18 21:08 - 2012-03-08 13:44 - 00000000 ____D C:\Users\Pat\AppData\Roaming\com.adobe.dmp.contentviewer
2013-08-18 21:08 - 2012-01-24 15:20 - 00000000 ____D C:\Users\Pat\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2013-08-18 21:08 - 2012-01-23 21:49 - 00000000 ____D C:\Users\Pat\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
2013-08-18 21:08 - 2012-01-06 17:43 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Apple Computer
2013-08-18 21:08 - 2011-12-18 17:03 - 00000000 ____D C:\Users\Pat\AppData\Roaming\RIFT
2013-08-18 21:08 - 2011-12-17 19:25 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Guild Wars
2013-08-18 21:08 - 2011-12-17 18:09 - 00000000 ____D C:\Users\Pat\AppData\Roaming\InstallShield
2013-08-18 21:08 - 2011-10-22 13:01 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Autodesk
2013-08-18 21:08 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\ScanSoft
2013-08-18 21:08 - 2011-07-23 16:19 - 00000000 ____D C:\Users\Pat\AppData\Roaming\PowerCinema
2013-08-18 21:08 - 2011-04-07 17:54 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2013-08-18 21:08 - 2011-04-07 17:54 - 00000000 ____D C:\Users\Pat\AppData\Local\TeamSpeak 3 Client
2013-08-18 21:08 - 2011-01-05 15:04 - 00000000 ____D C:\Users\Pat\AppData\Roaming\DivX
2013-08-18 21:08 - 2010-12-30 18:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Two Worlds II
2013-08-18 21:08 - 2010-12-01 00:06 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Skype
2013-08-18 21:08 - 2010-11-09 21:18 - 00000000 ____D C:\Users\Pat\AppData\Roaming\SoftGrid Client
2013-08-18 21:08 - 2010-11-02 18:57 - 00000000 __RHD C:\Users\Pat\AppData\Roaming\SecuROM
2013-08-18 21:08 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\AppData\Roaming\CyberLink
2013-08-18 21:08 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Google
2013-08-18 21:08 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Adobe
2013-08-18 21:08 - 2010-10-30 21:33 - 00000000 ____D C:\Users\Pat\AppData\Roaming\ATI
2013-08-18 21:08 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Macromedia
2013-08-18 21:08 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Local\VirtualStore
2013-08-18 21:07 - 2013-08-14 11:10 - 00000000 ____D C:\Users\Pat\AppData\Local\NewTech Infosystems
2013-08-18 21:07 - 2013-03-13 20:32 - 00000000 ____D C:\Users\Pat\AppData\Local\BMExplorer
2013-08-18 21:07 - 2012-05-28 21:33 - 00000000 ____D C:\Users\Pat\AppData\Local\McNeel
2013-08-18 21:07 - 2012-04-25 21:48 - 00000000 ____D C:\Users\Pat\AppData\Local\Chromium
2013-08-18 21:07 - 2012-03-23 19:17 - 00000000 ____D C:\Users\Pat\AppData\Local\mquadr.at
2013-08-18 21:07 - 2012-03-20 12:40 - 00000000 ____D C:\Users\Pat\Adlm
2013-08-18 21:07 - 2012-01-06 17:43 - 00000000 ____D C:\Users\Pat\AppData\Local\Apple Computer
2013-08-18 21:07 - 2012-01-06 17:41 - 00000000 ____D C:\Users\Pat\AppData\Local\Apple
2013-08-18 21:07 - 2011-10-22 13:52 - 00000000 ____D C:\Users\Pat\AppData\Local\cache
2013-08-18 21:07 - 2011-10-22 13:23 - 00000000 ____D C:\Users\Pat\AppData\Local\Autodesk
2013-08-18 21:07 - 2011-10-05 18:17 - 00000000 ____D C:\Users\Pat\AppData\Local\Com
2013-08-18 21:07 - 2011-10-05 16:47 - 00000000 ____D C:\Users\Pat\AppData\Local\Scansoft
2013-08-18 21:07 - 2011-10-05 16:16 - 00000000 ____D C:\Users\Pat\AppData\Local\Monotype Imaging Inc
2013-08-18 21:07 - 2011-10-05 15:45 - 00000000 ____D C:\Users\Pat\AppData\Local\Companion Suite Pro LL2
2013-08-18 21:07 - 2011-07-23 16:19 - 00000000 ____D C:\Users\Pat\AppData\Local\PowerCinema
2013-08-18 21:07 - 2011-05-30 12:57 - 00000000 ____D C:\Users\Pat\AppData\Local\Apps\2.0
2013-08-18 21:07 - 2010-11-09 21:18 - 00000000 ____D C:\Users\Pat\AppData\Local\SoftGrid Client
2013-08-18 21:07 - 2010-11-03 20:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Microsoft Games
2013-08-18 21:07 - 2010-11-02 15:19 - 00000000 ____D C:\Users\Pat\AppData\Local\Oberon Games
2013-08-18 21:07 - 2010-11-01 15:06 - 00000000 ____D C:\Users\Pat\AppData\Local\Adobe
2013-08-18 21:07 - 2010-11-01 13:08 - 00000000 ____D C:\Users\Pat\AppData\Local\CrashDumps
2013-08-18 21:07 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\AppData\Local\Cyberlink
2013-08-18 21:07 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Google
2013-08-18 21:07 - 2010-10-30 21:33 - 00000000 ____D C:\Users\Pat\AppData\Local\ATI
2013-08-18 21:07 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Local\EgisTec IPS
2013-08-18 20:50 - 2011-05-30 12:25 - 00000000 ____D C:\Windows\system32\SPReview
2013-08-18 20:50 - 2011-05-25 12:27 - 00000000 ____D C:\Windows\SysWOW64\Adobe
2013-08-18 20:50 - 2010-09-11 01:17 - 00000000 ____D C:\Windows\SysWOW64\SDA
2013-08-18 20:50 - 2010-06-24 15:22 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2013-08-18 20:50 - 2010-06-24 15:22 - 00000000 ____D C:\Windows\SysWOW64\Drivers\nti
2013-08-18 20:50 - 2010-06-24 14:53 - 00000000 ____D C:\Windows\SysWOW64\Atheros_L1e
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\zh-HK
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\tr-TR
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\zh-HK
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\tr-TR
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sysprep
2013-08-18 20:49 - 2013-05-29 20:34 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2013-08-18 20:49 - 2011-10-13 17:11 - 00000000 ____D C:\Windows\system32\Macromed
2013-08-18 20:49 - 2011-05-30 12:24 - 00000000 ____D C:\Windows\system32\EventProviders
2013-08-18 20:49 - 2011-01-24 13:19 - 00000000 ____D C:\Windows\Sun
2013-08-18 20:49 - 2010-09-11 10:50 - 00000000 ____D C:\Windows\NAPP_Dism_Log
2013-08-18 20:49 - 2010-06-24 15:12 - 00000000 ____D C:\Windows\oem
2013-08-18 20:49 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\oobe
2013-08-18 20:49 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-18 20:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\LiveKernelReports
2013-08-18 20:47 - 2013-08-03 18:19 - 00000000 ____D C:\Windows\erdnt
2013-08-18 20:47 - 2013-05-04 15:27 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-08-18 20:47 - 2013-01-04 01:26 - 00000000 ____D C:\ProgramData\TERA
2013-08-18 20:47 - 2012-01-24 01:00 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2013-08-18 20:47 - 2011-11-30 23:06 - 00000000 ____D C:\ProgramData\PopCap Games
2013-08-18 20:47 - 2011-10-05 17:34 - 00000000 ____D C:\Users\Public\LFxV2
2013-08-18 20:47 - 2011-10-05 17:33 - 00000000 ____D C:\ProgramData\ScanSoft
2013-08-18 20:47 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Symantec
2013-08-18 20:47 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Norton
2013-08-18 20:47 - 2011-01-24 13:19 - 00000000 ____D C:\ProgramData\Sun
2013-08-18 20:47 - 2010-12-01 00:06 - 00000000 ____D C:\ProgramData\Skype
2013-08-18 20:47 - 2010-11-10 20:43 - 00000000 ____D C:\ProgramData\VirtualizedApplications
2013-08-18 20:47 - 2010-11-10 16:47 - 00000000 ____D C:\ProgramData\Sandlot Games
2013-08-18 20:47 - 2010-06-24 15:25 - 00000000 ____D C:\Users\Public\OEM
2013-08-18 20:47 - 2010-06-24 15:20 - 00000000 ____D C:\ProgramData\OEM
2013-08-18 20:47 - 2010-06-24 15:09 - 00000000 ____D C:\ProgramData\OberonGameConsole
2013-08-18 20:47 - 2010-06-24 15:00 - 00000000 ____D C:\Windows\Downloaded Installations
2013-08-18 20:47 - 2009-10-05 23:35 - 00000000 ____D C:\Windows\DeployWinRE2
2013-08-18 20:46 - 2013-08-05 09:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-18 20:46 - 2012-12-06 20:05 - 00000000 ____D C:\ProgramData\Battle.net
2013-08-18 20:46 - 2012-05-29 19:23 - 00000000 ____D C:\ProgramData\InstallMate
2013-08-18 20:46 - 2012-03-24 13:14 - 00000000 ____D C:\ProgramData\m2backup
2013-08-18 20:46 - 2012-03-23 19:14 - 00000000 ____D C:\ProgramData\mquadr.at
2013-08-18 20:46 - 2012-03-23 19:14 - 00000000 ____D C:\ProgramData\m2portal
2013-08-18 20:46 - 2012-03-15 22:33 - 00000000 ____D C:\ProgramData\McNeel
2013-08-18 20:46 - 2011-12-21 13:37 - 00000000 ____D C:\ProgramData\Hewlett-Packard
2013-08-18 20:46 - 2011-10-22 19:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-18 20:46 - 2011-10-22 13:45 - 00000000 ____D C:\ProgramData\FLEXnet
2013-08-18 20:46 - 2011-10-05 17:29 - 00000000 ____D C:\ProgramData\Companion Suite Pro LL2
2013-08-18 20:46 - 2011-10-05 15:45 - 00000000 ____D C:\ProgramData\InstallShield
2013-08-18 20:46 - 2011-07-25 21:06 - 00000000 ____D C:\ProgramData\Blizzard Entertainment
2013-08-18 20:46 - 2011-01-05 15:01 - 00000000 ____D C:\ProgramData\DivX
2013-08-18 20:46 - 2010-11-01 12:05 - 00000000 ____D C:\ProgramData\Friends Games
2013-08-18 20:46 - 2010-09-11 01:44 - 00000000 ____D C:\ProgramData\CyberLink
2013-08-18 20:46 - 2010-06-24 15:23 - 00000000 ____D C:\ProgramData\BackupManager
2013-08-18 20:46 - 2010-06-24 15:16 - 00000000 ____D C:\ProgramData\EgisTec IPS
2013-08-18 20:46 - 2010-06-24 15:14 - 00000000 ____D C:\ProgramData\Google
2013-08-18 20:46 - 2010-06-24 15:10 - 00000000 ____D C:\ProgramData\McAfee
2013-08-18 20:46 - 2010-06-24 15:01 - 00000000 ____D C:\ProgramData\eSobi
2013-08-18 20:45 - 2011-10-22 13:01 - 00000000 ____D C:\ProgramData\Autodesk
2013-08-18 20:43 - 2013-08-05 13:52 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 20:43 - 2012-01-06 17:42 - 00000000 ____D C:\ProgramData\Apple Computer
2013-08-18 20:43 - 2012-01-06 17:41 - 00000000 ____D C:\ProgramData\Apple
2013-08-18 20:43 - 2011-07-25 22:33 - 00000000 ____D C:\Program Files (x86)\World of Warcraft
2013-08-18 20:43 - 2010-09-11 01:15 - 00000000 ____D C:\ProgramData\ATI
2013-08-18 20:43 - 2010-06-24 15:21 - 00000000 ____D C:\ProgramData\Adobe
2013-08-18 20:43 - 2010-06-24 15:10 - 00000000 ____D C:\ProgramData\Acer
2013-08-18 20:42 - 2010-09-11 01:38 - 00000000 ____D C:\Program Files (x86)\Windows Live SkyDrive
2013-08-18 20:42 - 2010-09-11 01:37 - 00000000 ____D C:\Program Files (x86)\Windows Live
2013-08-18 20:40 - 2013-08-05 13:38 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-18 20:40 - 2013-05-29 20:34 - 00000000 ____D C:\Program Files (x86)\Norton Internet Security
2013-08-18 20:40 - 2012-09-05 23:06 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-08-18 20:40 - 2012-07-05 21:13 - 00000000 ____D C:\Program Files (x86)\Oracle
2013-08-18 20:40 - 2012-03-15 22:33 - 00000000 ____D C:\Program Files (x86)\Rhinoceros 4.0
2013-08-18 20:40 - 2012-01-04 14:55 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-08-18 20:40 - 2011-10-05 17:33 - 00000000 ____D C:\Program Files (x86)\ScanSoft
2013-08-18 20:40 - 2010-12-30 18:12 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-08-18 20:40 - 2010-09-11 01:06 - 00000000 ____D C:\Program Files (x86)\Realtek
2013-08-18 20:40 - 2010-06-24 14:59 - 00000000 ____D C:\Program Files (x86)\O2Micro
2013-08-18 20:40 - 2010-06-24 14:55 - 00000000 ____D C:\Program Files (x86)\Nuvoton Technology Corporation
2013-08-18 20:39 - 2011-12-17 18:10 - 00000000 ____D C:\Program Files (x86)\NCsoft
2013-08-18 20:39 - 2010-06-24 15:18 - 00000000 ____D C:\Program Files (x86)\NewTech Infosystems
2013-08-18 20:38 - 2013-08-05 09:40 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-18 20:38 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-08-18 20:38 - 2012-05-29 19:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-18 20:38 - 2011-10-22 19:37 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-08-18 20:38 - 2011-10-22 19:37 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2013-08-18 20:38 - 2011-10-15 08:29 - 00000000 ____D C:\Program Files (x86)\MSECache
2013-08-18 20:38 - 2010-11-09 21:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2013-08-18 20:38 - 2010-11-02 15:20 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-08-18 20:38 - 2010-09-11 01:40 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2013-08-18 20:38 - 2010-09-11 01:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-08-18 20:38 - 2010-06-24 15:10 - 00000000 ____D C:\Program Files (x86)\McAfee
2013-08-18 20:38 - 2010-06-24 14:54 - 00000000 ____D C:\Program Files (x86)\Launch Manager
2013-08-18 20:37 - 2013-08-06 17:27 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-18 20:37 - 2011-10-28 13:15 - 00000000 ____D C:\Program Files (x86)\gs9.04
2013-08-18 20:37 - 2010-06-24 15:14 - 00000000 ____D C:\Program Files (x86)\Google
2013-08-18 20:37 - 2010-06-24 14:57 - 00000000 ____D C:\Program Files (x86)\Intel
2013-08-18 20:37 - 2010-06-24 14:53 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-08-18 20:36 - 2013-08-05 13:25 - 00000000 ____D C:\Program Files (x86)\ESET
2013-08-18 20:36 - 2013-07-05 01:57 - 00000000 ____D C:\Program Files (x86)\GhostMouse
2013-08-18 20:36 - 2013-05-19 12:44 - 00000000 ____D C:\Program Files (x86)\Diablo III
2013-08-18 20:36 - 2011-10-28 13:25 - 00000000 ____D C:\Program Files (x86)\FreePDF_XP
2013-08-18 20:36 - 2011-10-05 17:28 - 00000000 ____D C:\Program Files (x86)\Companion Suite Pro LL2
2013-08-18 20:36 - 2011-01-05 15:02 - 00000000 ____D C:\Program Files (x86)\DivX
2013-08-18 20:36 - 2010-09-11 01:45 - 00000000 ____D C:\Program Files (x86)\Cyberlink
2013-08-18 20:36 - 2010-06-24 15:17 - 00000000 ____D C:\Program Files (x86)\EgisTec Shredder
2013-08-18 20:36 - 2010-06-24 15:16 - 00000000 ____D C:\Program Files (x86)\EgisTec MyWinLocker
2013-08-18 20:36 - 2010-06-24 15:16 - 00000000 ____D C:\Program Files (x86)\EgisTec IPS
2013-08-18 20:36 - 2010-06-24 15:15 - 00000000 ____D C:\Program Files (x86)\EgisTec MyWinLockerSuite
2013-08-18 20:32 - 2010-09-11 01:28 - 00000000 ____D C:\Program Files (x86)\Bluetooth Suite
2013-08-18 20:30 - 2011-10-22 17:36 - 00000000 ____D C:\Program Files (x86)\Autodesk Revit Architecture 2012
2013-08-18 20:27 - 2011-10-22 12:48 - 00000000 ____D C:\Program Files (x86)\Autodesk Autocad 2012
2013-08-18 20:21 - 2012-01-06 17:41 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2013-08-18 20:21 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files (x86)\Autodesk
2013-08-18 20:21 - 2010-09-11 01:43 - 00000000 ____D C:\Program Files (x86)\ArcadeIO
2013-08-18 20:21 - 2010-09-11 01:30 - 00000000 ____D C:\Program Files (x86)\Atheros_7.0.2.13_patch2_64
2013-08-18 20:21 - 2010-09-11 01:08 - 00000000 ____D C:\Program Files (x86)\ATI Technologies
2013-08-18 20:21 - 2010-06-24 15:21 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-18 20:11 - 2010-09-11 01:44 - 00000000 ____D C:\Program Files (x86)\Acer Arcade Deluxe
2013-08-18 20:11 - 2010-09-11 01:19 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-08-18 20:11 - 2010-06-24 15:02 - 00000000 ____D C:\Program Files (x86)\Acer GameZone
2013-08-18 20:09 - 2013-01-05 17:33 - 00000000 ____D C:\Program Files (x86)\A1 Dashboard
2013-08-18 20:09 - 2010-11-07 19:11 - 00000000 ____D C:\Program Files (x86)\_Games&Co
2013-08-18 20:09 - 2010-06-24 15:12 - 00000000 ____D C:\Program Files (x86)\Acer
2013-08-18 20:08 - 2013-05-29 20:35 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2013-08-18 20:08 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-08-18 20:08 - 2011-12-24 17:19 - 00000000 ____D C:\Program Files\Microsoft IntelliPoint
2013-08-18 20:08 - 2011-10-22 19:39 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-08-18 20:08 - 2011-10-22 13:25 - 00000000 ____D C:\Program Files\Common Files\Macrovision Shared
2013-08-18 20:08 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files\Common Files\Autodesk Shared
2013-08-18 20:08 - 2011-01-05 15:04 - 00000000 ____D C:\Program Files\DivX
2013-08-18 20:08 - 2010-11-09 21:18 - 00000000 ____D C:\Program Files\Microsoft Office
2013-08-18 20:08 - 2010-10-31 23:27 - 00000000 ____D C:\Program Files\PlayReady
2013-08-18 20:08 - 2010-09-11 01:20 - 00000000 ____D C:\Program Files\Intel
2013-08-18 20:08 - 2010-06-24 15:10 - 00000000 ____D C:\Program Files\Preload
2013-08-18 20:08 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-08-18 20:07 - 2012-03-08 13:32 - 00000000 ____D C:\Program Files\Common Files\Adobe
2013-08-18 20:07 - 2012-01-06 17:41 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-08-18 20:04 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files\Autodesk
2013-08-18 19:41 - 2012-03-08 13:33 - 00000000 ____D C:\Program Files\Adobe
2013-08-18 19:41 - 2011-10-28 17:41 - 00000000 ____D C:\Program Files\7-Zip
2013-08-18 19:41 - 2010-09-11 01:08 - 00000000 ____D C:\Program Files\ATI
2013-08-18 19:41 - 2010-06-24 15:13 - 00000000 ____D C:\Program Files\Acer
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Vorlagen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Startmenü
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Netzwerkumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Lokale Einstellungen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Eigene Dateien
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Druckumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Musik
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Bilder
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Verlauf
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Anwendungsdaten
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Anwendungsdaten
2013-08-18 19:37 - 2013-08-18 19:37 - 00001355 _____ C:\Windows\TSSysprep.log
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_point64_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Synaptics
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Realtek
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 _____ C:\Windows\ativpsrm.bin
2013-08-18 19:36 - 2013-08-18 19:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_nuvotonhidcir_01009.Wdf
2013-08-18 19:35 - 2011-04-12 09:55 - 00000000 ____D C:\Windows\CSC
2013-08-18 15:56 - 2009-07-14 07:38 - 00025600 ___SH C:\Windows\system32\config\BCD-Template.LOG
2013-08-18 15:56 - 2009-07-14 07:32 - 00028672 _____ C:\Windows\system32\config\BCD-Template
2013-08-18 15:54 - 2013-08-18 15:54 - 00262144 _____ C:\Windows\system32\config\userdiff
2013-08-18 15:54 - 2013-08-18 15:54 - 00000000 ____D C:\Program Files\Microsoft Games
2013-08-18 15:35 - 2013-08-18 15:26 - 00000000 ___HD C:\$INPLACE.~TR
2013-08-18 13:43 - 2010-09-11 01:05 - 01392212 _____ C:\Windows\WindowsUpdate (1).log
2013-08-18 12:44 - 2013-08-14 11:14 - 00002544 _____ C:\Windows\diagwrn.xml
2013-08-18 12:44 - 2013-08-14 11:14 - 00001890 _____ C:\Windows\diagerr.xml
2013-08-15 13:04 - 2013-08-15 13:04 - 00263026 _____ C:\Windows\msxml4-KB2758694-enu.LOG
2013-08-14 11:12 - 2013-08-14 11:12 - 00000000 _____ C:\Windows\JCMKR32.INI
2013-08-12 18:40 - 2013-08-12 18:40 - 00000056 _____ C:\{1CAECEA3-F1CC-4D48-8695-7AD4575682F6}
2013-08-11 22:12 - 2013-08-11 22:12 - 00000000 __SHD C:\found.000
2013-08-07 13:31 - 2013-08-07 09:18 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-08-07 13:29 - 2009-07-14 04:34 - 00000439 _____ C:\Windows\win.ini
2013-08-07 13:26 - 2012-12-10 14:54 - 00000375 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-08-07 11:29 - 2013-08-07 11:29 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PATRICKSCHITTER-Microsoft-Windows-7-Home-Premium-(64-Bit).dat
2013-08-07 11:28 - 2013-08-07 11:28 - 00000000 ____D C:\RegBackup
2013-08-07 09:10 - 2013-08-07 09:10 - 03517580 _____ C:\Users\Pat\Downloads\tweaking.com_windows_repair_aio.zip
2013-08-06 17:49 - 2013-08-06 17:49 - 00000000 ____D C:\Users\Pat\Documents\Fragmente
2013-08-06 17:27 - 2013-08-06 17:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-06 17:27 - 2012-07-05 21:12 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-06 17:27 - 2011-01-24 13:18 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-06 17:21 - 2013-08-06 14:43 - 00000000 ____D C:\Windows\pss
2013-08-06 15:44 - 2010-06-24 15:14 - 00000000 ____D C:\Program Files\Google
2013-08-05 16:14 - 2013-08-19 12:53 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-05 13:56 - 2012-07-24 19:13 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-05 13:56 - 2012-03-30 13:43 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-05 13:56 - 2011-05-25 15:05 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-05 13:38 - 2013-08-05 13:38 - 00000000 ____D C:\Users\Pat\AppData\Local\Secunia PSI
2013-08-05 09:57 - 2013-08-05 09:37 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:29 - 2012-11-29 12:46 - 00000802 _____ C:\Users\Pat\Desktop\fehende tasten.txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-05 09:26 - 2013-08-05 09:25 - 01788733 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-04 23:29 - 2013-08-03 18:26 - 00000000 ____D C:\ComboFix
2013-08-04 23:29 - 2013-08-03 18:20 - 00000000 ____D C:\Qoobox
2013-08-04 21:23 - 2013-08-03 00:24 - 00000000 ____D C:\FRST
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-03 18:47 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-25 11:25 - 2013-08-19 03:18 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-19 03:18 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-22 21:33

