Solved Suddenly slow, practically unable to multitask, pop-ups

Status
Not open for further replies.

exmatt

Posts: 60   +0
I've been putting this off for a while which was probably not the best idea...But I cannot find the problem! One day, this laptop just got really slow. Chrome no longer was that fast and loading programs took what seemed like forever compared to what I was use to. At first I thought sure, its just an old computer everythings catching up to it...But now if I'm on the webcam, playing a game, or having Chrome up I can't do anything else at the same time. Otherwise I see no problems. I've cleaned and cleaned, defragged, ran scans like crazy and I never can find anything. The only thing that had changed before the slowness was Zedo pop ups appeared (Which are still present as I cannot find the files to get it off). My final guess is that my computer did a scheduled windows update, restarted and when I got back on it was slow...but thats only a guess. I'll really appreciate any help anyone can offer.


Malwarebytes' Anti-Malware 1.51.1.1800
www.malwarebytes.org

Database version: 7548

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.19120

8/23/2011 10:43:19 PM
mbam-log-2011-08-23 (22-43-19).txt

Scan type: Quick scan
Objects scanned: 165831
Time elapsed: 15 minute(s), 42 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-06-23.01)
.
Microsoft® Windows Vista™ Home Basic
Boot Device: \Device\HarddiskVolume2
Install Date: 3/30/2008 5:05:14 AM
System Uptime: 8/23/2011 10:22:17 PM (1 hours ago)
.
Motherboard: Acer | | Acadia
Processor: Intel(R) Celeron(R) CPU 550 @ 2.00GHz | uPGA-478 | 1995/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 69 GiB total, 28.687 GiB free.
D: is FIXED (NTFS) - 69 GiB total, 50.277 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP1072: 8/21/2011 12:00:09 AM - Scheduled Checkpoint
RP1073: 8/23/2011 5:20:47 PM - Windows Update
RP1074: 8/23/2011 9:50:54 PM - Manually Created
RP1075: 8/23/2011 9:52:20 PM - Created Manually
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Acer Arcade
Acer Assist
Acer Crystal Eye webcam
Acer Crystal Eye Webcam Video Class Camera
Acer eDataSecurity Management
Acer eLock Management
Acer Empowering Technology
Acer eNet Management
Acer ePower Management
Acer ePresentation Management
Acer eSettings Management
Acer GridVista
Acer Mobility Center Plug-In
Acer Registration
Acer ScreenSaver
Acrobat.com
Activation Assistant for the 2007 Microsoft Office suites
Adobe AIR
Adobe Download Manager
Adobe Flash Player 10 ActiveX
Adobe Photoshop Elements 8.0
Adobe Photoshop.com Inspiration Browser
Adobe Reader X (10.1.0)
Adobe Shockwave Player 11.5
Agere Systems HDA Modem
AIM 7
ALPS Touch Pad Driver
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ArcSoft MediaImpression
ArcSoft PhotoImpression 6
Auslogics Disk Defrag
avast! Free Antivirus
Bamboo
Bamboo Dock
Bamboo Dock 3.3
Belkin Setup and Router Monitor
Belkin USB Print and Storage Center
Berlitz Before You Know It Flash Cards
Berlitz Learning System - Japanese
Bonjour
CCleaner
Color Efex Pro 3.0 Wacom Edition 3
Corel Painter Essentials 4
Coupon Printer for Windows
D3DX10
Download Updater (AOL LLC)
ESET Online Scanner v3
Garmin Communicator Plugin
Garmin USB Drivers
GIMP 2.6.11
Google Chrome
Google Earth
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Intel(R) Graphics Media Accelerator Driver
Intel(R) TV Wizard
iTunes
Java Auto Updater
Java(TM) 6 Update 26
Junk Mail filter update
KitsuSaga
Launch Manager
LG USB Modem driver
LightScribe 1.4.142.1
Malwarebytes' Anti-Malware version 1.51.1.1800
Messenger Plus! 5
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Excel MUI (English) 2007
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Works
Microsoft Zoo Tycoon
MSVCRT
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NTI Backup NOW! 4.7
NTI CD & DVD-Maker
OGA Notifier 2.0.0048.0
Orion
Pattern Maker for cross stitch - v4 (Std)
Picasa 3
QuickTime
Realtek High Definition Audio Driver
RuneScape Launcher 1.0.4
Runescape Toolbar
SA3020 Device Manager
SA30xx Media Converter
SCAR Divi CDE 3.15b
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB2509488)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft Office 2007 System (KB2541012)
Security Update for Microsoft Office Excel 2007 (KB2541007)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB2535818)
Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Segoe UI
Shockwave
Sibelius Scorch (ActiveX Only)
Skype Toolbars
Skype™ 5.3
Smart Diary Suite 4
Speccy
Spelling Dictionaries Support For Adobe Reader 8
System Requirements Lab for Intel
Theme Park World Fix
TomTom HOME
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 System (KB2539530)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 (KB980729)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Viewpoint Media Player
WebTablet IE Plugin
WebTablet Netscape Plugin
Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Mail
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live OneCare safety scanner
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live Sync
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Windows Media Player Firefox Plugin
WinRAR archiver
.
==== Event Viewer Messages From Past Week ========
.
8/23/2011 8:23:30 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
8/23/2011 8:23:30 PM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
8/23/2011 8:23:30 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
8/23/2011 3:32:43 AM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.2.6 for the Network Card with network address 001F3AA16A88 has been denied by the DHCP server 192.168.2.1 (The DHCP Server sent a DHCPNACK message).
8/23/2011 10:24:00 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Viewpoint Manager Service service to connect.
8/23/2011 10:24:00 PM, Error: Service Control Manager [7000] - The Viewpoint Manager Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
8/23/2011 10:13:24 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Adobe Acrobat Update Service service to connect.
8/19/2011 10:51:45 PM, Error: ACPI [13] - : The embedded controller (EC) did not respond within the specified timeout period. This may indicate that there is an error in the EC hardware or firmware or that the BIOS is accessing the EC incorrectly. You should check with your computer manufacturer for an upgraded BIOS. In some situations, this error may cause the computer to function incorrectly.
8/16/2011 8:55:28 PM, Error: EventLog [6008] - The previous system shutdown at 6:38:27 PM on 8/15/2011 was unexpected.
.
==== End Of File ===========================