==================== End Of Log ============================

Addition
Code:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-08-2013
Ran by Pat at 2013-08-23 15:38:17
Running from C:\Users\Pat\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

 
3D PDF Converter plugin for Acrobat Pro X (x32 Version: 3.3)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
A1 Dashboard (x32 Version: 1.16.1.0)
Acer Arcade Deluxe (x32 Version: 4.1.7615)
Acer Arcade Instant On (x32 Version: 3.0.34.2)
Acer Arcade Movie (x32 Version: 9.0.6415)
Acer Backup Manager (x32 Version: 2.0.1.60)
Acer Bio Protection (x32 Version: 6.5.76)
Acer Crystal Eye Webcam (x32 Version: 5.2.12.1)
Acer ePower Management (x32 Version: 5.00.3004)
Acer eRecovery Management (x32 Version: 4.05.3011)
Acer GameZone Console (x32 Version: 6.1.0.2)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.1.0309.2010)
Acer Updater (x32 Version: 1.02.3001)
Acer VCM (x32 Version: 4.05.3002)
Acrobat.com (x32 Version: 1.6.65)
Adobe Acrobat X Pro - English, Français, Deutsch (x32 Version: 10.1.7)
Adobe AIR (x32 Version: 3.8.0.870)
Adobe Community Help (x32 Version: 3.4.980)
Adobe Content Viewer (x32 Version: 1.4.0)
Adobe Download Assistant (x32 Version: 1.0.6)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Illustrator CS5.1 (x32 Version: 15.1)
Adobe InDesign CS5.5 (x32 Version: 7.5)
Adobe Photoshop 7.0 (x32 Version: 7.0)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.3.133)
Aion (x32 Version: 2.0)
Apple Application Support (x32 Version: 2.2.2)
Apple Mobile Device Support (Version: 6.0.0.59)
Apple Software Update (x32 Version: 2.1.3.127)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (x32 Version: 1.0.0.24)
Atheros_7.0.2.13_patch2_64 (x32)
ATI Catalyst Install Manager (Version: 3.0.765.0)
AutoCAD 2012 Language Pack - Deutsch (Version: 18.2.51.0)
Autodesk Backburner 2008.1.3 (x32 Version: 2008.1.3)
Autodesk Content Service (x32 Version: 2.0.90)
Autodesk Design Review 2012 (x32 Version: 12.0.0.93)
Autodesk DirectConnect 2010 (64-bit) (Version: 4.0.181.0)
Autodesk Inventor Fusion 2012 (Version: 1.0.0.79)
Autodesk Inventor Fusion 2012 Language Pack (Version: 1.0.0.79)
Autodesk Inventor Fusion Plugin for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion plug-in for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion Plugin Language Pack for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk MatchMover 2010 (64-bit) (Version: 2.00.0000)
Autodesk Material Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Base Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Low Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Medium Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Revit Architecture 2012 (Version: 11.03.09231)
Autodesk Toxik 2010 (64-bit) (Version: 5.0.0)
avast! Free Antivirus (x32 Version: 8.0.1489.0)
Backup Manager Advance (x32 Version: 2.0.1.60)
Bluetooth Win7 Suite (64) (Version: 7.00.002.0013)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Light (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0421.657.10561)
Catalyst Control Center InstallProxy (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Localization All (x32 Version: 2010.0421.657.10561)
CCC Help Chinese Standard (x32 Version: 2010.0421.0656.10561)
CCC Help Chinese Traditional (x32 Version: 2010.0421.0656.10561)
CCC Help Czech (x32 Version: 2010.0421.0656.10561)
CCC Help Danish (x32 Version: 2010.0421.0656.10561)
CCC Help Dutch (x32 Version: 2010.0421.0656.10561)
CCC Help English (x32 Version: 2010.0421.0656.10561)
CCC Help Finnish (x32 Version: 2010.0421.0656.10561)
CCC Help French (x32 Version: 2010.0421.0656.10561)
CCC Help German (x32 Version: 2010.0421.0656.10561)
CCC Help Greek (x32 Version: 2010.0421.0656.10561)
CCC Help Hungarian (x32 Version: 2010.0421.0656.10561)
CCC Help Italian (x32 Version: 2010.0421.0656.10561)
CCC Help Japanese (x32 Version: 2010.0421.0656.10561)
CCC Help Korean (x32 Version: 2010.0421.0656.10561)
CCC Help Norwegian (x32 Version: 2010.0421.0656.10561)
CCC Help Polish (x32 Version: 2010.0421.0656.10561)
CCC Help Portuguese (x32 Version: 2010.0421.0656.10561)
CCC Help Russian (x32 Version: 2010.0421.0656.10561)
CCC Help Spanish (x32 Version: 2010.0421.0656.10561)
CCC Help Swedish (x32 Version: 2010.0421.0656.10561)
CCC Help Thai (x32 Version: 2010.0421.0656.10561)
CCC Help Turkish (x32 Version: 2010.0421.0656.10561)
ccc-core-static (x32 Version: 2010.0421.657.10561)
ccc-utility64 (Version: 2010.0421.657.10561)
Companion Suite Pro LL2 (x32 Version: 1.2.7)
Companion Suite Pro LL2 Drivers (x32 Version: 1.2.7)
Counter-Strike: Source (x32 Version: 1.0.0.0)
Diablo III (x32 Version: 1.0.8.16603)
Dota 2 (x32)
ESET Online Scanner v3 (x32)
FARO LS 1.1.406.58 (x32 Version: 4.6.58.2)
Fingerprint Solution (x32 Version: 6.1.76.0)
FreePDF (Remove only) (x32)
GhostMouse (x32 Version: Free V3.2.1)
Google Chrome (x32 Version: 28.0.1500.95)
Google SketchUp Pro 8 (x32 Version: 3.0.14358)
Google Update Helper (x32 Version: 1.3.21.153)
GPL Ghostscript (Version: 9.04)
Guild Wars (HKCU)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (x32 Version: 1)
Hotfix für Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (KB944899) (x32 Version: 1)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.0.1014)
Java 7 Update 25 (x32 Version: 7.0.250)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Launch Manager (x32 Version: 4.0.7)
Magic 2014  (x32)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Maya 2010 (64-bit) (Version: 11.00.0000)
Maya 2010 (64-bit) Documentation (en_US) (Version: 2010.00.0000)
MediaShow Espresso (x32 Version: 5.5.1403_23691)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft IntelliPoint 8.2 (Version: 8.20.468.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft PowerPoint Viewer (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 8.0 Support DLLs (x32 Version: 1.0.0)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft_VC80_ATL_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
MyWinLocker (x32 Version: 3.1.210.0)
MyWinLocker Suite (x32 Version: 3.1.210.0)
NCsoft Launcher (x32 Version: 1.5.18003)
Norton Internet Security (x32 Version: 20.4.0.40)
NTI Media Maker 8 (x32 Version: 8.0.12.6630)
Nuvoton CIR Device Drivers (x32 Version: 8.60.2002)
NVIDIA PhysX (x32 Version: 9.10.0129)
O2Micro 1394 OHCI Compliant Host Controller Driver (Version: 1.0.00)
O2Micro 1394 OHCI Compliant Host Controller Driver (x32 Version: 1.0.00)
O2Micro Flash Memory Card Windows Driver (Version: 2.0.37.D)
O2Micro Flash Memory Card Windows Driver (x32 Version: 2.0.37.D)
oCAD 2012 - Deutsch (Version: 18.2.51.0)
PDF Settings CS5 (x32 Version: 10.0)
PlayReady PC Runtime amd64 (Version: 1.3.0)
PX Profile Update (x32 Version: 1.00.1.)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6072)
RedMon - Redirection Port Monitor
Revit Architecture 2012 Language Pack - Deutsch (Version: 11.03.09231)
Rhinoceros 4.0 (x32 Version: 4.0.20118)
Rhinoceros 4.0 SR8 (x32 Version: 4.0.50401)
ScanSoft PaperPort 11 (x32 Version: 11.1.0000)
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Steam (x32 Version: 1.0.0.0)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 15.0.12.2)
TeamSpeak 3 Client (HKCU Version: 3.0.11.1)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Welcome Center (x32 Version: 1.01.3002)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
World of Warcraft (x32 Version: 5.3.0.17055)