.
DDS (Ver_2011-06-23.01) - NTFSx86
Internet Explorer: 8.0.6001.19120
Run by Roots at 23:34:20 on 2011-08-23
Microsoft® Windows Vista™ Home Basic 6.0.6002.2.1252.1.1033.18.1013.124 [GMT -4:00]
.
AV: avast! Antivirus *Disabled/Updated* {C37D8F93-0602-E43C-40AA-47DAD597F308}
SP: avast! Antivirus *Disabled/Updated* {781C6E77-2038-EBB2-7A1A-7CA8AE10B9B5}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\WTouch\WTouchService.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe
C:\Acer\ALaunch\ALaunchSvc.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe
C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe
C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe
C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe
C:\Acer\Empowering Technology\eNet\eNet Service.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Acer\Mobility Center\MobilityService.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\PSIService.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\Pen_Tablet.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\WTouch\WTouchUser.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\WTablet\Pen_TabletUser.exe
C:\Windows\system32\Pen_Tablet.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Acer\Empowering Technology\ePower\ePowerSvc.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\DRIVERS\xaudio.exe
C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe
C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\igfxsrvc.exe
C:\Windows\RtHDVCpl.exe
C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe
C:\Program Files\Launch Manager\LManager.exe
C:\Program Files\Alwil Software\Avast5\AvastUI.exe
C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe
C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe
C:\Windows\system32\igfxext.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe
C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe
C:\Windows\system32\agrsmsvc.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\wuauclt.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Users\Roots\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Roots\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\rundll32.exe
C:\Users\Roots\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.aol.com/
mStart Page = hxxp://en.us.acer.yahoo.com
uInternet Settings,ProxyOverride = *.local
uURLSearchHooks: Runescape Toolbar: {a8864317-e18b-4292-99d9-e6e65ab905d3} - c:\program files\runescape\tbRune.dll
mURLSearchHooks: Runescape Toolbar: {a8864317-e18b-4292-99d9-e6e65ab905d3} - c:\program files\runescape\tbRune.dll
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Runescape Toolbar: {a8864317-e18b-4292-99d9-e6e65ab905d3} - c:\program files\runescape\tbRune.dll
BHO: Skype Plug-In: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: {CB97CD92-0C46-4F47-330B-9299C1FFD4BB} - No File
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
TB: Acer eDataSecurity Management: {5cbe3b7c-1e47-477e-a7dd-396db0476e29} - c:\acer\empowering technology\edatasecurity\x86\eDStoolbar.dll
TB: Runescape Toolbar: {a8864317-e18b-4292-99d9-e6e65ab905d3} - c:\program files\runescape\tbRune.dll
TB: {98279C38-DE4B-4BCF-93C9-8EC26069D6F4} - No File
uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
uRun: [Google Update] "c:\users\roots\appdata\local\google\update\GoogleUpdate.exe" /c
uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
mRun: [RtHDVCpl] RtHDVCpl.exe
mRun: [eDataSecurity Loader] c:\acer\empowering technology\edatasecurity\x86\eDSloader.exe
mRun: [LManager] c:\progra~1\launch~1\LManager.exe
mRun: [avast5] "c:\program files\alwil software\avast5\avastUI.exe" /nogui
mRun: [InstaLAN] "c:\program files\belkin\router setup and monitor\BelkinRouterMonitor.exe" startup
mRun: [B2C_AGENT] c:\programdata\lgmobileax\b2c_client\B2CNotiAgent.exe
mRun: [PlusService] c:\program files\yuna software\messenger plus!\PlusService.exe
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Copy to &Lightning Note - c:\program files\wordperfect lightning\programs\WPLightningCopyToNote.hta
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~2\office12\ONBttnIE.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} - hxxp://utilities.pcpitstop.com/Optimize3/pcpitstop2.dll
TCP: DhcpNameServer = 192.168.2.1
TCP: Interfaces\{E8DEBD18-7B16-4314-9022-43BD03388EDD} : DhcpNameServer = 192.168.2.1
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - c:\program files\windows live\photo gallery\AlbumDownloadProtocolHandler.dll
Notify: igfxcui - igfxdev.dll
.
============= SERVICES / DRIVERS ===============
.
R0 pavboot;pavboot;c:\windows\system32\drivers\pavboot.sys [2008-8-11 28544]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2010-11-5 294608]
R2 AdobeActiveFileMonitor8.0;Adobe Active File Monitor V8;c:\program files\adobe\elements organizer 8.0\PhotoshopElementsFileAgent.exe [2009-10-9 169312]
R2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\common files\adobe\arm\1.0\armsvc.exe [2011-6-6 64952]
R2 ALaunchService;ALaunch Service;c:\acer\alaunch\ALaunchSvc.exe [2008-3-21 51200]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2010-11-5 17744]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2010-11-5 51280]
R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2010-11-5 40384]
R2 Belkin Local Backup Service;Belkin Local Backup Service;c:\program files\belkin\belkin usb print and storage center\BkBackupScheduler.exe [2011-5-1 152064]
R2 Belkin Network USB Helper;Belkin Network USB Helper;c:\program files\belkin\belkin usb print and storage center\Bkapcs.exe [2011-5-1 49152]
R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]
R2 sxuptp;SXUPTP Driver;c:\windows\system32\drivers\sxuptp.sys [2011-5-1 247320]
R2 TabletServicePen;TabletServicePen;c:\windows\system32\Pen_Tablet.exe [2010-11-7 4497704]
R2 WTouchService;WTouch Service;c:\program files\wtouch\WTouchService.exe [2010-11-7 113448]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2008-3-21 180736]
R3 WacomVTHid;Virtual Touch Driver;c:\windows\system32\drivers\WacomVTHid.sys [2010-11-7 13480]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-10-17 136176]
S2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\viewpoint\common\ViewpointService.exe [2008-11-16 24652]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2010-10-17 136176]
S3 wacmoumonitor;Wacom Mode Helper;c:\windows\system32\drivers\wacmoumonitor.sys [2010-11-7 16168]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2011-08-24 02:19:57 709968 ----a-w- c:\windows\isRS-000.tmp
2011-08-23 23:48:35 -------- d-----w- c:\program files\Speccy
2011-08-23 21:24:00 7152464 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{f577876f-7bad-4e74-8fa9-813787f2e8d6}\mpengine.dll
2011-08-22 01:41:20 -------- d-----w- c:\users\roots\appdata\local\{D010E9B6-8DDC-4123-9D6A-163AD2FB5190}
2011-08-22 01:41:04 -------- d-----w- c:\users\roots\appdata\local\{497DCB6F-3926-469D-8516-28760AA7DA23}
2011-08-18 01:54:00 -------- d-----w- c:\program files\iPod
2011-08-18 01:53:44 -------- d-----w- c:\program files\iTunes
2011-08-18 01:45:26 -------- d-----w- c:\program files\Bonjour
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin7.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin6.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin5.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin4.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin3.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin2.dll
2011-08-18 01:40:24 159744 ----a-w- c:\program files\internet explorer\plugins\npqtplugin.dll
2011-08-18 01:31:40 -------- d-----w- c:\users\roots\appdata\local\{53E7839E-2722-4D45-8B81-F54A5D849E50}
2011-08-18 01:31:28 -------- d-----w- c:\users\roots\appdata\local\{7B6843D2-AAEF-46BC-A6AF-D115E3A8A562}
2011-08-17 03:41:54 -------- d-----w- c:\users\roots\appdata\local\{69CBEDFB-FC90-4622-98E1-51495586F9C5}
2011-08-17 03:41:38 -------- d-----w- c:\users\roots\appdata\local\{ACC7D549-E8F6-40E4-8F3F-A21C2E101737}
2011-08-17 01:35:17 -------- d-----w- c:\users\roots\appdata\local\{10FCD3C8-6551-4B0F-B504-604E6B07D3EF}
2011-08-17 01:35:06 -------- d-----w- c:\users\roots\appdata\local\{3F9F653B-CC41-486A-81AB-9CE2DD4F1DF5}
2011-08-17 01:08:55 -------- d-----w- c:\users\roots\appdata\roaming\SupportSoft
2011-08-17 01:08:10 -------- d-----w- C:\temp
2011-08-17 01:08:07 -------- d-----w- c:\users\roots\appdata\roaming\OpswatLogs
2011-08-17 01:07:41 -------- d-----w- c:\program files\common files\supportsoft
2011-08-14 02:11:33 -------- d-----w- c:\users\roots\appdata\local\{8B49B999-FFE5-45ED-B8C1-9B61A95B7C50}
2011-08-14 02:11:20 -------- d-----w- c:\users\roots\appdata\local\{A18D3923-1D38-4066-8AB0-C041C4BA7C26}
2011-08-10 09:39:54 3602832 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-08-10 09:39:53 3550096 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-08-10 09:39:20 905104 ----a-w- c:\windows\system32\drivers\tcpip.sys
2011-08-06 01:51:29 -------- d-----w- c:\users\roots\appdata\local\{29C8014F-D492-4921-8B33-B5212BB39C02}
2011-08-06 01:51:12 -------- d-----w- c:\users\roots\appdata\local\{57A5FA38-B63F-4149-B0C1-4D4B57D38D46}
2011-08-05 04:06:30 -------- d-----w- c:\users\roots\appdata\local\{9E9D5277-C9C3-4685-80EC-CC52B1E29BA9}
2011-08-02 02:31:38 -------- d-----w- c:\users\roots\appdata\local\{F5DAA288-22A8-4B45-9CD6-F9F9E2876F84}
2011-08-01 03:51:07 -------- d-----w- c:\users\roots\appdata\local\{8BBFF5D5-653F-4302-8D54-5CEB333FBF2A}
.
==================== Find3M ====================
.
2011-07-23 11:04:29 916480 ----a-w- c:\windows\system32\wininet.dll
2011-07-23 11:00:05 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-07-23 10:59:52 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-07-23 10:59:34 71680 ----a-w- c:\windows\system32\iesetup.dll
2011-07-23 10:59:34 109056 ----a-w- c:\windows\system32\iesysprep.dll
2011-07-23 10:03:47 385024 ----a-w- c:\windows\system32\html.iec
2011-07-23 09:27:04 133632 ----a-w- c:\windows\system32\ieUnatt.exe
2011-07-23 09:25:38 1638912 ----a-w- c:\windows\system32\mshtml.tlb
2011-07-12 15:20:54 83816 ----a-w- c:\windows\system32\dns-sd.exe
2011-07-12 15:20:54 73064 ----a-w- c:\windows\system32\dnssd.dll
2011-07-12 15:20:54 50536 ----a-w- c:\windows\system32\jdns_sd.dll
2011-07-12 15:20:54 178536 ----a-w- c:\windows\system32\dnssdX.dll
2011-07-06 23:52:42 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-07-06 23:52:42 22712 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-07-06 15:31:47 214016 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
2011-07-05 22:37:00 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
2011-07-05 22:37:00 69632 ----a-w- c:\windows\system32\QuickTime.qts
2011-06-17 16:03:18 375808 ----a-w- c:\windows\system32\winsrv.dll
2011-06-02 13:34:49 2043392 ----a-w- c:\windows\system32\win32k.sys
.
============= FINISH: 23:36:07.81 ===============

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2011-08-23 23:25:59
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-4 TOSHIBA_MK1646GSX rev.LB113J
Running: djk072vb.exe; Driver: C:\Users\Roots\AppData\Local\Temp\awdirkow.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\tdx \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\tdx \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)

---- System - GMER 1.0.15 ----

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x8C48082E]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x8C480652]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x8C48078C]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- User code sections - GMER 1.0.15 ----

(Gmer file continues next couple posts)
 
---- User code sections - GMER 1.0.15 ----

.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe[3436] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe[2272] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe[2156] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe[2132] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe[3876] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[360] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1664] kernel32.dll!SetUnhandledExceptionFilter 76D1A8C5 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe[2092] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe[2068] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Belkin USB Print and Storage Center\connect.exe[4968] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe[980] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe[1396] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Belkin\Router Setup and Monitor\BelkinSetup.exe[4984] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
 
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Bonjour\mDNSResponder.exe[2112] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[544] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2040] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe[788] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2424] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[3592] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3752] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Launch Manager\LManager.exe[3760] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Defender\MSASCui.exe[4900] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[4196] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[2884] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[3080] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Windows Sidebar\sidebar.exe[4600] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
 
.text C:\Program Files\WTouch\WTouchService.exe[1372] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchService.exe[1372] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\WTouch\WTouchUser.exe[3288] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe[1084] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe[4448] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\AppData\Local\Temp\RtkBtMnt.exe[4148] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Users\Roots\Downloads\djk072vb.exe[5768] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc] [749D687E] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage] [74A3A86D] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStream] [749EDA60] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStreamICM] [74A18395] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC] [749DE7CA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics] [749DD968] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage] [749D71CF] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI] [749EBB22] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree] [749D6853] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight] [749DFFFA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth] [749DFF61] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFile] [74A0C8D8] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFileICM] [74A6CAE2] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown] [749E7817] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup] [749E75E9] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode] [749E2AD1] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode] [749DF695] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] [10002690] C:\Acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll (Acer eDataSecurity Management PSD DragDrop Protection/Egis Incorporated)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [10001290] C:\Acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll (Acer eDataSecurity Management PSD DragDrop Protection/Egis Incorporated)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] [10002300] C:\Acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll (Acer eDataSecurity Management PSD DragDrop Protection/Egis Incorporated)
IAT C:\Windows\Explorer.EXE[3452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FreeLibraryAndExitThread] [10001B30] C:\Acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll (Acer eDataSecurity Management PSD DragDrop Protection/Egis Incorporated)

---- User code sections - GMER 1.0.15 ----

.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] SHELL32.dll!SHGetFolderPathAndSubDirW + 81C5 7620B37C 4 Bytes [F0, 1F, 00, 10]
.text C:\Windows\Explorer.EXE[3452] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\Explorer.EXE[3452] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\RtHDVCpl.exe[1080] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\agrsmsvc.exe[5332] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\DRIVERS\xaudio.exe[3860] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[3396] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
 
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxext.exe[3204] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3096] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\igfxsrvc.exe[3676] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[640] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[648] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[2772] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Pen_Tablet.exe[3528] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\PSIService.exe[2572] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\SearchIndexer.exe[3736] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[628] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\spoolsv.exe[2028] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1020] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1092] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
 
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1104] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1188] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1248] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1504] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2528] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[2676] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[268] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[3576] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[5364] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[824] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[896] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[932] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3184] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\taskeng.exe[3268] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
 
.text C:\Windows\system32\wbem\unsecapp.exe[4072] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\unsecapp.exe[4072] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wbem\wmiprvse.exe[3972] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[552] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[608] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[1384] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\SYSTEM32\WISPTIS.EXE[3176] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\WTablet\Pen_TabletUser.exe[3504] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!ChangeServiceConfig2A 77157099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!ChangeServiceConfig2W 771571E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!ChangeServiceConfigA 77156DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!ChangeServiceConfigW 77156F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!CreateServiceA 771572A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!CreateServiceW 77119EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!DeleteService 7711A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ADVAPI32.dll!SetServiceObjectSecurity 77156CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ntdll.dll!LdrLoadDll 77B593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] USER32.dll!SetWindowsHookExA 77766322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] USER32.dll!SetWindowsHookExW 777687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] USER32.dll!SetWinEventHook 77769F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] USER32.dll!UnhookWindowsHookEx 777698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wuauclt.exe[2176] USER32.dll!UnhookWinEvent 7776C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)

---- Kernel code sections - GMER 1.0.15 ----

.text ntdll.dll!LdrLoadDll 77B593A8 5 Bytes [E9, A3, D5, 1A, ED] {JMP 0xffffffffed1ad5a8}
.text ntdll.dll!LdrUnloadDll 77B6B740 5 Bytes [E9, 6B, B2, 19, ED] {JMP 0xffffffffed19b270}
PAGE ntoskrnl.exe!NtCreateSection 82A4C07F 7 Bytes JMP 8C480656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ObInsertObject 82A33A1C 5 Bytes JMP 8C47DC88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ObMakeTemporaryObject 829E5E46 5 Bytes JMP 8C47C1EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ZwCreateProcessEx 82ACAE84 7 Bytes JMP 8C480832 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ZwLoadDriver 829A63A6 7 Bytes JMP 8C480790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)

---- EOF - GMER 1.0.15 ----
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==============================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Thank you for taking your time to help me. Alright after a good bit both scans are done. When combofix was done I had to turn back on my sidebar which I found odd but not a big problem. Also I turned off the firewall, but I swear I had no clue that Windows Defender was on, would that interfere with my Avast? Oh and my little toolbar down at the right has a lot less things in it...but I don't even know whats missing lol. Anyways logs-


aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-08-25 21:51:11
-----------------------------
21:51:11.673 OS Version: Windows 6.0.6002 Service Pack 2
21:51:11.674 Number of processors: 1 586 0x1601
21:51:11.675 ComputerName: CRYSTAL-LAPTOP UserName: Roots
21:51:23.470 Initialize success
21:51:27.960 AVAST engine defs: 11082501
21:51:41.646 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-4
21:51:41.649 Disk 0 Vendor: TOSHIBA_MK1646GSX LB113J Size: 152627MB BusType: 3
21:51:43.912 Disk 0 MBR read successfully
21:51:43.915 Disk 0 MBR scan
21:51:43.919 Disk 0 unknown MBR code
21:51:44.136 Disk 0 scanning sectors +312578048
21:51:44.560 Disk 0 scanning C:\Windows\system32\drivers
21:52:48.829 Service scanning
21:53:12.579 Modules scanning
21:54:22.941 Disk 0 trace - called modules:
21:54:22.969 ntoskrnl.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll dxgkrnl.sys igdkmd32.sys
21:54:22.973 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8493dac8]
21:54:22.978 3 CLASSPNP.SYS[86b808b3] -> nt!IofCallDriver -> [0x8480d8c8]
21:54:24.238 AVAST engine scan C:\Windows
21:54:45.294 AVAST engine scan C:\Windows\system32
21:58:54.218 AVAST engine scan C:\Windows\system32\drivers
21:59:16.552 AVAST engine scan C:\Users\Roots
22:17:35.331 AVAST engine scan C:\ProgramData
22:51:53.042 Scan finished successfully
22:53:26.401 Disk 0 MBR has been saved successfully to "C:\Users\Roots\Desktop\MBR.dat"
22:53:26.568 The log file has been saved successfully to "C:\Users\Roots\Desktop\aswMBR.txt"


ComboFix 11-08-25.05 - Roots 08/25/2011 23:05:06.4.1 - x86
Microsoft® Windows Vista™ Home Basic 6.0.6002.2.1252.1.1033.18.1013.181 [GMT -4:00]
Running from: c:\users\Roots\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {C37D8F93-0602-E43C-40AA-47DAD597F308}
SP: avast! Antivirus *Disabled/Updated* {781C6E77-2038-EBB2-7A1A-7CA8AE10B9B5}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Roots\AppData\Local\Temp\1.tmp\F_IN_BOX.dll
c:\users\Roots\AppData\Roaming\.#
c:\windows\isRS-000.tmp
c:\windows\system32\comct332.ocx
c:\windows\system32\drivers\etc\lmhosts
.
.
((((((((((((((((((((((((( Files Created from 2011-07-26 to 2011-08-26 )))))))))))))))))))))))))))))))
.
.
2011-08-26 03:27 . 2011-08-26 03:27 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-08-23 23:48 . 2011-08-23 23:48 -------- d-----w- c:\program files\Speccy
2011-08-23 21:28 . 2011-07-11 13:25 2048 ----a-w- c:\windows\system32\tzres.dll
2011-08-23 21:24 . 2011-08-12 02:44 7152464 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F577876F-7BAD-4E74-8FA9-813787F2E8D6}\mpengine.dll
2011-08-18 01:54 . 2011-08-18 01:54 -------- d-----w- c:\program files\iPod
2011-08-18 01:53 . 2011-08-18 01:55 -------- d-----w- c:\program files\iTunes
2011-08-18 01:45 . 2011-08-18 01:45 -------- d-----w- c:\program files\Bonjour
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin7.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin6.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin5.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin4.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin3.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin2.dll
2011-08-18 01:40 . 2011-08-18 01:40 159744 ----a-w- c:\program files\Internet Explorer\plugins\npqtplugin.dll
2011-08-18 01:39 . 2011-08-18 01:40 -------- d-----w- c:\program files\QuickTime
2011-08-17 01:08 . 2011-08-17 01:08 -------- d-----w- c:\users\Roots\AppData\Roaming\SupportSoft
2011-08-17 01:08 . 2011-08-17 01:08 -------- d-----w- C:\temp
2011-08-17 01:08 . 2011-08-17 01:13 -------- d-----w- c:\users\Roots\AppData\Roaming\OpswatLogs
2011-08-17 01:07 . 2011-08-17 01:07 -------- d-----w- c:\program files\Common Files\supportsoft
2011-08-10 09:39 . 2011-06-20 08:54 3602832 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-08-10 09:39 . 2011-06-20 08:54 3550096 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-08-10 09:39 . 2011-06-17 20:13 905104 ----a-w- c:\windows\system32\drivers\tcpip.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-07-12 15:20 . 2011-07-12 15:20 83816 ----a-w- c:\windows\system32\dns-sd.exe
2011-07-12 15:20 . 2011-07-12 15:20 73064 ----a-w- c:\windows\system32\dnssd.dll
2011-07-12 15:20 . 2011-07-12 15:20 50536 ----a-w- c:\windows\system32\jdns_sd.dll
2011-07-12 15:20 . 2011-07-12 15:20 178536 ----a-w- c:\windows\system32\dnssdX.dll
2011-07-06 23:52 . 2010-08-07 04:48 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-07-06 23:52 . 2010-08-07 04:48 22712 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-07-05 22:37 . 2011-07-05 22:37 94208 ----a-w- c:\windows\system32\QuickTimeVR.qtx
2011-07-05 22:37 . 2011-07-05 22:37 69632 ----a-w- c:\windows\system32\QuickTime.qts
2011-06-02 13:34 . 2011-07-13 03:04 2043392 ----a-w- c:\windows\system32\win32k.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{a8864317-e18b-4292-99d9-e6e65ab905d3}"= "c:\program files\Runescape\tbRune.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{a8864317-e18b-4292-99d9-e6e65ab905d3}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{a8864317-e18b-4292-99d9-e6e65ab905d3}]
2010-10-18 16:26 3908192 ----a-w- c:\program files\Runescape\tbRune.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{a8864317-e18b-4292-99d9-e6e65ab905d3}"= "c:\program files\Runescape\tbRune.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{a8864317-e18b-4292-99d9-e6e65ab905d3}]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{A8864317-E18B-4292-99D9-E6E65AB905D3}"= "c:\program files\Runescape\tbRune.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{a8864317-e18b-4292-99d9-e6e65ab905d3}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2008-01-03 09:00 39472 ----a-w- c:\acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2008-03-11 5296128]
"eDataSecurity Loader"="c:\acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe" [2008-03-05 525360]
"LManager"="c:\progra~1\LAUNCH~1\LManager.exe" [2008-01-04 768520]
"avast5"="c:\program files\Alwil Software\Avast5\avastUI.exe" [2011-01-13 3396624]
"InstaLAN"="c:\program files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe" [2010-07-28 1485208]
"B2C_AGENT"="c:\programdata\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe" [2011-06-15 404568]
"PlusService"="c:\program files\Yuna Software\Messenger Plus!\PlusService.exe" [2011-05-26 800768]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acer Product Registration]
2007-11-26 18:21 3387392 ----a-w- c:\program files\Acer\Acer Registration\ACE1.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ArcSoft Connection Service]
2010-10-27 23:17 207424 ----a-w- c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2009-02-26 16:57 173592 ----a-w- c:\windows\System32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2009-02-26 16:57 141848 ----a-w- c:\windows\System32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2011-07-19 22:29 421736 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2009-02-26 16:57 150552 ----a-w- c:\windows\System32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PrnStatusMX]
2007-07-13 22:39 1077248 ----a-w- c:\program files\Hewlett-Packard\PrnStatusMX\PrnStatusMX.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2011-07-05 22:36 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-04-08 16:59 254696 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TomTomHOME.exe]
2008-05-06 08:42 202088 ----a-w- c:\program files\TomTom HOME 2\HOMERunner.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring"=dword:00000001
.
R2 Belkin Local Backup Service;Belkin Local Backup Service;c:\program files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe [2010-02-17 152064]
R2 Belkin Network USB Helper;Belkin Network USB Helper;c:\program files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe [2010-02-09 49152]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-10-18 136176]
R3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [2010-10-18 136176]
R3 wacmoumonitor;Wacom Mode Helper;c:\windows\system32\DRIVERS\wacmoumonitor.sys [2009-08-27 16168]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
S0 pavboot;pavboot;c:\windows\system32\drivers\pavboot.sys [2008-06-19 28544]
S1 aswSP;aswSP; [x]
S2 AdobeActiveFileMonitor8.0;Adobe Active File Monitor V8;c:\program files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [2009-10-09 169312]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 ALaunchService;ALaunch Service;c:\acer\ALaunch\ALaunchSvc.exe [2007-09-19 51200]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-01-13 51280]
S2 sxuptp;SXUPTP Driver;c:\windows\system32\DRIVERS\sxuptp.sys [2009-06-22 247320]
S2 TabletServicePen;TabletServicePen;c:\windows\system32\Pen_Tablet.exe [2009-11-24 4497704]
S2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S2 WTouchService;WTouch Service;c:\program files\WTouch\WTouchService.exe [2009-11-24 113448]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\b57nd60x.sys [2007-07-22 180736]
S3 WacomVTHid;Virtual Touch Driver;c:\windows\system32\DRIVERS\WacomVTHid.sys [2009-07-09 13480]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
getPlusHelper REG_MULTI_SZ getPlusHelper
.
Contents of the 'Scheduled Tasks' folder
.
2011-08-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-18 02:18]
.
2011-08-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-18 02:18]
.
2011-08-25 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000Core.job
- c:\users\Roots\AppData\Local\Google\Update\GoogleUpdate.exe [2008-11-02 19:15]
.
2011-08-26 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000UA.job
- c:\users\Roots\AppData\Local\Google\Update\GoogleUpdate.exe [2008-11-02 19:15]
.
2011-08-26 c:\windows\Tasks\User_Feed_Synchronization-{266A5971-E728-418F-BF7A-FA88D137C772}.job
- c:\windows\system32\msfeedssync.exe [2011-08-10 09:26]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.aol.com/
mStart Page = hxxp://en.us.acer.yahoo.com
uInternet Settings,ProxyOverride = *.local
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Copy to &Lightning Note - c:\program files\WordPerfect Lightning\Programs\WPLightningCopyToNote.hta
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
DPF: {94E5218F-9737-4FC2-8457-567B1FF23DC0} - hxxp://utilities.pcpitstop.com/DiskMD3/DiskMD3Ctrl.dll
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{CB97CD92-0C46-4F47-330B-9299C1FFD4BB} - (no file)
HKLM-Run-PC Pitstop Diskmd3 Reminder - c:\program files\PCPitstop\DiskMD3\Reminder-Diskmd3.exe
MSConfigStartUp-SelectRebates - c:\program files\SelectRebates\SelectRebates.exe
AddRemove-_{53A908D4-99C6-469B-BC13-F4189F260742} - c:\program files\Corel\Corel Painter Essentials 4\MSILauncher {53A908D4-99C6-469B-BC13-F4189F260742}
.
.
.
**************************************************************************
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files:
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'Explorer.exe'(3284)
c:\acer\Empowering Technology\eDataSecurity\x86\PSDProtect.dll
c:\acer\Empowering Technology\eDataSecurity\x86\sysenv.dll
c:\program files\PhotoStudio Expressions\share\pihook.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\SYSTEM32\WISPTIS.EXE
c:\program files\Alwil Software\Avast5\AvastSvc.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Belkin\Router Setup and Monitor\BelkinService.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe
c:\program files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe
c:\acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
c:\acer\Empowering Technology\eLock\Service\eLockServ.exe
c:\acer\Empowering Technology\eNet\eNet Service.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\acer\Mobility Center\MobilityService.exe
c:\windows\system32\PSIService.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\acer\Empowering Technology\ePower\ePowerSvc.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\program files\Acer\Acer Arcade\Kernel\TV\CLSched.exe
c:\acer\Empowering Technology\eRecovery\eRecoveryService.exe
c:\acer\Empowering Technology\eSettings\Service\capuserv.exe
c:\windows\system32\wbem\unsecapp.exe
c:\windows\SYSTEM32\WISPTIS.EXE
c:\program files\WTouch\WTouchUser.exe
c:\windows\system32\WTablet\Pen_TabletUser.exe
c:\windows\system32\igfxsrvc.exe
c:\windows\system32\agrsmsvc.exe
c:\windows\system32\mcbuilder.exe
c:\program files\Windows Media Player\wmpnetwk.exe
.
**************************************************************************
.
Completion time: 2011-08-25 23:53:01 - machine was rebooted
ComboFix-quarantined-files.txt 2011-08-26 03:52
ComboFix2.txt 2008-08-21 21:30
.
Pre-Run: 23,894,962,176 bytes free
Post-Run: 23,797,436,416 bytes free
.
Current=1 Default=1 Failed=0 LastKnownGood=10 Sets=1,2,3,4,5,6,7,8,9,10
- - End Of File - - F7CB68C40F6C46FE0C9A97D484112204
 