==================== Restore Points  =========================

18-08-2013 23:53:29 Windows Update
19-08-2013 00:00:51 Windows Update
19-08-2013 00:08:00 Windows Update
19-08-2013 01:14:02 avast! Free Antivirus Setup
19-08-2013 01:34:37 Windows Update
19-08-2013 10:34:39 Windows Update
20-08-2013 08:51:07 Windows Update
20-08-2013 11:01:34 Windows Update
22-08-2013 09:10:57 Windows Update
22-08-2013 21:47:27 Windows Update

==================== Hosts content: ==========================

2012-03-08 12:35 - 2013-08-03 18:47 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1      localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1470A12B-FB63-45EC-A2A2-21A26A32DC37} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-05-09] (AVAST Software)
Task: {1D10D078-DD58-41DF-B5AE-C9E23AF1F431} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {30E87010-6F76-4D56-821C-9EDFFB059702} - System32\Tasks\{1165F67E-4610-4AA1-A32F-3F1620DAAC13} => c:\program files (x86)\internet explorer\iexplore.exe [2013-08-19] (Microsoft Corporation)
Task: {32D358D2-FEF5-4073-9164-BCF1EC5E8138} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {3EAD1CAF-2C9F-4421-9201-3DDDAF3092A8} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\WSCStub.exe [2013-06-04] (Symantec Corporation)
Task: {749492DC-527F-4E5E-9F00-3FB32B76E7B9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {7DCFB46F-824C-482C-9648-6D7C4F4CDB91} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {831BD2D1-9E05-4C38-91D5-FC7FD13403E8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-21] (Microsoft Corporation)
Task: {886EB458-DBAC-4E14-A985-BCF79DF06A3C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {95F04E4B-1AD1-4767-A77C-B14DCE1FD1FB} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {96167900-7520-417F-ACFA-0AE1220E4823} - \SidebarExecute No Task File
Task: {A9050B70-AE97-4633-ADBC-67CE657471F1} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe No File
Task: {BCCFFD80-3CEC-4A46-BF7B-B2711F049490} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {C7CC20D3-2B25-43F4-97CA-A2B2CD6404C7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-05] (Adobe Systems Incorporated)
Task: {D0FB31A2-C2F5-48A6-8DE3-C273D46F7877} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-08-01] (Microsoft Corporation)
Task: {DBFBB0C1-9576-43D4-8BDA-632EF419212F} - System32\Tasks\ScanSoft Background Update => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [2006-10-25] (Nuance Communications, Inc.)
Task: {FE63D4E4-D9E5-4D21-9224-335A1DB3CF83} - System32\Tasks\Express Files Updater => C:\Program Files (x86)\ExpressFiles\EFupdater.exe No File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/23/2013 03:32:37 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 03:32:14 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 03:29:54 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 03:29:23 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/22/2013 01:47:09 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/22/2013 01:45:55 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/22/2013 11:08:16 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/22/2013 11:06:12 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/21/2013 05:52:17 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/21/2013 05:52:01 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


System errors:
=============
Error: (08/23/2013 03:31:59 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Skype Updater erreicht.

Error: (08/23/2013 03:31:53 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Tcp Listener Adapter" ist vom Dienst "Net.Tcp Port Sharing Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1058

Error: (08/23/2013 03:31:53 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Pipe Listener Adapter" ist von folgendem Dienst abhängig: was. Dieser Dienst ist eventuell nicht installiert.

Error: (08/23/2013 03:31:53 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Msmq Listener Adapter" ist von folgendem Dienst abhängig: msmq. Dieser Dienst ist eventuell nicht installiert.

Error: (08/23/2013 03:31:22 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (08/23/2013 03:29:05 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Skype Updater erreicht.

Error: (08/23/2013 03:29:03 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Tcp Listener Adapter" ist vom Dienst "Net.Tcp Port Sharing Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1058

Error: (08/23/2013 03:29:03 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Pipe Listener Adapter" ist von folgendem Dienst abhängig: was. Dieser Dienst ist eventuell nicht installiert.

Error: (08/23/2013 03:29:03 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Msmq Listener Adapter" ist von folgendem Dienst abhängig: msmq. Dieser Dienst ist eventuell nicht installiert.

Error: (08/23/2013 03:28:21 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126


Microsoft Office Sessions:
=========================
Error: (08/23/2013 03:32:37 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 03:32:14 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 03:29:54 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 03:29:23 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/22/2013 01:47:09 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/22/2013 01:45:55 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/22/2013 11:08:16 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/22/2013 11:06:12 AM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/21/2013 05:52:17 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/21/2013 05:52:01 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


CodeIntegrity Errors:
===================================
  Date: 2013-08-22 13:47:13.092
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-22 11:11:13.605
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-21 17:58:32.499
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-21 00:25:29.839
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 19:00:01.771
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 18:26:20.154
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 18:26:17.421
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 17:32:45.550
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 17:15:40.946
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 16:54:32.862
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info ===========================

Percentage of memory in use: 32%
Total physical RAM: 8124.5 MB
Available physical RAM: 5456.49 MB
Total Pagefile: 16247.18 MB
Available Pagefile: 13382.27 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:681.04 GB) (Free:496.51 GB) NTFS (Disk=0 Partition=4)
Drive d: (DATA) (Fixed) (Total:698.64 GB) (Free:698.44 GB) NTFS (Disk=1 Partition=1)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: F05211CC)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Not Active) - (Size=4 GB) - (Type=12)
Partition 3: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=681 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 699 GB) (Disk ID: F052101B)
Partition 1: (Not Active) - (Size=699 GB) - (Type=07 NTFS)

==================== End Of Log ============================


schrauber 23.08.2013 18:25

FRST löschen und neu laden bitte, deine Version ist 19 Tage alt :)

Patrick S. 24.08.2013 11:01

So, jetzt mit aktueller FRST-Version...

FRST Teil1
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-08-2013 01
Ran by Pat (administrator) on 24-08-2013 11:56:07
Running from C:\Users\Pat\Desktop
Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
() C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
() C:\Windows\SysWOW64\FUSServices.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(O2Micro International) C:\Windows\system32\DRIVERS\o2flash.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
() C:\Windows\system32\LF2GPPOW.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
() C:\Program Files (x86)\Companion Suite Pro LL2\MFServices.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PwdBank.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2107688 2010-04-14] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-04-23] (Acer Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [499608 2011-03-15] (Adobe Systems Incorporated)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [349344 2010-04-23] (Atheros Communications)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [558168 2010-04-01] (Atheros Communications)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2417032 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKCU\...\Run: [Adobe Acrobat Synchronizer] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\AdobeCollabSync.exe [1272912 2013-05-10] (Adobe Systems Incorporated)
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKCU\...\Run: [NCsoft Launcher] - C:\program files (x86)\ncsoft\launcher\NCLauncher.exe [43304 2013-08-06] (NCSOFT)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-08-27] (Apple Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [124136 2010-04-15] (CyberLink Corp.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] - C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [x]
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [MDS_Menu] - C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [MFFSum_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFFSUM.exe [24576 2010-01-08] ()
HKLM-x32\...\Run: [MFPrintServer_Pro_LL2] - C:\Program Files (x86)\Companion Suite Pro LL2\MFPrintServer.exe [73728 2010-01-08] ()
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2007-11-13] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-04-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe [3577712 2010-03-08] (Egis Technology Inc.)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
AppInit_DLLs:      [0 ] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.1.1

Chrome:
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\gcswf32.dll No File
CHR Plugin: (Injovo Extension Plugin) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.439_0\npbrowserext.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Extension: (YouTube) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet Service) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.9_0
CHR Extension: (Gmail) - C:\Users\Pat\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pobikflgcoflphcbliepklcicbfhcnhf] - C:\ProgramData\ADDICT-THING\pobikflgcoflphcbliepklcicbfhcnhf.crx