I had no clue that Windows Defender was on, would that interfere with my Avast?
No, but it's a worthless program anyway...

Combofix log looks good :)

How is computer doing?

Unless you installed Viewpoint Manager knowledgeably...
Go Start>Control Panel>Add\Remove (Programs and Features in Vista), and...
Uninstall any of the following programs associated with Viewpoint:
* Viewpoint Manager
* Viewpoint Media Player
* Viewpoint Toolbar
This program does not do anything bad such as deliver ads or spy on you, but it is considered foistware ("drive-by-install") as it is installed without your consent through programs like AOL, AIM, Compuserve, etc.

============================================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
I think it's doing very well actually. I haven't been on much lately but just bring up photoshop alone seems to be running faster. (aka usable) Um, did you find the source of the Zedo pop ups? It's hard to tell on my side since they aren't horribly common.

OTL logfile created on: 8/28/2011 8:45:12 PM - Run 1
OTL by OldTimer - Version 3.2.26.6 Folder = C:\Users\Roots\Desktop
Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19120)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1013.25 Mb Total Physical Memory | 369.49 Mb Available Physical Memory | 36.47% Memory free
2.24 Gb Paging File | 1.07 Gb Available in Paging File | 47.97% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 68.77 Gb Total Space | 22.34 Gb Free Space | 32.49% Space Free | Partition Type: NTFS
Drive D: | 68.56 Gb Total Space | 48.29 Gb Free Space | 70.43% Space Free | Partition Type: NTFS

Computer Name: CRYSTAL-LAPTOP | User Name: Roots | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
PRC - [2011/08/09 10:06:43 | 000,140,952 | ---- | M] (Google Inc.) -- C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe
PRC - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/01/13 04:47:34 | 003,396,624 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011/01/13 04:47:33 | 000,040,384 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2010/07/28 17:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) -- C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe
PRC - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/11/23 20:53:58 | 004,781,352 | ---- | M] (Wacom Technology, Corp.) -- C:\Program Files\WTouch\WTouchUser.exe
PRC - [2009/11/23 20:53:58 | 000,113,448 | ---- | M] (Wacom Technology, Corp.) -- C:\Program Files\WTouch\WTouchService.exe
PRC - [2009/11/23 20:53:56 | 004,497,704 | ---- | M] (Wacom Technology, Corp.) -- C:\Windows\System32\Pen_Tablet.exe
PRC - [2009/11/23 20:53:56 | 001,823,528 | ---- | M] (Wacom Technology, Corp.) -- C:\Windows\System32\WTablet\Pen_TabletUser.exe
PRC - [2009/10/09 06:45:56 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
PRC - [2009/04/11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/03/05 09:15:24 | 000,497,712 | ---- | M] (Egis Incorporated) -- C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
PRC - [2008/01/25 16:25:40 | 000,114,793 | ---- | M] () -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe
PRC - [2008/01/25 16:25:38 | 000,254,059 | ---- | M] () -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe
PRC - [2008/01/25 16:24:54 | 001,076,832 | ---- | M] (Cyberlink) -- C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe
PRC - [2008/01/20 22:33:00 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
PRC - [2007/12/20 14:32:04 | 000,131,072 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eNet\eNet Service.exe
PRC - [2007/12/19 21:09:22 | 000,024,576 | ---- | M] () -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe
PRC - [2007/11/27 21:54:36 | 000,110,592 | ---- | M] () -- C:\Acer\Mobility Center\MobilityService.exe
PRC - [2007/10/01 19:42:36 | 000,024,576 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe
PRC - [2007/09/20 16:57:28 | 000,167,936 | ---- | M] (acer) -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe
PRC - [2007/09/19 17:41:50 | 000,051,200 | ---- | M] () -- C:\Acer\ALaunch\ALaunchSvc.exe
PRC - [2007/09/10 18:28:18 | 000,057,344 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
PRC - [2007/06/05 13:20:32 | 000,177,704 | ---- | M] () -- C:\Windows\System32\PSIService.exe
PRC - [2006/10/05 00:10:12 | 000,009,216 | ---- | M] (Agere Systems) -- C:\Windows\System32\agrsmsvc.exe


========== Modules (No Company Name) ==========

MOD - [2010/02/17 18:25:12 | 000,132,096 | ---- | M] () -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkLocalBackup.dll
MOD - [2007/09/20 18:34:58 | 000,129,024 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
MOD - [2007/01/25 15:53:22 | 000,053,248 | ---- | M] () -- C:\Program Files\PhotoStudio Expressions\Share\PIHook.dll


========== Win32 Services (SafeList) ==========

SRV - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/01/13 04:47:33 | 000,040,384 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/11/08 12:52:17 | 000,867,080 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/07/28 17:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) [Auto | Running] -- C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe -- (AffinegyService)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010/02/17 18:25:12 | 000,152,064 | ---- | M] () [Auto | Stopped] -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe -- (Belkin Local Backup Service)
SRV - [2010/02/09 15:55:52 | 000,049,152 | ---- | M] () [Auto | Stopped] -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe -- (Belkin Network USB Helper)
SRV - [2009/11/23 20:53:58 | 000,113,448 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Program Files\WTouch\WTouchService.exe -- (WTouchService)
SRV - [2009/11/23 20:53:56 | 004,497,704 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Windows\System32\Pen_Tablet.exe -- (TabletServicePen)
SRV - [2009/11/06 10:18:50 | 000,051,168 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program Files\NOS\bin\getPlus_Helper.dll -- (getPlusHelper) getPlus(R)
SRV - [2009/10/09 06:45:56 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor8.0)
SRV - [2008/03/05 09:15:24 | 000,497,712 | ---- | M] (Egis Incorporated) [Auto | Running] -- C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe -- (eDataSecurity Service)
SRV - [2008/01/25 16:25:40 | 000,114,793 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe -- (CLSched) CyberLink Task Scheduler (CTS)
SRV - [2008/01/25 16:25:38 | 000,254,059 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe -- (CLCapSvc) CyberLink Background Capture Service (CBCS)
SRV - [2008/01/25 16:24:54 | 001,076,832 | ---- | M] (Cyberlink) [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe -- (CyberLink Media Library Service)
SRV - [2008/01/20 22:33:00 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/12/20 14:32:04 | 000,131,072 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eNet\eNet Service.exe -- (eNet Service)
SRV - [2007/12/19 21:09:22 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe -- (eSettingsService)
SRV - [2007/11/27 21:54:36 | 000,110,592 | ---- | M] () [Auto | Running] -- C:\Acer\Mobility Center\MobilityService.exe -- (MobilityService)
SRV - [2007/10/01 19:42:36 | 000,024,576 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe -- (eLockService)
SRV - [2007/09/20 16:57:28 | 000,167,936 | ---- | M] (acer) [Auto | Running] -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe -- (WMIService)
SRV - [2007/09/19 17:41:50 | 000,051,200 | ---- | M] () [Auto | Running] -- C:\Acer\ALaunch\ALaunchSvc.exe -- (ALaunchService)
SRV - [2007/09/10 18:28:18 | 000,057,344 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe -- (eRecoveryService)
SRV - [2007/06/05 13:20:32 | 000,177,704 | ---- | M] () [Auto | Start_Pending] -- C:\Windows\System32\PSIService.exe -- (ProtexisLicensing)
SRV - [2006/10/05 00:10:12 | 000,009,216 | ---- | M] (Agere Systems) [Auto | Running] -- C:\Windows\System32\agrsmsvc.exe -- (AgereModemAudio)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/01/13 04:41:16 | 000,294,608 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/01/13 04:40:16 | 000,047,440 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/01/13 04:37:30 | 000,023,632 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/01/13 04:37:19 | 000,051,280 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/01/13 04:37:09 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2009/08/27 19:06:32 | 000,016,168 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\wacmoumonitor.sys -- (wacmoumonitor)
DRV - [2009/08/21 02:08:00 | 000,024,960 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbmodem.sys -- (USBModem)
DRV - [2009/08/21 02:08:00 | 000,020,864 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbdiag.sys -- (UsbDiag)
DRV - [2009/08/21 02:08:00 | 000,013,056 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbbus.sys -- (usbbus)
DRV - [2009/07/09 13:16:24 | 000,013,480 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\WacomVTHid.sys -- (WacomVTHid)
DRV - [2009/06/22 16:49:00 | 000,247,320 | ---- | M] (silex technology, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\sxuptp.sys -- (sxuptp)
DRV - [2009/05/20 15:54:06 | 000,013,736 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wacomvhid.sys -- (wacomvhid)
DRV - [2008/08/18 07:15:48 | 000,921,600 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2008/06/19 17:24:30 | 000,028,544 | ---- | M] (Panda Security, S.L.) [File_System | Boot | Running] -- C:\Windows\system32\drivers\pavboot.sys -- (pavboot)
DRV - [2007/12/11 05:42:44 | 000,163,376 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2007/08/13 17:54:22 | 001,749,376 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\snp2uvc.sys -- (SNP2UVC) USB2.0 PC Camera (SNP2UVC)
DRV - [2007/07/03 13:05:20 | 000,015,392 | ---- | M] (Acer, Inc.) [Kernel | Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\int15.sys -- (int15)
DRV - [2007/03/09 02:56:04 | 001,163,616 | ---- | M] (Agere Systems) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AGRSM.sys -- (AgereSoftModem)
DRV - [2007/02/16 15:12:36 | 000,011,312 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wacommousefilter.sys -- (wacommousefilter)
DRV - [2007/01/30 01:23:30 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/11/10 16:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\afc.sys -- (Afc)
DRV - [2006/11/02 16:27:36 | 000,020,112 | ---- | M] (Dritek System Inc.) [Kernel | System | Running] -- C:\Program Files\Launch Manager\DPortIO.sys -- (DritekPortIO)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://en.us.acer.yahoo.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Local Page = http://www.Google.com/
IE - HKLM\..\URLSearchHook: {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://global.acer.com [binary data]
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.aol.com/
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\URLSearchHook: {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: MapShare-status@tomtom.com:1.3

FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@garmin.com/GpsControl: C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@ksolo.com/AVX: C:\Program Files\kSolo\npAVX.dll File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.0.60531.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandasecurity.com/activescan: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.3: C:\Program Files\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)


[2008/06/07 09:23:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Roots\AppData\Roaming\Mozilla\Extensions
[2008/06/07 09:23:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Roots\AppData\Roaming\Mozilla\Extensions\home2@tomtom.com
[2008/06/07 09:22:53 | 000,000,000 | ---D | M] (MapShareâ„¢ status indicator) -- C:\PROGRAM FILES\TOMTOM HOME 2\XUL\EXTENSIONS\MAPSHARE-STATUS@TOMTOM.COM

O1 HOSTS File: ([2011/08/25 23:33:58 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (Runescape Toolbar) - {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
O3 - HKLM\..\Toolbar: (Runescape Toolbar) - {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
O3 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\Toolbar\WebBrowser: (Runescape Toolbar) - {A8864317-E18B-4292-99D9-E6E65AB905D3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [B2C_AGENT] C:\ProgramData\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe (LG Electronics)
O4 - HKLM..\Run: [eDataSecurity Loader] C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe (Egis Incorporated)
O4 - HKLM..\Run: [InstaLAN] C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe (Affinegy, Inc.)
O4 - HKLM..\Run: [LManager] C:\Program Files\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [PlusService] C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe (Yuna Software)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {6824D897-F7E1-4E41-B84B-B1D3FA4BF1BD} http://utilities.pcpitstop.com/Exterminate2/pcpitstopAntiVirus.dll (PCPitstop AntiVirus)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {94E5218F-9737-4FC2-8457-567B1FF23DC0} http://utilities.pcpitstop.com/DiskMD3/DiskMD3Ctrl.dll (diskhealth Class)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} http://utilities.pcpitstop.com/Optimize3/pcpitstop2.dll (PCPitstop Exam)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Roots\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\Roots\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - File not found
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/08/28 20:43:20 | 000,580,096 | ---- | C] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
[2011/08/25 23:53:17 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\temp
[2011/08/25 23:34:16 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2011/08/25 23:00:28 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2011/08/25 23:00:28 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2011/08/25 23:00:28 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2011/08/25 22:58:49 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/08/25 22:54:41 | 004,184,160 | R--- | C] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/25 21:47:31 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/23 19:48:35 | 000,000,000 | ---D | C] -- C:\Program Files\Speccy
[2011/08/21 21:41:20 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{D010E9B6-8DDC-4123-9D6A-163AD2FB5190}
[2011/08/21 21:41:04 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{497DCB6F-3926-469D-8516-28760AA7DA23}
[2011/08/17 21:55:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/08/17 21:54:00 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/08/17 21:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/08/17 21:45:26 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/08/17 21:45:19 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/08/17 21:39:04 | 000,000,000 | ---D | C] -- C:\Program Files\QuickTime
[2011/08/17 21:31:40 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{53E7839E-2722-4D45-8B81-F54A5D849E50}
[2011/08/17 21:31:28 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{7B6843D2-AAEF-46BC-A6AF-D115E3A8A562}
[2011/08/16 23:41:54 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{69CBEDFB-FC90-4622-98E1-51495586F9C5}
[2011/08/16 23:41:38 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{ACC7D549-E8F6-40E4-8F3F-A21C2E101737}
[2011/08/16 21:35:17 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{10FCD3C8-6551-4B0F-B504-604E6B07D3EF}
[2011/08/16 21:35:06 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{3F9F653B-CC41-486A-81AB-9CE2DD4F1DF5}
[2011/08/16 21:10:42 | 000,000,000 | ---D | C] -- C:\Users\Roots\Documents\Office Depot PC Checkup
[2011/08/16 21:08:55 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Roaming\SupportSoft
[2011/08/16 21:08:10 | 000,000,000 | ---D | C] -- C:\temp
[2011/08/16 21:08:07 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Roaming\OpswatLogs
[2011/08/16 21:07:41 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\supportsoft
[2011/08/13 22:11:33 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{8B49B999-FFE5-45ED-B8C1-9B61A95B7C50}
[2011/08/13 22:11:20 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{A18D3923-1D38-4066-8AB0-C041C4BA7C26}
[2011/08/05 21:51:29 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{29C8014F-D492-4921-8B33-B5212BB39C02}
[2011/08/05 21:51:12 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{57A5FA38-B63F-4149-B0C1-4D4B57D38D46}
[2011/08/05 00:06:30 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{9E9D5277-C9C3-4685-80EC-CC52B1E29BA9}
[2011/08/01 22:31:38 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{F5DAA288-22A8-4B45-9CD6-F9F9E2876F84}
[2011/07/31 23:51:07 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{8BBFF5D5-653F-4302-8D54-5CEB333FBF2A}
[2008/03/30 05:17:49 | 000,016,384 | ---- | C] ( ) -- C:\Windows\System32\ClearEvent.exe
[2008/03/30 05:05:09 | 000,172,032 | ---- | C] ( ) -- C:\Windows\System32\rsnp2uvc.dll
[2008/03/30 05:05:09 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\csnp2uvc.dll