==================== Services (Whitelisted) =================

R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [18656 2011-02-02] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 FUSServices; C:\Windows\SysWOW64\FUSServices.exe [10752 2010-01-08] ()
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3456880 2010-03-08] (Egis Technology Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
R2 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-19] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-19] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-19] ()
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-12-28] ()
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2013-06-04] (Symantec Corporation)
R3 hidshim; C:\Windows\System32\DRIVERS\hidshim.sys [6656 2009-09-01] (Windows (R) Win 7 DDK provider)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130809.001\IDSvia64.sys [513184 2013-08-09] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\IPSDefs\20130809.001\IDSvia64.sys [513184 2013-08-09] (Symantec Corporation)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-12-28] ()
R3 Ltn_stk7770P; C:\Windows\System32\DRIVERS\Ltn_stk7770P.sys [694272 2009-06-23] (LITEON)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\ENG64.SYS [126040 2013-08-12] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\ENG64.SYS [126040 2013-08-12] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\EX64.SYS [2098776 2013-08-12] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.0.24\Definitions\VirusDefs\20130812.003_f46\EX64.SYS [2098776 2013-08-12] (Symantec Corporation)
S3 nuvotoncir; C:\Windows\system32\DRIVERS\nuvotoncir.sys [48128 2009-08-31] (Nuvoton Technology Corporation)
R3 nuvotonhidcir; C:\Windows\System32\DRIVERS\nuvotonhidcir.sys [26624 2009-09-01] (Nuvoton Technology Corporation)
S3 nuvotonir; C:\Windows\system32\DRIVERS\nuvotonir.sys [68096 2009-08-31] (Nuvoton Technology Corporation)
R3 O2SDGRDR; C:\Windows\System32\DRIVERS\o2sdgx64.sys [50976 2010-01-11] (O2Micro )
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)
R2 {6E090BD5-4EF5-4bf0-A968-74049E88E935}; C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\000.fcl [146928 2010-04-15] (CyberLink Corp.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-23 23:51 - 2011-03-25 05:29 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-08-23 23:51 - 2011-03-25 05:29 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-08-23 23:51 - 2011-03-25 05:29 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-08-23 23:51 - 2011-03-25 05:29 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-08-23 23:51 - 2011-03-25 05:29 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-08-23 23:51 - 2011-03-25 05:29 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-08-23 23:51 - 2011-03-25 05:28 - 00007936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00189824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2013-08-23 23:51 - 2011-03-11 08:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2013-08-23 23:51 - 2011-03-11 08:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2013-08-23 23:51 - 2011-03-11 08:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2013-08-23 23:51 - 2011-03-11 07:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2013-08-23 23:51 - 2011-03-11 07:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2013-08-23 23:51 - 2011-03-11 06:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2013-08-23 18:53 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-23 18:53 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-23 18:53 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-23 18:53 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-23 18:53 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-23 18:53 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-23 18:53 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-23 18:53 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-23 18:53 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-23 18:53 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-23 18:53 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-22 11:11 - 2013-08-22 11:11 - 00056393 _____ C:\Users\Pat\Documents\ts3_clientui-win64-1375773286-2013-08-22 11_11_26.272103.dmp
2013-08-19 17:17 - 2013-08-19 17:17 - 00001409 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2013-08-19 17:16 - 2013-08-19 17:17 - 00001504 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-19 13:09 - 2012-07-26 06:55 - 00785512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-08-19 13:09 - 2012-07-26 06:55 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-08-19 13:09 - 2012-07-26 04:36 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2013-08-19 13:09 - 2012-06-02 16:35 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2013-08-19 13:02 - 2010-02-23 10:16 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\browserchoice.exe
2013-08-19 12:53 - 2013-08-05 16:14 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 12334080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 09738752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 03695416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-08-19 12:50 - 2013-08-19 12:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 12:50 - 2013-08-19 12:50 - 01800704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-08-19 12:50 - 2013-08-19 12:50 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00420864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-08-19 12:50 - 2013-08-19 12:50 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00353584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieaksie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00130560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakeng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\admparse.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ie4uinit.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-08-19 12:50 - 2013-08-19 12:50 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 17830400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 10926080 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 03695416 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-08-19 12:49 - 2013-08-19 12:49 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 12:49 - 2013-08-19 12:49 - 02312704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 02147840 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01494528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-19 12:49 - 2013-08-19 12:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01346560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-08-19 12:49 - 2013-08-19 12:49 - 00403248 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\ieaksie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\ieakui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\ieakeng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00114176 _____ (Microsoft Corporation) C:\Windows\system32\admparse.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-08-19 12:49 - 2013-08-19 12:49 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-08-19 12:40 - 2012-12-16 19:11 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-08-19 12:40 - 2012-12-16 16:45 - 00367616 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-08-19 12:40 - 2012-12-16 16:13 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-08-19 12:40 - 2012-12-16 16:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-08-19 12:40 - 2010-09-30 12:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-08-19 12:40 - 2010-09-30 08:47 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2013-08-19 12:38 - 2012-07-26 05:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2013-08-19 12:38 - 2012-07-26 05:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2013-08-19 12:38 - 2012-07-26 04:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2013-08-19 12:38 - 2012-07-26 04:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2013-08-19 12:38 - 2012-06-02 16:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2013-08-19 03:39 - 2012-03-01 08:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2013-08-19 03:39 - 2012-03-01 08:33 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-08-19 03:39 - 2012-03-01 08:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2013-08-19 03:39 - 2012-03-01 07:33 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-08-19 03:39 - 2012-03-01 07:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-19 03:20 - 2013-04-10 08:01 - 00983400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-08-19 03:20 - 2013-04-10 08:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2013-08-19 03:20 - 2011-06-16 07:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2013-08-19 03:20 - 2011-06-16 06:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2013-08-19 03:20 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2013-08-19 03:20 - 2011-06-15 10:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2013-08-19 03:20 - 2011-02-03 13:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-08-19 03:19 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-19 03:19 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-19 03:19 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-19 03:19 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-19 03:19 - 2013-03-19 07:53 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2013-08-19 03:19 - 2013-03-19 07:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2013-08-19 03:19 - 2013-02-27 08:02 - 00111448 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2013-08-19 03:19 - 2013-02-27 07:52 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-08-19 03:19 - 2013-02-27 07:52 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-08-19 03:19 - 2013-02-27 07:48 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-08-19 03:19 - 2013-02-27 07:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2013-08-19 03:19 - 2013-02-27 06:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-08-19 03:19 - 2013-02-27 06:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-08-19 03:19 - 2013-02-27 06:49 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-08-19 03:19 - 2013-02-15 08:08 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2013-08-19 03:19 - 2013-02-15 08:06 - 03717632 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2013-08-19 03:19 - 2013-02-15 08:02 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2013-08-19 03:19 - 2013-02-15 06:37 - 03217408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2013-08-19 03:19 - 2013-02-15 06:34 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2013-08-19 03:19 - 2013-02-15 05:25 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2013-08-19 03:19 - 2012-10-09 20:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2013-08-19 03:19 - 2012-10-09 20:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2013-08-19 03:19 - 2012-10-09 19:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2013-08-19 03:19 - 2012-10-09 19:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2013-08-19 03:19 - 2012-01-04 12:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2013-08-19 03:19 - 2012-01-04 10:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2013-08-19 03:19 - 2011-11-17 08:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2013-08-19 03:19 - 2011-11-17 07:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2013-08-19 03:19 - 2011-10-26 07:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2013-08-19 03:19 - 2011-10-26 07:25 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2013-08-19 03:19 - 2011-10-26 06:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2013-08-19 03:19 - 2011-10-26 06:32 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2013-08-19 03:19 - 2011-07-09 04:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2013-08-19 03:19 - 2011-05-04 07:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2013-08-19 03:19 - 2011-05-04 07:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2013-08-19 03:19 - 2011-05-04 07:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2013-08-19 03:19 - 2011-05-04 07:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2013-08-19 03:19 - 2011-05-04 07:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2013-08-19 03:19 - 2011-05-04 06:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2013-08-19 03:19 - 2011-05-04 06:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2013-08-19 03:19 - 2011-05-04 06:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2013-08-19 03:19 - 2011-05-04 06:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2013-08-19 03:19 - 2011-05-04 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2013-08-19 03:19 - 2011-04-27 04:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2013-08-19 03:19 - 2011-04-27 04:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2013-08-19 03:19 - 2011-04-09 08:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2013-08-19 03:19 - 2011-04-09 07:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2013-08-19 03:19 - 2011-02-25 08:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2013-08-19 03:19 - 2011-02-25 07:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2013-08-19 03:19 - 2010-12-23 12:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2013-08-19 03:19 - 2010-12-23 12:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2013-08-19 03:19 - 2010-12-23 12:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2013-08-19 03:19 - 2010-12-23 07:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2013-08-19 03:19 - 2010-12-23 07:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2013-08-19 03:19 - 2010-12-23 07:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2013-08-19 03:18 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-19 03:18 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-19 03:18 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-19 03:18 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-19 03:18 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-19 03:18 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-19 03:18 - 2013-04-12 16:45 - 01656680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2013-08-19 03:18 - 2013-02-12 06:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2013-08-19 03:18 - 2012-11-01 07:43 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2013-08-19 03:18 - 2012-11-01 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2013-08-19 03:18 - 2012-11-01 06:47 - 01389568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2013-08-19 03:18 - 2012-11-01 06:47 - 01236992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2013-08-19 03:18 - 2012-10-03 19:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2013-08-19 03:18 - 2012-10-03 19:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2013-08-19 03:18 - 2012-10-03 18:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2013-08-19 03:18 - 2012-10-03 18:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-19 03:18 - 2012-08-22 20:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2013-08-19 03:18 - 2012-07-04 22:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2013-08-19 03:18 - 2012-06-02 07:50 - 00458704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-08-19 03:18 - 2012-06-02 07:48 - 00151920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-08-19 03:18 - 2012-06-02 07:48 - 00095600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-08-19 03:18 - 2012-06-02 07:45 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-08-19 03:18 - 2012-06-02 06:40 - 00225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-08-19 03:18 - 2012-06-02 06:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-08-19 03:18 - 2012-06-02 06:34 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-08-19 03:18 - 2012-05-01 07:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2013-08-19 03:18 - 2012-04-26 07:41 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2013-08-19 03:18 - 2012-04-26 07:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2013-08-19 03:18 - 2012-04-26 07:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2013-08-19 03:18 - 2012-01-13 09:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2013-08-19 03:18 - 2011-12-30 08:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2013-08-19 03:18 - 2011-12-30 07:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2013-08-19 03:18 - 2011-11-17 08:35 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-08-19 03:18 - 2011-11-17 08:35 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-08-19 03:18 - 2011-11-17 08:33 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-08-19 03:18 - 2011-04-23 00:15 - 00027520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2013-08-19 03:18 - 2011-03-11 08:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2013-08-19 03:18 - 2011-03-11 08:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2013-08-19 03:18 - 2011-03-11 07:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2013-08-19 03:18 - 2011-03-11 07:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2013-08-19 03:18 - 2010-06-26 05:55 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2013-08-19 03:18 - 2010-06-26 05:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2013-08-19 03:17 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-08-19 03:17 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-08-19 03:17 - 2013-01-04 07:46 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-08-19 03:17 - 2012-11-20 07:48 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-08-19 03:17 - 2012-11-20 06:51 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-08-19 03:17 - 2012-11-02 07:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2013-08-19 03:17 - 2012-11-02 07:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2013-08-19 03:17 - 2012-08-21 23:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2013-08-19 03:17 - 2011-03-03 08:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2013-08-19 03:17 - 2011-03-03 08:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2013-08-19 03:17 - 2011-03-03 08:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2013-08-19 03:17 - 2011-03-03 07:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2013-08-19 03:17 - 2011-03-03 07:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2013-08-19 03:16 - 2013-08-22 13:45 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-19 03:16 - 2013-08-22 11:07 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-19 03:16 - 2013-08-19 03:22 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-19 03:16 - 2013-08-19 03:22 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-19 03:16 - 2013-08-19 03:22 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-19 03:16 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-19 03:16 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-19 03:16 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-19 03:16 - 2012-12-07 15:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2013-08-19 03:16 - 2012-12-07 15:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2013-08-19 03:16 - 2012-12-07 14:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2013-08-19 03:16 - 2012-12-07 14:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2013-08-19 03:16 - 2012-12-07 13:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2013-08-19 03:16 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2013-08-19 03:16 - 2012-12-07 13:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2013-08-19 03:16 - 2012-12-07 12:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2013-08-19 03:16 - 2012-11-22 07:44 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2013-08-19 03:16 - 2012-11-22 06:45 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2013-08-19 03:16 - 2012-08-11 02:56 - 00715776 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2013-08-19 03:16 - 2012-08-11 01:56 - 00542208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2013-08-19 03:16 - 2012-04-28 05:55 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2013-08-19 03:16 - 2012-04-07 14:31 - 03216384 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2013-08-19 03:16 - 2012-04-07 13:26 - 02342400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2013-08-19 03:16 - 2012-03-17 09:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2013-08-19 03:16 - 2011-12-28 05:59 - 00498688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-08-19 03:16 - 2011-08-17 07:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2013-08-19 03:16 - 2011-08-17 07:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2013-08-19 03:16 - 2011-08-17 06:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2013-08-19 03:16 - 2011-08-17 06:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2013-08-19 03:16 - 2011-04-29 05:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2013-08-19 03:16 - 2011-04-29 05:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2013-08-19 03:16 - 2011-04-29 05:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2013-08-19 03:15 - 2013-08-19 03:15 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-19 03:15 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-19 03:15 - 2012-11-30 07:45 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-08-19 03:15 - 2012-11-30 07:45 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-08-19 03:15 - 2012-11-30 07:43 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-08-19 03:15 - 2012-11-30 07:41 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-08-19 03:15 - 2012-11-30 07:41 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 07:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-08-19 03:15 - 2012-11-30 06:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 06:45 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 05:23 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-08-19 03:15 - 2012-11-30 04:38 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 04:38 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-08-19 03:15 - 2012-11-30 01:17 - 00420064 _____ C:\Windows\SysWOW64\locale.nls
2013-08-19 03:15 - 2012-11-30 01:15 - 00420064 _____ C:\Windows\system32\locale.nls
2013-08-19 03:14 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-19 03:14 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-08-19 03:14 - 2013-05-13 07:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2013-08-19 03:14 - 2013-05-13 05:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2013-08-19 03:14 - 2013-05-13 05:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-08-19 03:14 - 2013-05-13 05:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-08-19 03:14 - 2013-05-10 07:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2013-08-19 03:14 - 2013-05-10 05:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-08-19 03:14 - 2013-04-26 07:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2013-08-19 03:14 - 2013-04-26 06:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-08-19 03:14 - 2013-01-24 08:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2013-08-19 03:14 - 2013-01-03 08:00 - 00288088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2013-08-19 03:14 - 2012-11-23 05:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2013-08-19 03:14 - 2012-09-26 00:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2013-08-19 03:14 - 2012-09-26 00:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2013-08-19 03:14 - 2012-08-22 20:12 - 00376688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2013-08-19 03:14 - 2012-07-05 00:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2013-08-19 03:14 - 2012-07-05 00:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2013-08-19 03:14 - 2012-07-05 00:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2013-08-19 03:14 - 2012-07-04 23:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2013-08-19 03:14 - 2012-07-04 23:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2013-08-19 03:14 - 2012-05-05 10:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2013-08-19 03:14 - 2012-05-05 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2013-08-19 03:14 - 2011-12-16 10:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2013-08-19 03:14 - 2011-12-16 09:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2013-08-19 03:14 - 2011-05-24 13:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2013-08-19 03:14 - 2011-05-24 12:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2013-08-19 03:14 - 2011-05-24 12:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2013-08-19 03:14 - 2011-05-24 12:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2013-08-19 03:14 - 2011-05-24 12:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2013-08-19 03:14 - 2011-05-03 07:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2013-08-19 03:14 - 2011-05-03 06:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2013-08-19 03:14 - 2011-02-18 12:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2013-08-19 03:14 - 2011-02-18 07:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2013-08-19 03:14 - 2011-02-12 13:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2013-08-19 03:14 - 2011-02-05 19:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2013-08-19 03:14 - 2011-02-05 19:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2013-08-19 03:14 - 2011-02-05 19:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2013-08-19 03:14 - 2011-02-05 19:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2013-08-19 03:14 - 2011-02-05 19:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2013-08-19 03:14 - 2011-02-05 19:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2013-08-19 03:14 - 2011-02-05 19:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2013-08-19 03:13 - 2013-04-10 07:45 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-08-19 03:13 - 2013-04-10 07:02 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-08-19 03:13 - 2013-03-19 07:46 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-08-19 03:13 - 2013-03-19 06:47 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-08-19 03:13 - 2013-03-19 05:06 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-08-19 03:13 - 2012-06-06 08:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2013-08-19 03:13 - 2012-06-06 07:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2013-08-19 03:13 - 2012-05-14 07:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2013-08-19 03:13 - 2012-02-11 08:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2013-08-19 03:13 - 2012-02-11 08:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2013-08-19 03:13 - 2011-10-15 08:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2013-08-19 03:13 - 2011-10-15 07:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2013-08-19 03:13 - 2011-08-27 07:37 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2013-08-19 03:13 - 2011-08-27 07:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2013-08-19 03:13 - 2011-08-27 06:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2013-08-19 03:13 - 2011-08-27 06:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2013-08-19 03:13 - 2011-02-23 06:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2013-08-19 03:12 - 2011-11-19 16:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2013-08-19 03:12 - 2011-11-19 16:01 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2013-08-19 03:09 - 2013-08-19 03:15 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-19 02:07 - 2012-02-17 08:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2013-08-19 02:07 - 2012-02-17 07:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2013-08-19 02:07 - 2012-02-17 06:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2013-08-19 02:06 - 2013-08-19 02:06 - 01591890 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-19 02:02 - 2012-06-03 00:19 - 02428952 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2013-08-19 02:02 - 2012-06-03 00:19 - 00057880 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2013-08-19 02:02 - 2012-06-03 00:19 - 00044056 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2013-08-19 02:02 - 2012-06-03 00:15 - 02622464 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2013-08-19 02:01 - 2012-06-03 00:19 - 00701976 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2013-08-19 02:01 - 2012-06-03 00:19 - 00038424 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2013-08-19 02:01 - 2012-06-03 00:15 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2013-08-19 02:01 - 2012-06-02 15:19 - 00186752 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2013-08-19 02:01 - 2012-06-02 15:15 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2013-08-19 01:58 - 2013-08-19 17:17 - 00095832 _____ C:\Users\Pat\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-19 01:50 - 2013-08-19 01:50 - 00000020 ___SH C:\Users\Pat\ntuser.ini
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Favoriten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Dokumente
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2013-08-19 01:41 - 2013-08-24 11:46 - 01773753 _____ C:\Windows\WindowsUpdate.log
2013-08-19 01:27 - 2013-08-19 01:27 - 00022960 _____ C:\Windows\system32\emptyregdb.dat
2013-08-19 01:25 - 2013-08-19 01:25 - 00000153 _____ C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Apple Computer
2013-08-18 19:38 - 2013-08-23 19:25 - 00000000 ____D C:\Users\Pat
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Vorlagen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Startmenü
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Netzwerkumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Lokale Einstellungen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Eigene Dateien
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Druckumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Musik
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Bilder
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Verlauf
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Anwendungsdaten
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Anwendungsdaten
2013-08-18 19:38 - 2009-07-14 06:54 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-08-18 19:38 - 2009-07-14 06:49 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-08-18 19:37 - 2013-08-18 19:37 - 00001355 _____ C:\Windows\TSSysprep.log
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_point64_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Synaptics
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Realtek
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 _____ C:\Windows\ativpsrm.bin
2013-08-18 19:36 - 2013-08-18 19:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_nuvotonhidcir_01009.Wdf
2013-08-18 15:56 - 2013-08-19 01:50 - 00000000 ____D C:\Windows\Panther
2013-08-18 15:54 - 2013-08-18 15:54 - 00262144 _____ C:\Windows\system32\config\userdiff
2013-08-18 15:54 - 2013-08-18 15:54 - 00000000 ____D C:\Program Files\Microsoft Games
2013-08-18 15:42 - 2013-08-19 01:30 - 00000000 ___HD C:\$WINDOWS.~Q
2013-08-18 15:26 - 2013-08-18 15:35 - 00000000 ___HD C:\$INPLACE.~TR
2013-08-15 13:40 - 2013-08-19 01:30 - 00008193 _____ C:\Windows\comsetup.log
2013-08-15 13:04 - 2013-08-15 13:04 - 00263026 _____ C:\Windows\msxml4-KB2758694-enu.LOG
2013-08-14 11:14 - 2013-08-18 12:44 - 00002544 _____ C:\Windows\diagwrn.xml
2013-08-14 11:14 - 2013-08-18 12:44 - 00001890 _____ C:\Windows\diagerr.xml
2013-08-14 11:12 - 2013-08-14 11:12 - 00000000 _____ C:\Windows\JCMKR32.INI
2013-08-14 11:10 - 2013-08-18 21:07 - 00000000 ____D C:\Users\Pat\AppData\Local\NewTech Infosystems
2013-08-12 18:40 - 2013-08-12 18:40 - 00000056 _____ C:\{1CAECEA3-F1CC-4D48-8695-7AD4575682F6}
2013-08-11 22:12 - 2013-08-11 22:12 - 00000000 __SHD C:\found.000
2013-08-07 11:29 - 2013-08-07 11:29 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PATRICKSCHITTER-Microsoft-Windows-7-Home-Premium-(64-Bit).dat
2013-08-07 11:28 - 2013-08-07 11:28 - 00000000 ____D C:\RegBackup
2013-08-07 09:18 - 2013-08-07 13:31 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-08-07 09:11 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Desktop\Tweaking.com - Windows Repair
2013-08-06 17:49 - 2013-08-06 17:49 - 00000000 ____D C:\Users\Pat\Documents\Fragmente
2013-08-06 17:27 - 2013-08-18 20:37 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-06 17:27 - 2013-08-06 17:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-06 14:43 - 2013-08-06 17:21 - 00000000 ____D C:\Windows\pss
2013-08-05 13:53 - 2012-08-21 13:01 - 00033240 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2013-08-05 13:52 - 2013-08-18 20:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-05 13:38 - 2013-08-18 20:40 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-05 13:38 - 2013-08-05 13:38 - 00000000 ____D C:\Users\Pat\AppData\Local\Secunia PSI
2013-08-05 13:25 - 2013-08-18 20:36 - 00000000 ____D C:\Program Files (x86)\ESET
2013-08-05 13:18 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Desktop\Sicherheit
2013-08-05 09:40 - 2013-08-18 21:08 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-05 09:40 - 2013-08-18 20:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-05 09:40 - 2013-08-18 20:38 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:40 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-05 09:37 - 2013-08-05 09:57 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-03 19:02 - 2013-08-24 11:51 - 00009740 _____ C:\Windows\CompanionLanSetup.log
2013-08-03 18:26 - 2013-08-04 23:29 - 00000000 ____D C:\ComboFix
2013-08-03 18:26 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-03 18:26 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-03 18:26 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-03 18:26 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-03 18:20 - 2013-08-04 23:29 - 00000000 ____D C:\Qoobox
2013-08-03 18:19 - 2013-08-18 20:47 - 00000000 ____D C:\Windows\erdnt
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-08-03 00:24 - 2013-08-04 21:23 - 00000000 ____D C:\FRST
2013-07-31 01:10 - 2013-08-18 21:09 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-07-31 00:04 - 2013-08-24 11:50 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-30 23:13 - 2012-08-23 16:13 - 00243200 ____N (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2013-07-30 23:13 - 2012-08-23 16:10 - 00019456 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2013-07-30 23:13 - 2012-08-23 15:24 - 00015360 ____N (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2013-07-30 23:13 - 2012-08-23 13:12 - 00192000 ____N (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 12:51 - 00228864 ____N (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2013-07-30 23:13 - 2012-08-23 11:51 - 03174912 ____N (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2013-07-30 22:35 - 2013-08-19 13:01 - 00000000 ____D C:\Windows\system32\MRT
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe

==================== One Month Modified Files and Folders =======

2013-08-24 11:55 - 2013-08-24 11:55 - 01576584 _____ (Farbar) C:\Users\Pat\Desktop\FRST64.exe
2013-08-24 11:53 - 2009-07-14 06:45 - 00022496 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-24 11:53 - 2009-07-14 06:45 - 00022496 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-24 11:51 - 2013-08-03 19:02 - 00009740 _____ C:\Windows\CompanionLanSetup.log
2013-08-24 11:51 - 2012-01-07 20:52 - 00000000 ____D C:\Users\Pat\Tracing
2013-08-24 11:50 - 2013-07-31 00:04 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-24 11:50 - 2012-07-24 19:13 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-24 11:50 - 2010-10-30 21:44 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-24 11:48 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-24 11:48 - 2009-07-14 06:51 - 01389631 _____ C:\Windows\setupact.log
2013-08-24 02:10 - 2010-10-30 21:44 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-24 00:28 - 2011-07-25 22:33 - 00000000 ____D C:\Program Files (x86)\World of Warcraft
2013-08-24 00:12 - 2011-01-18 20:41 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TS3Client
2013-08-23 19:25 - 2013-08-18 19:38 - 00000000 ____D C:\Users\Pat
2013-08-23 19:25 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-23 19:24 - 2010-09-11 01:41 - 00149343 _____ C:\Windows\DirectX.log
2013-08-23 19:20 - 2010-10-31 12:31 - 00000000 ___RD C:\Users\Pat\Desktop\Games & Co
2013-08-22 13:45 - 2013-08-19 03:16 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-22 11:12 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2013-08-22 11:11 - 2013-08-22 11:11 - 00056393 _____ C:\Users\Pat\Documents\ts3_clientui-win64-1375773286-2013-08-22 11_11_26.272103.dmp
2013-08-22 11:07 - 2013-08-19 03:16 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-20 12:31 - 2011-04-12 09:54 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-08-19 17:20 - 2011-04-12 09:43 - 00697314 _____ C:\Windows\system32\perfh007.dat
2013-08-19 17:20 - 2011-04-12 09:43 - 00148320 _____ C:\Windows\system32\perfc007.dat
2013-08-19 17:20 - 2009-07-14 07:13 - 01613996 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 17:17 - 2013-08-19 17:17 - 00001409 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2013-08-19 17:17 - 2013-08-19 17:16 - 00001504 _____ C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-19 17:17 - 2013-08-19 01:58 - 00095832 _____ C:\Users\Pat\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-19 17:16 - 2010-10-30 21:32 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-19 17:16 - 2010-10-30 21:32 - 00000000 ___RD C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-08-19 17:13 - 2009-07-14 06:45 - 04932712 _____ C:\Windows\system32\FNTCACHE.DAT
2013-08-19 16:57 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-08-19 16:57 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-08-19 16:57 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-08-19 16:57 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2013-08-19 13:01 - 2013-07-30 22:35 - 00000000 ____D C:\Windows\system32\MRT
2013-08-19 12:52 - 2011-05-30 12:28 - 00008825 _____ C:\Windows\IE9_main.log
2013-08-19 12:50 - 2013-08-19 12:50 - 12334080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 09738752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 03695416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-08-19 12:50 - 2013-08-19 12:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 12:50 - 2013-08-19 12:50 - 01800704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-08-19 12:50 - 2013-08-19 12:50 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 01104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll


Patrick S. 24.08.2013 11:03

FRST Teil2
Code:

2013-08-19 12:50 - 2013-08-19 12:50 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00420864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-08-19 12:50 - 2013-08-19 12:50 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00353584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieaksie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakui.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00130560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieakeng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\admparse.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ie4uinit.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-08-19 12:50 - 2013-08-19 12:50 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-08-19 12:50 - 2013-08-19 12:50 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-08-19 12:50 - 2013-08-19 12:50 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 17830400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 10926080 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 03695416 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-08-19 12:49 - 2013-08-19 12:49 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 12:49 - 2013-08-19 12:49 - 02312704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 02147840 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01494528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-19 12:49 - 2013-08-19 12:49 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 01346560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-08-19 12:49 - 2013-08-19 12:49 - 00403248 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\ieaksie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\ieakui.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\ieakeng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00114176 _____ (Microsoft Corporation) C:\Windows\system32\admparse.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-08-19 12:49 - 2013-08-19 12:49 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-08-19 12:49 - 2013-08-19 12:49 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-08-19 12:49 - 2013-08-19 12:49 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-19 03:22 - 2013-08-19 03:22 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-19 03:22 - 2013-08-19 03:16 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-19 03:22 - 2013-08-19 03:16 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-19 03:22 - 2013-08-19 03:16 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-19 03:15 - 2013-08-19 03:15 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-19 03:15 - 2013-08-19 03:09 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-19 03:02 - 2011-12-16 16:05 - 00000000 ____D C:\Users\Pat\Desktop\Schnu
2013-08-19 02:59 - 2012-03-07 11:40 - 00000000 ____D C:\Companion Suite Pro LL2
2013-08-19 02:06 - 2013-08-19 02:06 - 01591890 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-19 01:55 - 2010-11-21 05:47 - 00012034 _____ C:\Windows\PFRO.log
2013-08-19 01:53 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\restore
2013-08-19 01:50 - 2013-08-19 01:50 - 00000020 ___SH C:\Users\Pat\ntuser.ini
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Vorlagen
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Startmenü
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Favoriten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Dokumente
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2013-08-19 01:50 - 2013-08-19 01:50 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2013-08-19 01:50 - 2013-08-18 15:56 - 00000000 ____D C:\Windows\Panther
2013-08-19 01:50 - 2010-10-30 21:30 - 00000000 ____D C:\Recovery
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Recovery
2013-08-19 01:50 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Windows NT
2013-08-19 01:44 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-19 01:30 - 2013-08-18 15:42 - 00000000 ___HD C:\$WINDOWS.~Q
2013-08-19 01:30 - 2013-08-15 13:40 - 00008193 _____ C:\Windows\comsetup.log
2013-08-19 01:27 - 2013-08-19 01:27 - 00022960 _____ C:\Windows\system32\emptyregdb.dat
2013-08-19 01:26 - 2013-06-19 16:38 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2013-08-19 01:26 - 2012-01-06 17:41 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2013-08-19 01:26 - 2010-11-09 21:18 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2013-08-19 01:26 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2013-08-19 01:26 - 2009-07-14 05:20 - 00000000 __RSD C:\Windows\Media
2013-08-19 01:25 - 2013-08-19 01:25 - 00000153 _____ C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default\AppData\Local\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\Documents\Visual Studio 2008
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Apple Computer
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2013-08-18 21:12 - 2013-08-18 21:12 - 00000000 ____D C:\Users\Default User\AppData\Local\Apple Computer
2013-08-18 21:12 - 2010-10-30 22:28 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-08-18 21:12 - 2009-07-14 06:46 - 00005157 _____ C:\Windows\DtcInstall.log
2013-08-18 21:10 - 2012-07-19 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-08-18 21:09 - 2013-08-07 09:11 - 00000000 ____D C:\Users\Pat\Desktop\Tweaking.com - Windows Repair
2013-08-18 21:09 - 2013-08-05 13:18 - 00000000 ____D C:\Users\Pat\Desktop\Sicherheit
2013-08-18 21:09 - 2013-07-31 01:10 - 00000000 ____D C:\Users\Pat\Documents\Wizards of the Coast
2013-08-18 21:09 - 2013-07-05 01:57 - 00000000 ____D C:\Users\Pat\Documents\AutomaticSolution Software
2013-08-18 21:09 - 2013-05-29 20:36 - 00000000 ____D C:\Users\Pat\Documents\Symantec
2013-08-18 21:09 - 2013-05-12 12:31 - 00000000 ____D C:\Users\Pat\Documents\Diablo III
2013-08-18 21:09 - 2013-05-04 15:27 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TuneUp Software
2013-08-18 21:09 - 2013-03-13 20:32 - 00000000 ____D C:\Users\Pat\Documents\Bluetooth Folder
2013-08-18 21:09 - 2012-05-29 19:57 - 00000000 ____D C:\Users\Pat\AppData\Roaming\uTorrent
2013-08-18 21:09 - 2012-04-25 13:56 - 00000000 ____D C:\Users\Pat\Documents\GUILD WARS 2
2013-08-18 21:09 - 2012-04-24 09:35 - 00000000 ____D C:\Users\Pat\AppData\Roaming\vlc
2013-08-18 21:09 - 2012-03-19 23:04 - 00000000 ____D C:\Users\Pat\Documents\maya
2013-08-18 21:09 - 2011-11-22 21:34 - 00000000 ____D C:\Users\Pat\Documents\Fax
2013-08-18 21:09 - 2011-10-22 20:04 - 00000000 ____D C:\Users\Pat\Documents\Revit Architecture 2012
2013-08-18 21:09 - 2011-10-22 19:39 - 00000000 ____D C:\Users\Pat\Documents\Visual Studio 2008
2013-08-18 21:09 - 2011-10-22 13:35 - 00000000 ____D C:\Users\Pat\Documents\_01_Studium
2013-08-18 21:09 - 2011-10-22 13:29 - 00000000 ____D C:\Users\Pat\Documents\Inventor
2013-08-18 21:09 - 2011-10-19 20:42 - 00000000 __RSD C:\Users\Pat\Documents\My Stationery
2013-08-18 21:09 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\Documents\ScanTo
2013-08-18 21:09 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\Documents\Eigene PaperPort-Dokumente
2013-08-18 21:09 - 2011-07-09 09:02 - 00000000 ____D C:\Users\Pat\Documents\GUILD WARS
2013-08-18 21:09 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\Documents\CyberLink
2013-08-18 21:08 - 2013-08-05 09:40 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Malwarebytes
2013-08-18 21:08 - 2012-09-15 15:03 - 00000000 ____D C:\Users\Pat\AppData\Roaming\FileZilla
2013-08-18 21:08 - 2012-04-24 11:00 - 00000000 ____D C:\Users\Pat\AppData\Roaming\TechSoft3D
2013-08-18 21:08 - 2012-03-27 22:08 - 00000000 ____D C:\Users\Pat\AppData\Roaming\EurekaLog
2013-08-18 21:08 - 2012-03-24 13:14 - 00000000 ____D C:\Users\Pat\AppData\Roaming\mquadr.at
2013-08-18 21:08 - 2012-03-08 13:44 - 00000000 ____D C:\Users\Pat\AppData\Roaming\com.adobe.dmp.contentviewer
2013-08-18 21:08 - 2012-01-24 15:20 - 00000000 ____D C:\Users\Pat\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2013-08-18 21:08 - 2012-01-23 21:49 - 00000000 ____D C:\Users\Pat\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
2013-08-18 21:08 - 2012-01-06 17:43 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Apple Computer
2013-08-18 21:08 - 2011-12-18 17:03 - 00000000 ____D C:\Users\Pat\AppData\Roaming\RIFT
2013-08-18 21:08 - 2011-12-17 19:25 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Guild Wars
2013-08-18 21:08 - 2011-12-17 18:09 - 00000000 ____D C:\Users\Pat\AppData\Roaming\InstallShield
2013-08-18 21:08 - 2011-10-22 13:01 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Autodesk
2013-08-18 21:08 - 2011-10-08 20:15 - 00000000 ____D C:\Users\Pat\AppData\Roaming\ScanSoft
2013-08-18 21:08 - 2011-07-23 16:19 - 00000000 ____D C:\Users\Pat\AppData\Roaming\PowerCinema
2013-08-18 21:08 - 2011-04-07 17:54 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2013-08-18 21:08 - 2011-04-07 17:54 - 00000000 ____D C:\Users\Pat\AppData\Local\TeamSpeak 3 Client
2013-08-18 21:08 - 2011-01-05 15:04 - 00000000 ____D C:\Users\Pat\AppData\Roaming\DivX
2013-08-18 21:08 - 2010-12-30 18:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Two Worlds II
2013-08-18 21:08 - 2010-12-01 00:06 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Skype
2013-08-18 21:08 - 2010-11-09 21:18 - 00000000 ____D C:\Users\Pat\AppData\Roaming\SoftGrid Client
2013-08-18 21:08 - 2010-11-02 18:57 - 00000000 __RHD C:\Users\Pat\AppData\Roaming\SecuROM
2013-08-18 21:08 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\AppData\Roaming\CyberLink
2013-08-18 21:08 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Google
2013-08-18 21:08 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Adobe
2013-08-18 21:08 - 2010-10-30 21:33 - 00000000 ____D C:\Users\Pat\AppData\Roaming\ATI
2013-08-18 21:08 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Roaming\Macromedia
2013-08-18 21:08 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Local\VirtualStore
2013-08-18 21:07 - 2013-08-14 11:10 - 00000000 ____D C:\Users\Pat\AppData\Local\NewTech Infosystems
2013-08-18 21:07 - 2013-03-13 20:32 - 00000000 ____D C:\Users\Pat\AppData\Local\BMExplorer
2013-08-18 21:07 - 2012-05-28 21:33 - 00000000 ____D C:\Users\Pat\AppData\Local\McNeel
2013-08-18 21:07 - 2012-04-25 21:48 - 00000000 ____D C:\Users\Pat\AppData\Local\Chromium
2013-08-18 21:07 - 2012-03-23 19:17 - 00000000 ____D C:\Users\Pat\AppData\Local\mquadr.at
2013-08-18 21:07 - 2012-03-20 12:40 - 00000000 ____D C:\Users\Pat\Adlm
2013-08-18 21:07 - 2012-01-06 17:43 - 00000000 ____D C:\Users\Pat\AppData\Local\Apple Computer
2013-08-18 21:07 - 2012-01-06 17:41 - 00000000 ____D C:\Users\Pat\AppData\Local\Apple
2013-08-18 21:07 - 2011-10-22 13:52 - 00000000 ____D C:\Users\Pat\AppData\Local\cache
2013-08-18 21:07 - 2011-10-22 13:23 - 00000000 ____D C:\Users\Pat\AppData\Local\Autodesk
2013-08-18 21:07 - 2011-10-05 18:17 - 00000000 ____D C:\Users\Pat\AppData\Local\Com
2013-08-18 21:07 - 2011-10-05 16:47 - 00000000 ____D C:\Users\Pat\AppData\Local\Scansoft
2013-08-18 21:07 - 2011-10-05 16:16 - 00000000 ____D C:\Users\Pat\AppData\Local\Monotype Imaging Inc
2013-08-18 21:07 - 2011-10-05 15:45 - 00000000 ____D C:\Users\Pat\AppData\Local\Companion Suite Pro LL2
2013-08-18 21:07 - 2011-07-23 16:19 - 00000000 ____D C:\Users\Pat\AppData\Local\PowerCinema
2013-08-18 21:07 - 2011-05-30 12:57 - 00000000 ____D C:\Users\Pat\AppData\Local\Apps\2.0
2013-08-18 21:07 - 2010-11-09 21:18 - 00000000 ____D C:\Users\Pat\AppData\Local\SoftGrid Client
2013-08-18 21:07 - 2010-11-03 20:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Microsoft Games
2013-08-18 21:07 - 2010-11-02 15:19 - 00000000 ____D C:\Users\Pat\AppData\Local\Oberon Games
2013-08-18 21:07 - 2010-11-01 15:06 - 00000000 ____D C:\Users\Pat\AppData\Local\Adobe
2013-08-18 21:07 - 2010-11-01 13:08 - 00000000 ____D C:\Users\Pat\AppData\Local\CrashDumps
2013-08-18 21:07 - 2010-10-30 21:56 - 00000000 ____D C:\Users\Pat\AppData\Local\Cyberlink
2013-08-18 21:07 - 2010-10-30 21:39 - 00000000 ____D C:\Users\Pat\AppData\Local\Google
2013-08-18 21:07 - 2010-10-30 21:33 - 00000000 ____D C:\Users\Pat\AppData\Local\ATI
2013-08-18 21:07 - 2010-10-30 21:32 - 00000000 ____D C:\Users\Pat\AppData\Local\EgisTec IPS
2013-08-18 20:50 - 2011-05-30 12:25 - 00000000 ____D C:\Windows\system32\SPReview
2013-08-18 20:50 - 2011-05-25 12:27 - 00000000 ____D C:\Windows\SysWOW64\Adobe
2013-08-18 20:50 - 2010-09-11 01:17 - 00000000 ____D C:\Windows\SysWOW64\SDA
2013-08-18 20:50 - 2010-06-24 15:22 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2013-08-18 20:50 - 2010-06-24 15:22 - 00000000 ____D C:\Windows\SysWOW64\Drivers\nti
2013-08-18 20:50 - 2010-06-24 14:53 - 00000000 ____D C:\Windows\SysWOW64\Atheros_L1e
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\zh-HK
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\tr-TR
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\zh-HK
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\tr-TR
2013-08-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sysprep
2013-08-18 20:49 - 2013-05-29 20:34 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2013-08-18 20:49 - 2011-10-13 17:11 - 00000000 ____D C:\Windows\system32\Macromed
2013-08-18 20:49 - 2011-05-30 12:24 - 00000000 ____D C:\Windows\system32\EventProviders
2013-08-18 20:49 - 2011-01-24 13:19 - 00000000 ____D C:\Windows\Sun
2013-08-18 20:49 - 2010-09-11 10:50 - 00000000 ____D C:\Windows\NAPP_Dism_Log
2013-08-18 20:49 - 2010-06-24 15:12 - 00000000 ____D C:\Windows\oem
2013-08-18 20:49 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\oobe
2013-08-18 20:49 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-18 20:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\LiveKernelReports
2013-08-18 20:47 - 2013-08-03 18:19 - 00000000 ____D C:\Windows\erdnt
2013-08-18 20:47 - 2013-05-04 15:27 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-08-18 20:47 - 2013-01-04 01:26 - 00000000 ____D C:\ProgramData\TERA
2013-08-18 20:47 - 2012-01-24 01:00 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2013-08-18 20:47 - 2011-11-30 23:06 - 00000000 ____D C:\ProgramData\PopCap Games
2013-08-18 20:47 - 2011-10-05 17:34 - 00000000 ____D C:\Users\Public\LFxV2
2013-08-18 20:47 - 2011-10-05 17:33 - 00000000 ____D C:\ProgramData\ScanSoft
2013-08-18 20:47 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Symantec
2013-08-18 20:47 - 2011-05-25 20:07 - 00000000 ____D C:\ProgramData\Norton
2013-08-18 20:47 - 2011-01-24 13:19 - 00000000 ____D C:\ProgramData\Sun
2013-08-18 20:47 - 2010-12-01 00:06 - 00000000 ____D C:\ProgramData\Skype
2013-08-18 20:47 - 2010-11-10 20:43 - 00000000 ____D C:\ProgramData\VirtualizedApplications
2013-08-18 20:47 - 2010-11-10 16:47 - 00000000 ____D C:\ProgramData\Sandlot Games