========== Files - Modified Within 30 Days ==========

[2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
[2011/08/28 19:32:15 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/08/28 19:32:15 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/08/28 19:08:35 | 000,000,422 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{266A5971-E728-418F-BF7A-FA88D137C772}.job
[2011/08/28 18:42:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/08/28 18:12:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000UA.job
[2011/08/28 17:42:00 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/08/28 10:12:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000Core.job
[2011/08/25 23:33:58 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2011/08/25 23:31:59 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/08/25 22:59:47 | 004,184,160 | R--- | M] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/25 22:53:26 | 000,000,512 | ---- | M] () -- C:\Users\Roots\Desktop\MBR.dat
[2011/08/25 21:48:01 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/23 22:19:56 | 000,000,959 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/08/23 22:02:00 | 000,241,608 | ---- | M] () -- C:\Users\Roots\Documents\cc_20110823_215825.reg
[2011/08/23 20:22:08 | 000,002,046 | ---- | M] () -- C:\Users\Roots\Desktop\Google Chrome.lnk
[2011/08/23 20:22:08 | 000,002,008 | ---- | M] () -- C:\Users\Roots\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/08/23 19:48:36 | 000,000,827 | ---- | M] () -- C:\Users\Public\Desktop\Speccy.lnk
[2011/08/23 19:25:44 | 000,000,000 | ---- | M] () -- C:\install.rdf
[2011/08/23 19:15:35 | 000,000,855 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2011/08/21 00:25:23 | 000,011,776 | ---- | M] () -- C:\Users\Roots\Documents\Untitled Document1.wps
[2011/08/21 00:25:23 | 000,010,378 | ---- | M] () -- C:\Users\Roots\AppData\Roaming\wklnhst.dat
[2011/08/17 21:55:32 | 000,001,715 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/08/17 02:02:06 | 000,450,968 | ---- | M] () -- C:\Users\Roots\Desktop\0707110000.jpg
[2011/08/17 00:45:36 | 000,010,752 | ---- | M] () -- C:\Users\Roots\Documents\Coupons.xlr
[2011/08/16 21:20:19 | 000,604,502 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/08/16 21:20:19 | 000,104,170 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/08/01 23:09:41 | 000,135,168 | ---- | M] () -- C:\Users\Roots\Documents\My Diary.sd4

========== Files Created - No Company Name ==========

[2011/08/25 23:00:28 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/08/25 23:00:28 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/08/25 23:00:28 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/08/25 23:00:28 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/08/25 23:00:28 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/08/25 22:53:26 | 000,000,512 | ---- | C] () -- C:\Users\Roots\Desktop\MBR.dat
[2011/08/23 21:58:37 | 000,241,608 | ---- | C] () -- C:\Users\Roots\Documents\cc_20110823_215825.reg
[2011/08/23 20:24:17 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011/08/23 19:48:36 | 000,000,827 | ---- | C] () -- C:\Users\Public\Desktop\Speccy.lnk
[2011/08/23 19:25:44 | 000,000,000 | ---- | C] () -- C:\install.rdf
[2011/08/18 21:41:07 | 000,011,776 | ---- | C] () -- C:\Users\Roots\Documents\Untitled Document1.wps
[2011/08/17 21:55:32 | 000,001,715 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/08/17 00:45:35 | 000,010,752 | ---- | C] () -- C:\Users\Roots\Documents\Coupons.xlr
[2011/08/16 23:50:25 | 000,450,968 | ---- | C] () -- C:\Users\Roots\Desktop\0707110000.jpg
[2011/05/18 13:44:31 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/08/07 00:33:06 | 000,000,036 | ---- | C] () -- C:\Users\Roots\AppData\Local\housecall.guid.cache
[2010/07/13 14:10:07 | 000,140,288 | ---- | C] () -- C:\Windows\System32\igfxtvcx.dll
[2009/10/28 17:22:42 | 000,053,248 | ---- | C] () -- C:\Windows\System32\CommonDL.dll
[2009/10/28 17:22:42 | 000,002,412 | ---- | C] () -- C:\Windows\System32\lgAxconfig.ini
[2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009/08/03 15:07:42 | 000,230,768 | ---- | C] () -- C:\Windows\System32\OGAEXEC.exe
[2009/07/07 04:12:28 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2009/07/07 04:12:27 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009/07/01 14:52:22 | 000,167,936 | ---- | C] () -- C:\Windows\System32\SpoonUninstall.exe
[2009/04/05 12:30:20 | 000,000,285 | ---- | C] () -- C:\Windows\EReg072.dat
[2009/02/26 12:38:40 | 001,498,564 | ---- | C] () -- C:\Windows\System32\igkrng400.bin
[2008/11/16 18:10:53 | 000,000,021 | ---- | C] () -- C:\Windows\atid.ini
[2008/11/02 16:09:30 | 000,000,856 | ---- | C] () -- C:\Users\Roots\AppData\Local\flashplayer.xpt
[2008/08/28 20:23:03 | 000,010,378 | ---- | C] () -- C:\Users\Roots\AppData\Roaming\wklnhst.dat
[2008/08/06 17:07:42 | 000,196,624 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4rtva
[2008/08/06 16:45:51 | 000,217,104 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jmeyvp
[2008/08/06 16:24:00 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g1y6gy4
[2008/08/06 16:02:10 | 000,081,936 | ---- | C] () -- C:\ProgramData\FordTeamTeam.j0495
[2008/08/06 15:40:13 | 000,061,456 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vtc7kf8
[2008/08/06 15:18:23 | 000,331,792 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4lelhtb
[2008/08/06 14:56:33 | 000,086,032 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2uwn57
[2008/08/06 14:34:42 | 000,131,088 | ---- | C] () -- C:\ProgramData\FordTeamTeam.edgp3yy
[2008/08/06 14:12:52 | 000,094,224 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p4ckp
[2008/08/06 13:51:01 | 000,356,368 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xta7re
[2008/08/06 13:29:09 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hpolh
[2008/08/06 13:07:19 | 000,356,368 | ---- | C] () -- C:\ProgramData\FordTeamTeam.h9gi8
[2008/08/06 12:45:29 | 000,167,952 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mrqhycj
[2008/08/06 12:23:38 | 000,278,544 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xpvuy
[2008/08/06 12:01:47 | 000,372,752 | ---- | C] () -- C:\ProgramData\FordTeamTeam.moz9el
[2008/08/06 11:39:56 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3u2z8
[2008/08/06 11:18:03 | 000,155,664 | ---- | C] () -- C:\ProgramData\FordTeamTeam.16bdv5
[2008/08/06 10:56:12 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.8b4dcg
[2008/08/06 10:34:19 | 000,327,696 | ---- | C] () -- C:\ProgramData\FordTeamTeam.doog8
[2008/08/06 10:12:28 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7bsjhzy
[2008/08/06 09:50:38 | 000,315,408 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vozx9
[2008/08/06 09:28:48 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ci5hy
[2008/08/06 09:06:57 | 000,278,544 | ---- | C] () -- C:\ProgramData\FordTeamTeam.6fndq3
[2008/08/06 08:45:07 | 000,385,040 | ---- | C] () -- C:\ProgramData\FordTeamTeam.bfgjf
[2008/08/06 08:23:16 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.cnvtn
[2008/08/06 08:01:26 | 000,172,048 | ---- | C] () -- C:\ProgramData\FordTeamTeam.m77gr
[2008/08/06 07:39:36 | 000,311,312 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ltjm61
[2008/08/06 07:17:45 | 000,159,760 | ---- | C] () -- C:\ProgramData\FordTeamTeam.trtv5w
[2008/08/06 06:55:55 | 000,241,680 | ---- | C] () -- C:\ProgramData\FordTeamTeam.duwk80c
[2008/08/06 06:34:04 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4wzto8
[2008/08/06 06:12:14 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.753au
[2008/08/06 05:50:24 | 000,040,976 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hzdxbhg
[2008/08/06 05:28:33 | 000,126,992 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mbyozg
[2008/08/06 05:06:43 | 000,389,136 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jr1zzv9
[2008/08/06 04:44:51 | 000,319,504 | ---- | C] () -- C:\ProgramData\FordTeamTeam.w2z8t96
[2008/08/06 04:23:01 | 000,376,848 | ---- | C] () -- C:\ProgramData\FordTeamTeam.bhkoi
[2008/08/06 04:01:11 | 000,012,304 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9r43d5y
[2008/08/06 03:39:20 | 000,008,208 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p50x0
[2008/08/06 03:17:30 | 000,348,176 | ---- | C] () -- C:\ProgramData\FordTeamTeam.d3a536c
[2008/08/06 02:55:39 | 000,032,784 | ---- | C] () -- C:\ProgramData\FordTeamTeam.z6rsk
[2008/08/06 02:33:49 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2mrbnuq
[2008/08/06 02:11:44 | 000,032,784 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xyxw6w
[2008/08/06 01:49:52 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rh1k8b
[2008/08/06 01:28:01 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.awe9q
[2008/08/06 01:06:10 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p2hncua
[2008/08/06 00:44:20 | 000,282,640 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hovyom
[2008/08/06 00:22:29 | 000,045,072 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u28gt
[2008/08/06 00:00:38 | 000,180,240 | ---- | C] () -- C:\ProgramData\FordTeamTeam.wwhfons
[2008/08/05 23:38:44 | 000,188,432 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mdxr2m
[2008/08/05 23:16:53 | 000,012,304 | ---- | C] () --
 