2013-08-18 20:47 - 2010-06-24 15:25 - 00000000 ____D C:\Users\Public\OEM
2013-08-18 20:47 - 2010-06-24 15:20 - 00000000 ____D C:\ProgramData\OEM
2013-08-18 20:47 - 2010-06-24 15:09 - 00000000 ____D C:\ProgramData\OberonGameConsole
2013-08-18 20:47 - 2010-06-24 15:00 - 00000000 ____D C:\Windows\Downloaded Installations
2013-08-18 20:47 - 2009-10-05 23:35 - 00000000 ____D C:\Windows\DeployWinRE2
2013-08-18 20:46 - 2013-08-05 09:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-18 20:46 - 2012-12-06 20:05 - 00000000 ____D C:\ProgramData\Battle.net
2013-08-18 20:46 - 2012-05-29 19:23 - 00000000 ____D C:\ProgramData\InstallMate
2013-08-18 20:46 - 2012-03-24 13:14 - 00000000 ____D C:\ProgramData\m2backup
2013-08-18 20:46 - 2012-03-23 19:14 - 00000000 ____D C:\ProgramData\mquadr.at
2013-08-18 20:46 - 2012-03-23 19:14 - 00000000 ____D C:\ProgramData\m2portal
2013-08-18 20:46 - 2012-03-15 22:33 - 00000000 ____D C:\ProgramData\McNeel
2013-08-18 20:46 - 2011-12-21 13:37 - 00000000 ____D C:\ProgramData\Hewlett-Packard
2013-08-18 20:46 - 2011-10-22 19:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-18 20:46 - 2011-10-22 13:45 - 00000000 ____D C:\ProgramData\FLEXnet
2013-08-18 20:46 - 2011-10-05 17:29 - 00000000 ____D C:\ProgramData\Companion Suite Pro LL2
2013-08-18 20:46 - 2011-10-05 15:45 - 00000000 ____D C:\ProgramData\InstallShield
2013-08-18 20:46 - 2011-07-25 21:06 - 00000000 ____D C:\ProgramData\Blizzard Entertainment
2013-08-18 20:46 - 2011-01-05 15:01 - 00000000 ____D C:\ProgramData\DivX
2013-08-18 20:46 - 2010-11-01 12:05 - 00000000 ____D C:\ProgramData\Friends Games
2013-08-18 20:46 - 2010-09-11 01:44 - 00000000 ____D C:\ProgramData\CyberLink
2013-08-18 20:46 - 2010-06-24 15:23 - 00000000 ____D C:\ProgramData\BackupManager
2013-08-18 20:46 - 2010-06-24 15:16 - 00000000 ____D C:\ProgramData\EgisTec IPS
2013-08-18 20:46 - 2010-06-24 15:14 - 00000000 ____D C:\ProgramData\Google
2013-08-18 20:46 - 2010-06-24 15:10 - 00000000 ____D C:\ProgramData\McAfee
2013-08-18 20:46 - 2010-06-24 15:01 - 00000000 ____D C:\ProgramData\eSobi
2013-08-18 20:45 - 2011-10-22 13:01 - 00000000 ____D C:\ProgramData\Autodesk
2013-08-18 20:43 - 2013-08-05 13:52 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 20:43 - 2012-01-06 17:42 - 00000000 ____D C:\ProgramData\Apple Computer
2013-08-18 20:43 - 2012-01-06 17:41 - 00000000 ____D C:\ProgramData\Apple
2013-08-18 20:43 - 2010-09-11 01:15 - 00000000 ____D C:\ProgramData\ATI
2013-08-18 20:43 - 2010-06-24 15:21 - 00000000 ____D C:\ProgramData\Adobe
2013-08-18 20:43 - 2010-06-24 15:10 - 00000000 ____D C:\ProgramData\Acer
2013-08-18 20:42 - 2010-09-11 01:38 - 00000000 ____D C:\Program Files (x86)\Windows Live SkyDrive
2013-08-18 20:42 - 2010-09-11 01:37 - 00000000 ____D C:\Program Files (x86)\Windows Live
2013-08-18 20:40 - 2013-08-05 13:38 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-18 20:40 - 2013-05-29 20:34 - 00000000 ____D C:\Program Files (x86)\Norton Internet Security
2013-08-18 20:40 - 2012-09-05 23:06 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-08-18 20:40 - 2012-07-05 21:13 - 00000000 ____D C:\Program Files (x86)\Oracle
2013-08-18 20:40 - 2012-03-15 22:33 - 00000000 ____D C:\Program Files (x86)\Rhinoceros 4.0
2013-08-18 20:40 - 2012-01-04 14:55 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-08-18 20:40 - 2011-10-05 17:33 - 00000000 ____D C:\Program Files (x86)\ScanSoft
2013-08-18 20:40 - 2010-12-30 18:12 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-08-18 20:40 - 2010-09-11 01:06 - 00000000 ____D C:\Program Files (x86)\Realtek
2013-08-18 20:40 - 2010-06-24 14:59 - 00000000 ____D C:\Program Files (x86)\O2Micro
2013-08-18 20:40 - 2010-06-24 14:55 - 00000000 ____D C:\Program Files (x86)\Nuvoton Technology Corporation
2013-08-18 20:39 - 2011-12-17 18:10 - 00000000 ____D C:\Program Files (x86)\NCsoft
2013-08-18 20:39 - 2010-06-24 15:18 - 00000000 ____D C:\Program Files (x86)\NewTech Infosystems
2013-08-18 20:38 - 2013-08-05 09:40 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-18 20:38 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-08-18 20:38 - 2012-05-29 19:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-18 20:38 - 2011-10-22 19:37 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-08-18 20:38 - 2011-10-22 19:37 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2013-08-18 20:38 - 2011-10-15 08:29 - 00000000 ____D C:\Program Files (x86)\MSECache
2013-08-18 20:38 - 2010-11-09 21:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2013-08-18 20:38 - 2010-11-02 15:20 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-08-18 20:38 - 2010-09-11 01:40 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2013-08-18 20:38 - 2010-09-11 01:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-08-18 20:38 - 2010-06-24 15:10 - 00000000 ____D C:\Program Files (x86)\McAfee
2013-08-18 20:38 - 2010-06-24 14:54 - 00000000 ____D C:\Program Files (x86)\Launch Manager
2013-08-18 20:37 - 2013-08-06 17:27 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-18 20:37 - 2011-10-28 13:15 - 00000000 ____D C:\Program Files (x86)\gs9.04
2013-08-18 20:37 - 2010-06-24 15:14 - 00000000 ____D C:\Program Files (x86)\Google
2013-08-18 20:37 - 2010-06-24 14:57 - 00000000 ____D C:\Program Files (x86)\Intel
2013-08-18 20:37 - 2010-06-24 14:53 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-08-18 20:36 - 2013-08-05 13:25 - 00000000 ____D C:\Program Files (x86)\ESET
2013-08-18 20:36 - 2013-07-05 01:57 - 00000000 ____D C:\Program Files (x86)\GhostMouse
2013-08-18 20:36 - 2013-05-19 12:44 - 00000000 ____D C:\Program Files (x86)\Diablo III
2013-08-18 20:36 - 2011-10-28 13:25 - 00000000 ____D C:\Program Files (x86)\FreePDF_XP
2013-08-18 20:36 - 2011-10-05 17:28 - 00000000 ____D C:\Program Files (x86)\Companion Suite Pro LL2
2013-08-18 20:36 - 2011-01-05 15:02 - 00000000 ____D C:\Program Files (x86)\DivX
2013-08-18 20:36 - 2010-09-11 01:45 - 00000000 ____D C:\Program Files (x86)\Cyberlink
2013-08-18 20:36 - 2010-06-24 15:17 - 00000000 ____D C:\Program Files (x86)\EgisTec Shredder
2013-08-18 20:36 - 2010-06-24 15:16 - 00000000 ____D C:\Program Files (x86)\EgisTec MyWinLocker
2013-08-18 20:36 - 2010-06-24 15:16 - 00000000 ____D C:\Program Files (x86)\EgisTec IPS
2013-08-18 20:36 - 2010-06-24 15:15 - 00000000 ____D C:\Program Files (x86)\EgisTec MyWinLockerSuite
2013-08-18 20:32 - 2010-09-11 01:28 - 00000000 ____D C:\Program Files (x86)\Bluetooth Suite
2013-08-18 20:30 - 2011-10-22 17:36 - 00000000 ____D C:\Program Files (x86)\Autodesk Revit Architecture 2012
2013-08-18 20:27 - 2011-10-22 12:48 - 00000000 ____D C:\Program Files (x86)\Autodesk Autocad 2012
2013-08-18 20:21 - 2012-01-06 17:41 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2013-08-18 20:21 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files (x86)\Autodesk
2013-08-18 20:21 - 2010-09-11 01:43 - 00000000 ____D C:\Program Files (x86)\ArcadeIO
2013-08-18 20:21 - 2010-09-11 01:30 - 00000000 ____D C:\Program Files (x86)\Atheros_7.0.2.13_patch2_64
2013-08-18 20:21 - 2010-09-11 01:08 - 00000000 ____D C:\Program Files (x86)\ATI Technologies
2013-08-18 20:21 - 2010-06-24 15:21 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-18 20:11 - 2010-09-11 01:44 - 00000000 ____D C:\Program Files (x86)\Acer Arcade Deluxe
2013-08-18 20:11 - 2010-09-11 01:19 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-08-18 20:11 - 2010-06-24 15:02 - 00000000 ____D C:\Program Files (x86)\Acer GameZone
2013-08-18 20:09 - 2013-01-05 17:33 - 00000000 ____D C:\Program Files (x86)\A1 Dashboard
2013-08-18 20:09 - 2010-11-07 19:11 - 00000000 ____D C:\Program Files (x86)\_Games&Co
2013-08-18 20:09 - 2010-06-24 15:12 - 00000000 ____D C:\Program Files (x86)\Acer
2013-08-18 20:08 - 2013-05-29 20:35 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2013-08-18 20:08 - 2013-03-14 14:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-08-18 20:08 - 2011-12-24 17:19 - 00000000 ____D C:\Program Files\Microsoft IntelliPoint
2013-08-18 20:08 - 2011-10-22 19:39 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-08-18 20:08 - 2011-10-22 13:25 - 00000000 ____D C:\Program Files\Common Files\Macrovision Shared
2013-08-18 20:08 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files\Common Files\Autodesk Shared
2013-08-18 20:08 - 2011-01-05 15:04 - 00000000 ____D C:\Program Files\DivX
2013-08-18 20:08 - 2010-11-09 21:18 - 00000000 ____D C:\Program Files\Microsoft Office
2013-08-18 20:08 - 2010-10-31 23:27 - 00000000 ____D C:\Program Files\PlayReady
2013-08-18 20:08 - 2010-09-11 01:20 - 00000000 ____D C:\Program Files\Intel
2013-08-18 20:08 - 2010-06-24 15:10 - 00000000 ____D C:\Program Files\Preload
2013-08-18 20:08 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-08-18 20:07 - 2012-03-08 13:32 - 00000000 ____D C:\Program Files\Common Files\Adobe
2013-08-18 20:07 - 2012-01-06 17:41 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-08-18 20:04 - 2011-10-22 13:23 - 00000000 ____D C:\Program Files\Autodesk
2013-08-18 19:41 - 2012-03-08 13:33 - 00000000 ____D C:\Program Files\Adobe
2013-08-18 19:41 - 2011-10-28 17:41 - 00000000 ____D C:\Program Files\7-Zip
2013-08-18 19:41 - 2010-09-11 01:08 - 00000000 ____D C:\Program Files\ATI
2013-08-18 19:41 - 2010-06-24 15:13 - 00000000 ____D C:\Program Files\Acer
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Vorlagen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Startmenü
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Netzwerkumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Lokale Einstellungen
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Eigene Dateien
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Druckumgebung
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Musik
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Documents\Eigene Bilder
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Verlauf
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\AppData\Local\Anwendungsdaten
2013-08-18 19:38 - 2013-08-18 19:38 - 00000000 _SHDL C:\Users\Pat\Anwendungsdaten
2013-08-18 19:37 - 2013-08-18 19:37 - 00001355 _____ C:\Windows\TSSysprep.log
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_point64_01009.Wdf
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Synaptics
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 ____D C:\Program Files\Realtek
2013-08-18 19:37 - 2013-08-18 19:37 - 00000000 _____ C:\Windows\ativpsrm.bin
2013-08-18 19:36 - 2013-08-18 19:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_nuvotonhidcir_01009.Wdf
2013-08-18 19:35 - 2011-04-12 09:55 - 00000000 ____D C:\Windows\CSC
2013-08-18 15:56 - 2009-07-14 07:38 - 00025600 ___SH C:\Windows\system32\config\BCD-Template.LOG
2013-08-18 15:56 - 2009-07-14 07:32 - 00028672 _____ C:\Windows\system32\config\BCD-Template
2013-08-18 15:54 - 2013-08-18 15:54 - 00262144 _____ C:\Windows\system32\config\userdiff
2013-08-18 15:54 - 2013-08-18 15:54 - 00000000 ____D C:\Program Files\Microsoft Games
2013-08-18 15:35 - 2013-08-18 15:26 - 00000000 ___HD C:\$INPLACE.~TR
2013-08-18 13:43 - 2010-09-11 01:05 - 01392212 _____ C:\Windows\WindowsUpdate (1).log
2013-08-18 12:44 - 2013-08-14 11:14 - 00002544 _____ C:\Windows\diagwrn.xml
2013-08-18 12:44 - 2013-08-14 11:14 - 00001890 _____ C:\Windows\diagerr.xml
2013-08-15 13:04 - 2013-08-15 13:04 - 00263026 _____ C:\Windows\msxml4-KB2758694-enu.LOG
2013-08-14 11:12 - 2013-08-14 11:12 - 00000000 _____ C:\Windows\JCMKR32.INI
2013-08-12 18:40 - 2013-08-12 18:40 - 00000056 _____ C:\{1CAECEA3-F1CC-4D48-8695-7AD4575682F6}
2013-08-11 22:12 - 2013-08-11 22:12 - 00000000 __SHD C:\found.000
2013-08-07 13:31 - 2013-08-07 09:18 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-08-07 13:29 - 2009-07-14 04:34 - 00000439 _____ C:\Windows\win.ini
2013-08-07 13:26 - 2012-12-10 14:54 - 00000375 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-08-07 11:29 - 2013-08-07 11:29 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PATRICKSCHITTER-Microsoft-Windows-7-Home-Premium-(64-Bit).dat
2013-08-07 11:28 - 2013-08-07 11:28 - 00000000 ____D C:\RegBackup
2013-08-06 17:49 - 2013-08-06 17:49 - 00000000 ____D C:\Users\Pat\Documents\Fragmente
2013-08-06 17:27 - 2013-08-06 17:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-06 17:27 - 2013-08-06 17:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-06 17:27 - 2012-07-05 21:12 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-06 17:27 - 2011-01-24 13:18 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-06 17:21 - 2013-08-06 14:43 - 00000000 ____D C:\Windows\pss
2013-08-06 15:44 - 2010-06-24 15:14 - 00000000 ____D C:\Program Files\Google
2013-08-05 16:14 - 2013-08-19 12:53 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-05 13:56 - 2012-07-24 19:13 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-05 13:56 - 2012-03-30 13:43 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-05 13:56 - 2011-05-25 15:05 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-05 13:38 - 2013-08-05 13:38 - 00000000 ____D C:\Users\Pat\AppData\Local\Secunia PSI
2013-08-05 09:57 - 2013-08-05 09:37 - 00011539 _____ C:\Users\Pat\Desktop\AdwCleaner[S1].txt
2013-08-05 09:40 - 2013-08-05 09:40 - 00001134 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-05 09:30 - 2013-08-05 09:30 - 00011546 _____ C:\AdwCleaner[S1].txt
2013-08-05 09:29 - 2012-11-29 12:46 - 00000802 _____ C:\Users\Pat\Desktop\fehende tasten.txt
2013-08-05 09:27 - 2013-08-05 09:27 - 00666633 _____ C:\Users\Pat\Desktop\adwcleaner.exe
2013-08-04 23:29 - 2013-08-03 18:26 - 00000000 ____D C:\ComboFix
2013-08-04 23:29 - 2013-08-03 18:20 - 00000000 ____D C:\Qoobox
2013-08-04 21:23 - 2013-08-03 00:24 - 00000000 ____D C:\FRST
2013-08-04 12:08 - 2013-08-04 12:08 - 00034879 _____ C:\Users\Pat\Desktop\ComboFix.txt
2013-08-03 18:47 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-03 18:16 - 2013-08-03 18:16 - 05097312 ____R (Swearware) C:\Users\Pat\Desktop\ComboFix.exe
2013-07-30 13:26 - 2013-07-30 13:26 - 00198736 _____ C:\Users\Pat\Desktop\Gmer.txt
2013-07-30 13:07 - 2013-07-30 13:07 - 00377856 _____ C:\Users\Pat\Desktop\gmer_2.1.19163.exe
2013-07-30 12:52 - 2013-07-30 12:52 - 00081616 _____ C:\Users\Pat\Desktop\Extras.Txt
2013-07-30 12:49 - 2013-07-30 12:49 - 00128028 _____ C:\Users\Pat\Desktop\OTL.Txt
2013-07-30 12:40 - 2013-07-30 12:40 - 00602112 _____ (OldTimer Tools) C:\Users\Pat\Desktop\OTL.exe
2013-07-30 10:22 - 2013-07-30 10:22 - 00000000 _____ C:\Users\Pat\defogger_reenable
2013-07-30 10:21 - 2013-07-30 10:21 - 00050477 _____ C:\Users\Pat\Desktop\Defogger.exe
2013-07-25 11:25 - 2013-08-19 03:18 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-19 03:18 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-22 21:33