C:\ProgramData\FordTeamTeam.561cdau
[2008/08/05 22:55:03 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ob0le
[2008/08/05 22:33:12 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ot9agv
[2008/08/05 22:11:20 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.0srt31
[2008/08/05 21:49:28 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ihkt6x3
[2008/08/05 21:27:32 | 000,286,736 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u60cr8
[2008/08/05 21:05:33 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1g43b
[2008/08/05 20:43:43 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.6c5ej0
[2008/08/05 20:21:52 | 000,053,264 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g8t71
[2008/08/05 20:00:01 | 000,008,208 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rvonj
[2008/08/05 19:38:10 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.723cw
[2008/08/05 19:16:20 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.i41rhu5
[2008/08/05 18:54:29 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mut0dtx
[2008/08/05 18:32:39 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.b3zy9ub
[2008/08/05 18:10:49 | 000,004,112 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hp74pu
[2008/08/05 17:48:54 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3fh2n
[2008/08/05 17:26:59 | 000,389,136 | ---- | C] () -- C:\ProgramData\FordTeamTeam.d7o5o
[2008/08/05 17:05:09 | 000,065,552 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4zq47
[2008/08/05 16:43:18 | 000,126,992 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7uldp9f
[2008/08/05 16:21:28 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.guxuc
[2008/08/05 15:59:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mohi3v4
[2008/08/05 15:37:47 | 000,282,640 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ujwdh
[2008/08/05 15:15:57 | 000,200,720 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vz9qvb
[2008/08/05 14:54:07 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ft7rx
[2008/08/05 14:32:12 | 000,184,336 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jph2vpu
[2008/08/05 14:10:22 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.e71qx4q
[2008/08/05 13:48:32 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4tvsv
[2008/08/05 13:26:41 | 000,405,520 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2vzwy
[2008/08/05 13:04:51 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rclkb
[2008/08/05 12:43:00 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.qogsm
[2008/08/05 12:20:48 | 000,012,304 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jqlnp07
[2008/08/05 11:58:53 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9cn1ib
[2008/08/05 11:37:03 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.q5b1ewa
[2008/08/05 11:15:11 | 000,204,816 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4r532mb
[2008/08/05 10:53:21 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u16jc
[2008/08/05 10:31:30 | 000,036,880 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vqz0bm
[2008/08/05 10:09:39 | 000,053,264 | ---- | C] () -- C:\ProgramData\FordTeamTeam.0mkobu
[2008/08/05 09:47:49 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.t0u50k
[2008/08/05 09:25:59 | 000,225,296 | ---- | C] () -- C:\ProgramData\FordTeamTeam.pnb5nst
[2008/08/05 09:04:08 | 000,360,464 | ---- | C] () -- C:\ProgramData\FordTeamTeam.uo6a8
[2008/08/05 08:42:18 | 000,208,912 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hvjf3
[2008/08/05 08:20:27 | 000,077,840 | ---- | C] () -- C:\ProgramData\FordTeamTeam.tuv46so
[2008/08/05 07:58:37 | 000,090,128 | ---- | C] () -- C:\ProgramData\FordTeamTeam.v5ox3k
[2008/08/05 07:36:47 | 000,331,792 | ---- | C] () -- C:\ProgramData\FordTeamTeam.i4j8t
[2008/08/05 07:14:56 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g89f2l
[2008/08/05 06:53:06 | 000,188,432 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3bcbz
[2008/08/05 06:31:16 | 000,118,800 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u4xefx
[2008/08/05 06:09:25 | 000,290,832 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vsw1f
[2008/08/05 05:47:35 | 000,167,952 | ---- | C] () -- C:\ProgramData\FordTeamTeam.fxlb7
[2008/08/05 05:25:44 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.389ufee
[2008/08/05 05:03:54 | 000,122,896 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7k0u5cn
[2008/08/05 04:42:04 | 000,040,976 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9t6hyd
[2008/08/05 04:20:13 | 000,098,320 | ---- | C] () -- C:\ProgramData\FordTeamTeam.neqt5q0
[2008/08/05 03:58:23 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p0z2e0
[2008/08/05 03:36:32 | 000,163,856 | ---- | C] () -- C:\ProgramData\FordTeamTeam.gxnhdwy
[2008/08/05 03:14:42 | 000,368,656 | ---- | C] () -- C:\ProgramData\FordTeamTeam.iwk3eq7
[2008/08/05 02:52:51 | 000,147,472 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7fylb7
[2008/08/05 02:31:00 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.77ck4yx
[2008/08/05 02:09:10 | 000,208,912 | ---- | C] () -- C:\ProgramData\FordTeamTeam.areyrf
[2008/08/05 01:47:19 | 000,061,456 | ---- | C] () -- C:\ProgramData\FordTeamTeam.itc0oqh
[2008/08/05 01:25:28 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.45mqs
[2008/08/05 01:03:37 | 000,110,608 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2733s
[2008/08/05 00:39:12 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.yezjk8h
[2008/08/05 00:17:21 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5hiurj
[2008/08/04 23:55:31 | 000,147,472 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9addpv
[2008/08/04 23:33:40 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u255u
[2008/08/04 23:11:50 | 000,397,328 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hiyw2r2
[2008/08/04 22:49:59 | 000,098,320 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5nk4py
[2008/08/04 22:28:08 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.8nhhnv
[2008/08/04 22:06:18 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5tnm3xa
[2008/08/04 21:44:27 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vy23dy
[2008/08/04 21:22:33 | 000,045,072 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2g2vzlh
[2008/08/04 21:00:43 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.q6yaz
[2008/08/04 20:38:52 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.48gv6
[2008/08/04 20:17:02 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1r0m9
[2008/08/04 19:55:11 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1t2pp0
[2008/08/04 19:33:21 | 000,401,424 | ---- | C] () -- C:\ProgramData\FordTeamTeam.iylffa7
[2008/08/04 19:11:31 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.nakp9j4
[2008/07/27 16:49:24 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2008/07/25 01:34:39 | 000,217,104 | ---- | C] () -- C:\ProgramData\defy joy boob.2e75q8n
[2008/07/25 01:33:37 | 000,151,568 | ---- | C] () -- C:\ProgramData\FordTeamTeam.qb91v4
[2008/07/25 01:33:37 | 000,081,936 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ie2pdlz
[2008/07/25 01:18:16 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.pnw3j
[2008/07/02 18:02:21 | 000,000,008 | RHS- | C] () -- C:\Windows\System32\9BE524D50F.sys
[2008/07/02 18:02:20 | 000,004,704 | -HS- | C] () -- C:\Windows\System32\KGyGaAvL.sys
[2008/06/23 19:26:20 | 000,000,039 | ---- | C] () -- C:\Windows\wininit.ini
[2008/06/23 19:05:01 | 000,000,000 | ---- | C] () -- C:\Windows\ka.ini
[2008/06/23 19:04:38 | 001,902,265 | ---- | C] () -- C:\Windows\Uninstall Typing Tutor 10.exe
[2008/06/01 18:13:42 | 000,000,680 | ---- | C] () -- C:\Users\Roots\AppData\Local\d3d9caps.dat
[2008/05/28 19:32:25 | 000,024,064 | ---- | C] () -- C:\Users\Roots\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/03/30 05:49:08 | 000,000,030 | ---- | C] () -- C:\Windows\SETPANEL.INI
[2008/03/30 05:49:02 | 000,000,092 | ---- | C] () -- C:\Windows\CLEANUP.INI
[2008/03/30 05:17:49 | 000,016,384 | ---- | C] () -- C:\Windows\System32\LauncheRyAgentUser.exe
[2008/03/30 05:13:52 | 000,000,520 | ---- | C] () -- C:\Windows\System32\drivers\RTEQEX0.dat
[2008/03/30 05:13:52 | 000,000,008 | ---- | C] () -- C:\Windows\System32\drivers\RtkHDAud.dat
[2008/03/30 05:05:09 | 001,749,376 | ---- | C] () -- C:\Windows\System32\snp2uvc.sys
[2008/03/30 05:05:09 | 000,028,032 | ---- | C] () -- C:\Windows\System32\sncduvc.sys
[2008/03/30 05:05:09 | 000,000,131 | ---- | C] () -- C:\Windows\System32\PidList.ini
[2008/03/21 13:59:03 | 000,001,024 | RH-- | C] () -- C:\Windows\System32\NTIBUN4.dll
[2008/03/21 12:40:11 | 000,065,536 | ---- | C] () -- C:\Windows\System32\NATTraversal.dll
[2008/03/21 12:35:54 | 000,015,656 | ---- | C] () -- C:\Windows\System32\drivers\int15_64.sys
[2008/03/21 11:31:32 | 000,001,694 | ---- | C] () -- C:\Windows\RtDefLvl.ini
[2008/03/21 11:07:47 | 001,749,376 | ---- | C] () -- C:\Windows\System32\drivers\snp2uvc.sys
[2008/03/21 11:07:47 | 000,028,032 | ---- | C] () -- C:\Windows\System32\drivers\sncduvc.sys
[2008/03/21 11:07:47 | 000,000,131 | ---- | C] () -- C:\Windows\PidList.ini
[2008/03/21 11:07:35 | 001,953,696 | ---- | C] () -- C:\Windows\System32\igklg400.dll
[2008/03/21 11:07:35 | 001,533,360 | ---- | C] () -- C:\Windows\System32\igklg450.dll
[2008/03/21 11:07:35 | 000,147,456 | ---- | C] () -- C:\Windows\System32\igfxCoIn_v1409.dll
[2008/03/21 11:07:35 | 000,104,636 | ---- | C] () -- C:\Windows\System32\igmedcompkrn.dll
[2008/02/11 20:55:18 | 000,147,456 | ---- | C] () -- C:\Windows\System32\igfxCoIn_v1437.dll
[2008/02/11 20:34:48 | 002,215,364 | ---- | C] () -- C:\Windows\System32\igklg400.bin
[2008/02/11 20:34:48 | 001,971,732 | ---- | C] () -- C:\Windows\System32\igklg450.bin
[2008/02/11 20:34:48 | 000,029,932 | ---- | C] () -- C:\Windows\System32\igmedcompkrn.bin
[2007/06/05 13:20:32 | 000,177,704 | ---- | C] () -- C:\Windows\System32\PSIService.exe
[2006/11/02 08:53:49 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 08:44:53 | 000,437,168 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 06:33:01 | 000,604,502 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 06:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 06:33:01 | 000,104,170 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 06:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 06:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 04:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 04:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 03:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2001/12/26 18:12:30 | 000,065,536 | ---- | C] () -- C:\Windows\System32\multiplex_vcd.dll
[2001/09/04 01:46:38 | 000,110,592 | ---- | C] () -- C:\Windows\System32\Hmpg12.dll
[2001/07/30 18:33:56 | 000,118,784 | ---- | C] () -- C:\Windows\System32\HMPV2_ENC.dll
[2001/07/24 00:04:36 | 000,118,784 | ---- | C] () -- C:\Windows\System32\HMPV2_ENC_MMX.dll