==================== End Of Log ============================

Addition
Code:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-08-2013 01
Ran by Pat at 2013-08-24 11:57:00
Running from C:\Users\Pat\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

 
3D PDF Converter plugin for Acrobat Pro X (x32 Version: 3.3)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
A1 Dashboard (x32 Version: 1.16.1.0)
Acer Arcade Deluxe (x32 Version: 4.1.7615)
Acer Arcade Instant On (x32 Version: 3.0.34.2)
Acer Arcade Movie (x32 Version: 9.0.6415)
Acer Backup Manager (x32 Version: 2.0.1.60)
Acer Bio Protection (x32 Version: 6.5.76)
Acer Crystal Eye Webcam (x32 Version: 5.2.12.1)
Acer ePower Management (x32 Version: 5.00.3004)
Acer eRecovery Management (x32 Version: 4.05.3011)
Acer GameZone Console (x32 Version: 6.1.0.2)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.1.0309.2010)
Acer Updater (x32 Version: 1.02.3001)
Acer VCM (x32 Version: 4.05.3002)
Acrobat.com (x32 Version: 1.6.65)
Adobe Acrobat X Pro - English, Français, Deutsch (x32 Version: 10.1.7)
Adobe AIR (x32 Version: 3.8.0.870)
Adobe Community Help (x32 Version: 3.4.980)
Adobe Content Viewer (x32 Version: 1.4.0)
Adobe Download Assistant (x32 Version: 1.0.6)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Illustrator CS5.1 (x32 Version: 15.1)
Adobe InDesign CS5.5 (x32 Version: 7.5)
Adobe Photoshop 7.0 (x32 Version: 7.0)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.3.133)
Aion (x32 Version: 2.0)
Apple Application Support (x32 Version: 2.2.2)
Apple Mobile Device Support (Version: 6.0.0.59)
Apple Software Update (x32 Version: 2.1.3.127)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (x32 Version: 1.0.0.24)
Atheros_7.0.2.13_patch2_64 (x32)
ATI Catalyst Install Manager (Version: 3.0.765.0)
AutoCAD 2012 Language Pack - Deutsch (Version: 18.2.51.0)
Autodesk Backburner 2008.1.3 (x32 Version: 2008.1.3)
Autodesk Content Service (x32 Version: 2.0.90)
Autodesk Design Review 2012 (x32 Version: 12.0.0.93)
Autodesk DirectConnect 2010 (64-bit) (Version: 4.0.181.0)
Autodesk Inventor Fusion 2012 (Version: 1.0.0.79)
Autodesk Inventor Fusion 2012 Language Pack (Version: 1.0.0.79)
Autodesk Inventor Fusion Plugin for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion plug-in for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk Inventor Fusion Plugin Language Pack for AutoCAD 2012 (Version: 0.0.1.138)
Autodesk MatchMover 2010 (64-bit) (Version: 2.00.0000)
Autodesk Material Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Base Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Low Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Material Library Medium Resolution Image Library 2012 (x32 Version: 2.5.0.8)
Autodesk Revit Architecture 2012 (Version: 11.03.09231)
Autodesk Toxik 2010 (64-bit) (Version: 5.0.0)
avast! Free Antivirus (x32 Version: 8.0.1489.0)
Backup Manager Advance (x32 Version: 2.0.1.60)
Bluetooth Win7 Suite (64) (Version: 7.00.002.0013)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Light (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0421.657.10561)
Catalyst Control Center InstallProxy (x32 Version: 2010.0421.657.10561)
Catalyst Control Center Localization All (x32 Version: 2010.0421.657.10561)
CCC Help Chinese Standard (x32 Version: 2010.0421.0656.10561)
CCC Help Chinese Traditional (x32 Version: 2010.0421.0656.10561)
CCC Help Czech (x32 Version: 2010.0421.0656.10561)
CCC Help Danish (x32 Version: 2010.0421.0656.10561)
CCC Help Dutch (x32 Version: 2010.0421.0656.10561)
CCC Help English (x32 Version: 2010.0421.0656.10561)
CCC Help Finnish (x32 Version: 2010.0421.0656.10561)
CCC Help French (x32 Version: 2010.0421.0656.10561)
CCC Help German (x32 Version: 2010.0421.0656.10561)
CCC Help Greek (x32 Version: 2010.0421.0656.10561)
CCC Help Hungarian (x32 Version: 2010.0421.0656.10561)
CCC Help Italian (x32 Version: 2010.0421.0656.10561)
CCC Help Japanese (x32 Version: 2010.0421.0656.10561)
CCC Help Korean (x32 Version: 2010.0421.0656.10561)
CCC Help Norwegian (x32 Version: 2010.0421.0656.10561)
CCC Help Polish (x32 Version: 2010.0421.0656.10561)
CCC Help Portuguese (x32 Version: 2010.0421.0656.10561)
CCC Help Russian (x32 Version: 2010.0421.0656.10561)
CCC Help Spanish (x32 Version: 2010.0421.0656.10561)
CCC Help Swedish (x32 Version: 2010.0421.0656.10561)
CCC Help Thai (x32 Version: 2010.0421.0656.10561)
CCC Help Turkish (x32 Version: 2010.0421.0656.10561)
ccc-core-static (x32 Version: 2010.0421.657.10561)
ccc-utility64 (Version: 2010.0421.657.10561)
Companion Suite Pro LL2 (x32 Version: 1.2.7)
Companion Suite Pro LL2 Drivers (x32 Version: 1.2.7)
Counter-Strike: Global Offensive (x32)
Counter-Strike: Source (x32 Version: 1.0.0.0)
Diablo III (x32 Version: 1.0.8.16603)
Dota 2 (x32)
ESET Online Scanner v3 (x32)
FARO LS 1.1.406.58 (x32 Version: 4.6.58.2)
Fingerprint Solution (x32 Version: 6.1.76.0)
FreePDF (Remove only) (x32)
GhostMouse (x32 Version: Free V3.2.1)
Google Chrome (x32 Version: 29.0.1547.57)
Google SketchUp Pro 8 (x32 Version: 3.0.14358)
Google Update Helper (x32 Version: 1.3.21.153)
GPL Ghostscript (Version: 9.04)
Guild Wars (HKCU)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (x32 Version: 1)
Hotfix für Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (KB944899) (x32 Version: 1)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.0.1014)
Java 7 Update 25 (x32 Version: 7.0.250)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Launch Manager (x32 Version: 4.0.7)
Magic 2014  (x32)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Maya 2010 (64-bit) (Version: 11.00.0000)
Maya 2010 (64-bit) Documentation (en_US) (Version: 2010.00.0000)
MediaShow Espresso (x32 Version: 5.5.1403_23691)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft IntelliPoint 8.2 (Version: 8.20.468.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft PowerPoint Viewer (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 8.0 Support DLLs (x32 Version: 1.0.0)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU (Version: 9.0.30729)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - ENU Service Pack 1 (KB945140) (x32 Version: 1)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (x32 Version: 9.0.30729)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (x32 Version: 9.0.30729)
Microsoft_VC80_ATL_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
MyWinLocker (x32 Version: 3.1.210.0)
MyWinLocker Suite (x32 Version: 3.1.210.0)
NCsoft Launcher (x32 Version: 1.5.18003)
Norton Internet Security (x32 Version: 20.4.0.40)
NTI Media Maker 8 (x32 Version: 8.0.12.6630)
Nuvoton CIR Device Drivers (x32 Version: 8.60.2002)
NVIDIA PhysX (x32 Version: 9.10.0129)
O2Micro 1394 OHCI Compliant Host Controller Driver (Version: 1.0.00)
O2Micro 1394 OHCI Compliant Host Controller Driver (x32 Version: 1.0.00)
O2Micro Flash Memory Card Windows Driver (Version: 2.0.37.D)
O2Micro Flash Memory Card Windows Driver (x32 Version: 2.0.37.D)
oCAD 2012 - Deutsch (Version: 18.2.51.0)
PDF Settings CS5 (x32 Version: 10.0)
PlayReady PC Runtime amd64 (Version: 1.3.0)
PX Profile Update (x32 Version: 1.00.1.)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6072)
RedMon - Redirection Port Monitor
Revit Architecture 2012 Language Pack - Deutsch (Version: 11.03.09231)
Rhinoceros 4.0 (x32 Version: 4.0.20118)
Rhinoceros 4.0 SR8 (x32 Version: 4.0.50401)
ScanSoft PaperPort 11 (x32 Version: 11.1.0000)
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Steam (x32 Version: 1.0.0.0)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 15.0.12.2)
TeamSpeak 3 Client (HKCU Version: 3.0.11.1)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (x32 Version: 9.0.30729.177)
Welcome Center (x32 Version: 1.01.3002)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
World of Warcraft (x32 Version: 5.3.0.17128)

==================== Restore Points  =========================

18-08-2013 23:53:29 Windows Update
19-08-2013 00:00:51 Windows Update
19-08-2013 00:08:00 Windows Update
19-08-2013 01:14:02 avast! Free Antivirus Setup
19-08-2013 01:34:37 Windows Update
19-08-2013 10:34:39 Windows Update
20-08-2013 08:51:07 Windows Update
20-08-2013 11:01:34 Windows Update
22-08-2013 09:10:57 Windows Update
22-08-2013 21:47:27 Windows Update
23-08-2013 17:22:36 DirectX wurde installiert
24-08-2013 09:42:32 Windows Update

==================== Hosts content: ==========================

2012-03-08 12:35 - 2013-08-03 18:47 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1      localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1470A12B-FB63-45EC-A2A2-21A26A32DC37} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-05-09] (AVAST Software)
Task: {1D10D078-DD58-41DF-B5AE-C9E23AF1F431} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {30E87010-6F76-4D56-821C-9EDFFB059702} - System32\Tasks\{1165F67E-4610-4AA1-A32F-3F1620DAAC13} => c:\program files (x86)\internet explorer\iexplore.exe [2013-08-19] (Microsoft Corporation)
Task: {32D358D2-FEF5-4073-9164-BCF1EC5E8138} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {3EAD1CAF-2C9F-4421-9201-3DDDAF3092A8} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\WSCStub.exe [2013-06-04] (Symantec Corporation)
Task: {5C26FDCE-E6B5-42C5-B90C-4A0F43C467E4} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {749492DC-527F-4E5E-9F00-3FB32B76E7B9} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {831BD2D1-9E05-4C38-91D5-FC7FD13403E8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-21] (Microsoft Corporation)
Task: {886EB458-DBAC-4E14-A985-BCF79DF06A3C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-30] (Google Inc.)
Task: {95F04E4B-1AD1-4767-A77C-B14DCE1FD1FB} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {96167900-7520-417F-ACFA-0AE1220E4823} - \SidebarExecute No Task File
Task: {A9050B70-AE97-4633-ADBC-67CE657471F1} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe No File
Task: {BCCFFD80-3CEC-4A46-BF7B-B2711F049490} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\SymErr.exe [2013-06-04] (Symantec Corporation)
Task: {C7CC20D3-2B25-43F4-97CA-A2B2CD6404C7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-05] (Adobe Systems Incorporated)
Task: {D0FB31A2-C2F5-48A6-8DE3-C273D46F7877} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-08-01] (Microsoft Corporation)
Task: {DBFBB0C1-9576-43D4-8BDA-632EF419212F} - System32\Tasks\ScanSoft Background Update => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [2006-10-25] (Nuance Communications, Inc.)
Task: {FE63D4E4-D9E5-4D21-9224-335A1DB3CF83} - System32\Tasks\Express Files Updater => C:\Program Files (x86)\ExpressFiles\EFupdater.exe No File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/24/2013 11:49:59 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 11:49:22 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/24/2013 11:38:46 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 11:38:40 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/24/2013 01:38:40 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 01:38:38 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 08:19:00 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 08:18:51 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 06:44:16 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 06:43:57 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


System errors:
=============
Error: (08/24/2013 11:49:15 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Skype Updater erreicht.

Error: (08/24/2013 11:49:13 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Tcp Listener Adapter" ist vom Dienst "Net.Tcp Port Sharing Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1058

Error: (08/24/2013 11:49:13 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Pipe Listener Adapter" ist von folgendem Dienst abhängig: was. Dieser Dienst ist eventuell nicht installiert.

Error: (08/24/2013 11:49:13 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Msmq Listener Adapter" ist von folgendem Dienst abhängig: msmq. Dieser Dienst ist eventuell nicht installiert.

Error: (08/24/2013 11:48:42 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (08/24/2013 11:38:16 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Skype Updater erreicht.

Error: (08/24/2013 11:38:09 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Tcp Listener Adapter" ist vom Dienst "Net.Tcp Port Sharing Service" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1058

Error: (08/24/2013 11:38:09 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Pipe Listener Adapter" ist von folgendem Dienst abhängig: was. Dieser Dienst ist eventuell nicht installiert.

Error: (08/24/2013 11:38:09 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Net.Msmq Listener Adapter" ist von folgendem Dienst abhängig: msmq. Dieser Dienst ist eventuell nicht installiert.

Error: (08/24/2013 11:37:09 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126


Microsoft Office Sessions:
=========================
Error: (08/24/2013 11:49:59 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 11:49:22 AM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/24/2013 11:38:46 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 11:38:40 AM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/24/2013 01:38:40 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/24/2013 01:38:38 AM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 08:19:00 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (08/23/2013 08:18:51 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 06:44:16 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 06:43:57 PM) (Source: CVHSVC)(User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


CodeIntegrity Errors:
===================================
  Date: 2013-08-23 20:49:47.932
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 20:32:46.107
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 19:39:41.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 19:29:05.759
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 19:28:47.427
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 19:25:24.328
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 18:59:53.490
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 15:55:17.270
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-22 13:47:13.092
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-22 11:11:13.605
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info ===========================

Percentage of memory in use: 24%
Total physical RAM: 8124.5 MB
Available physical RAM: 6112.07 MB
Total Pagefile: 16247.18 MB
Available Pagefile: 13967.95 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:681.04 GB) (Free:489.6 GB) NTFS
Drive d: (DATA) (Fixed) (Total:698.64 GB) (Free:698.44 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: F05211CC)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Not Active) - (Size=4 GB) - (Type=12)
Partition 3: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=681 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 699 GB) (Disk ID: F052101B)
Partition 1: (Not Active) - (Size=699 GB) - (Type=07 NTFS)

==================== End Of Log ============================


schrauber 24.08.2013 15:27

was genau hast du jetzt noch an Probleme?

Patrick S. 24.08.2013 17:07

Ich habe noch das exakt selbe Problem wie in meinem Startpost erlaeutert...
Mittlerweile habe ich die Befürchtung, dass es mit der Hardware zu tun haben könnte!

Zitat:

Hier nun meine Schilderung der "Symptome"

Egal ob beim Surfen od whaerend des Arbeitens mit einem CAD-Programms, der Bildschirm friert aprubt ein und die Eingabegeraete zeigen keine Wirkung mehr. Es wirkt als ob etwas im Hintergrund arbeiten würde aber auch nach Stunden veraendet sich nichts an diesem Zustand. Dies laesst sich nur durch manuelles Aus- und wieder Einschalten durch Betaetigung des Powerbuttons beheben und meist faengt der Spaß dann wieder von vorne an. Es scheint absolut willkürlich, manchmal habe ich ein paar Stunden Zeit bis es geschieht oder es geschieht kurz nach dem Hochfahren od sogar waehrend des Hochfahrens.
mfg Patrick

schrauber 24.08.2013 18:19

Hast Du schonmal Temperaturen ausgelesen und so? Klingt wirklich nach Hardware.

Patrick S. 25.08.2013 09:39

Naja manchmal passierts eben auch schon whaehrend des Hochfahrens wenn das NB sogar noch ganz kühl ist... Lüfter hab ich ja schon gereinigt weil ich dachte es könnte daran liegen!

Was mir auch noch aufgefallen ist, ich kann keine Videos mehr ansehen, das löst die Problematik zu 100% aus! Youtubevido gestartet, 2 sec danach ist der Bildschirm eingefroren!

mfg Patrick

schrauber 25.08.2013 12:42

klingt nach Grafikkarte.

Patrick S. 27.08.2013 13:29

Hi,

Treiber ist aktuell, wird wohl an der Karte liegen!
Meine Garantie ist schon laengst abgelaufen, macht es da noch Sinn Teile auszutauschen bzw. ist es sinnvoll mit der gewonnen Erkenntnis zum Fachmann vor Ort zu gehen? Kurz gesagt, was würdest du mir raten?

mfg Patrick

schrauber 27.08.2013 13:53

Wenn du handwerklich begabt bist würd ich mir sowas im Netz ordern (das passende) und einfach mal reinstecken und probieren. Ansonsten bleibt nur der Laden vor Ort.

Patrick S. 27.08.2013 14:16

Da ich das NB schonmal komplett zerlegt habe um an der Lüfter ran zu kommen werd ich das wohl schaffen! :D
Kannst du mir dabei helfen das "passende Teil" zu finden, den davon habe ich wenig bis keine Ahnung!

Aktuell von Acer verbaut: ATI Mobility Raedon HD 5850 up to 5107 MB Hyper Memory

mfg Patrick

schrauber 27.08.2013 20:11

Ehm du kannst doch genau das gleiche verwenden oder?


Alle Zeitangaben in WEZ +1. Es ist jetzt 09:54 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129