========== LOP Check ==========

[2008/05/28 20:46:07 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\acccore
[2008/05/28 19:12:47 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Acer
[2008/03/21 12:58:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Acer GameZone Console
[2010/08/14 02:07:40 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Audacity
[2011/01/10 23:31:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Auslogics
[2008/08/23 17:24:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Berlitz
[2009/04/19 21:21:01 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2010/04/16 21:51:03 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Faerie Solitaire
[2008/05/29 18:56:16 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\FloodLightGames
[2011/07/07 10:48:01 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\FrostWire
[2011/04/12 12:13:40 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\GARMIN
[2011/01/03 20:44:34 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\GetRightToGo
[2010/11/03 15:49:10 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\gtk-2.0
[2011/01/03 21:16:26 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\iJoysoft
[2008/08/19 01:02:03 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\iWin
[2008/05/28 19:12:29 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Leadertech
[2009/03/07 09:24:07 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\LimeWire
[2010/03/30 12:27:53 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\OpenOffice.org
[2011/08/16 21:13:10 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\OpswatLogs
[2008/11/18 20:59:58 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\PhotoStudio Expressions
[2008/11/16 19:04:42 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\QQ Games Plugin
[2010/12/12 15:31:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SmartPCTools
[2011/08/16 21:08:55 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SupportSoft
[2010/07/13 13:54:27 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SystemRequirementsLab
[2008/08/28 20:23:06 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Template
[2008/11/16 18:11:59 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Tencent
[2009/06/22 21:50:12 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\tinySpell
[2008/06/07 09:23:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\TomTom
[2010/08/09 18:22:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Uniblue
[2010/11/08 00:02:54 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Wacom
[2010/11/08 00:03:23 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\wacomid-desktop-launcher.DCFD4B89A63EE70BC162777F06D4B93B6397AEC7.1
[2010/01/27 00:23:08 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Windows SideBar
[2010/11/07 23:37:00 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\WTouch
[2011/08/25 23:29:58 | 000,032,628 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/08/28 19:08:35 | 000,000,422 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{266A5971-E728-418F-BF7A-FA88D137C772}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/03/30 05:10:54 | 000,000,090 | ---- | M] () -- C:\Arcade.log
[2006/09/18 17:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2008/03/21 12:30:29 | 000,699,234 | ---- | M] () -- C:\bknowsetup.log
[2009/04/11 02:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2008/03/21 11:08:52 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2011/08/25 23:53:08 | 000,016,682 | ---- | M] () -- C:\ComboFix.txt
[2006/09/18 17:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2011/08/23 19:25:44 | 000,000,000 | ---- | M] () -- C:\install.rdf
[2008/06/23 19:04:07 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2011/02/22 21:36:32 | 000,001,957 | -H-- | M] () -- C:\IPH.PH
[2008/06/23 19:04:07 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2011/08/25 23:31:21 | 1377,042,432 | -HS- | M] () -- C:\pagefile.sys
[2008/03/30 05:14:53 | 000,000,477 | ---- | M] () -- C:\RHDSetup.log
[2008/03/21 12:30:29 | 000,000,032 | ---- | M] () -- C:\setup.log
[2008/03/21 12:46:50 | 000,000,162 | ---- | M] () -- C:\SoftDMA.log

< %systemroot%\Fonts\*.com >
[2006/11/02 08:35:34 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 08:35:34 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 08:35:34 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2009/07/07 07:52:16 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 17:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/01/20 22:32:37 | 000,089,600 | ---- | M] (Hewlett-Packard Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\HPZPPLHN.DLL
[2006/10/26 22:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\msonpppr.dll
[2007/07/13 18:39:24 | 000,057,344 | ---- | M] (Zenographics, Inc.) -- C:\Windows\system32\spool\prtprocs\w32x86\ZIMFPRNT.DLL

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/01/13 04:47:35 | 000,038,848 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2010/11/10 02:28:46 | 000,301,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008/01/20 22:57:01 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008/01/20 23:31:11 | 015,716,352 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008/01/20 23:31:01 | 000,102,400 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008/01/20 23:31:12 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006/11/02 06:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006/11/02 06:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/05/02 21:47:52 | 000,000,574 | -HS- | M] () -- C:\Users\Roots\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/08/25 21:48:01 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/25 22:59:47 | 004,184,160 | R--- | M] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/06/02 22:54:47 | 000,000,402 | -HS- | M] () -- C:\Users\Roots\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2008/07/25 01:34:39 | 000,217,104 | ---- | M] () -- C:\ProgramData\defy joy boob.2e75q8n
[2008/08/05 10:09:39 | 000,053,264 | ---- | M] () -- C:\ProgramData\FordTeamTeam.0mkobu
[2008/08/05 22:11:20 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.0srt31
[2008/08/06 11:18:03 | 000,155,664 | ---- | M] () -- C:\ProgramData\FordTeamTeam.16bdv5
[2008/08/05 21:05:33 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1g43b
[2008/08/04 20:17:02 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1r0m9
[2008/08/04 19:55:11 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1t2pp0
[2008/08/05 01:03:37 | 000,110,608 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2733s
[2008/08/04 21:22:33 | 000,045,072 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2g2vzlh
[2008/08/06 02:33:49 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2mrbnuq
[2008/08/06 14:56:33 | 000,086,032 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2uwn57
[2008/08/05 13:26:41 | 000,405,520 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2vzwy
[2008/08/05 05:25:45 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.389ufee
[2008/08/05 06:53:06 | 000,188,432 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3bcbz
[2008/08/05 17:48:54 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3fh2n
[2008/08/06 11:39:56 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3u2z8
[2008/08/05 01:25:28 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.45mqs
[2008/08/04 20:38:52 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.48gv6
[2008/08/06 15:18:23 | 000,331,792 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4lelhtb
[2008/08/05 11:15:11 | 000,204,816 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4r532mb
[2008/08/06 17:07:42 | 000,196,624 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4rtva
[2008/08/05 13:48:32 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4tvsv
[2008/08/06 06:34:04 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4wzto8
[2008/08/05 17:05:09 | 000,065,552 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4zq47
[2008/08/05 23:16:53 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.561cdau
[2008/08/05 00:17:21 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5hiurj
[2008/08/04 22:49:59 | 000,098,320 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5nk4py
[2008/08/04 22:06:18 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5tnm3xa
[2008/08/05 20:43:43 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.6c5ej0
[2008/08/06 09:06:57 | 000,278,544 | ---- | M] () -- C:\ProgramData\FordTeamTeam.6fndq3
[2008/08/05 19:38:10 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.723cw
[2008/08/06 06:12:14 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.753au
[2008/08/05 02:31:00 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.77ck4yx
[2008/08/06 10:12:28 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7bsjhzy
[2008/08/05 02:52:51 | 000,147,472 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7fylb7
[2008/08/05 05:03:54 | 000,122,896 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7k0u5cn
[2008/08/05 16:43:18 | 000,126,992 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7uldp9f
[2008/08/06 10:56:12 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.8b4dcg
[2008/08/04 22:28:09 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.8nhhnv
[2008/08/04 23:55:31 | 000,147,472 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9addpv
[2008/08/05 11:58:53 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9cn1ib
[2008/08/06 04:01:11 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9r43d5y
[2008/08/05 04:42:04 | 000,040,976 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9t6hyd
[2008/08/05 02:09:10 | 000,208,912 | ---- | M] () -- C:\ProgramData\FordTeamTeam.areyrf
[2008/08/06 01:28:01 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.awe9q
[2008/08/05 18:32:39 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.b3zy9ub
[2008/08/06 08:45:07 | 000,385,040 | ---- | M] () -- C:\ProgramData\FordTeamTeam.bfgjf
[2008/08/06 04:23:01 | 000,376,848 | ---- | M] () -- C:\ProgramData\FordTeamTeam.bhkoi
[2008/08/06 09:28:48 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ci5hy
[2008/08/06 08:23:16 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.cnvtn
[2008/08/06 03:17:30 | 000,348,176 | ---- | M] () -- C:\ProgramData\FordTeamTeam.d3a536c
[2008/08/05 17:26:59 | 000,389,136 | ---- | M] () -- C:\ProgramData\FordTeamTeam.d7o5o
[2008/08/06 10:34:19 | 000,327,696 | ---- | M] () -- C:\ProgramData\FordTeamTeam.doog8
[2008/08/06 06:55:55 | 000,241,680 | ---- | M] () -- C:\ProgramData\FordTeamTeam.duwk80c
[2008/08/05 14:10:22 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.e71qx4q
[2008/08/06 14:34:42 | 000,131,088 | ---- | M] () -- C:\ProgramData\FordTeamTeam.edgp3yy
[2008/08/05 14:54:07 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ft7rx
[2008/08/05 05:47:35 | 000,167,952 | ---- | M] () -- C:\ProgramData\FordTeamTeam.fxlb7
[2008/08/06 16:24:00 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g1y6gy4
[2008/08/05 07:14:56 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g89f2l
[2008/08/05 20:21:52 | 000,053,264 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g8t71
[2008/08/05 16:21:28 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.guxuc
[2008/08/05 03:36:32 | 000,163,856 | ---- | M] () -- C:\ProgramData\FordTeamTeam.gxnhdwy
[2008/08/06 13:07:19 | 000,356,368 | ---- | M] () -- C:\ProgramData\FordTeamTeam.h9gi8
[2008/08/04 23:11:50 | 000,397,328 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hiyw2r2
[2008/08/06 00:44:20 | 000,282,640 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hovyom
[2008/08/05 18:10:49 | 000,004,112 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hp74pu
[2008/08/06 13:29:09 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hpolh
[2008/08/05 08:42:18 | 000,208,912 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hvjf3
[2008/08/06 05:50:24 | 000,040,976 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hzdxbhg
[2008/08/05 19:16:20 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.i41rhu5
[2008/08/05 07:36:47 | 000,331,792 | ---- | M] () -- C:\ProgramData\FordTeamTeam.i4j8t
[2008/07/25 01:33:37 | 000,081,936 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ie2pdlz
[2008/08/05 21:49:29 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ihkt6x3
[2008/08/05 01:47:19 | 000,061,456 | ---- | M] () -- C:\ProgramData\FordTeamTeam.itc0oqh
[2008/08/05 03:14:42 | 000,368,656 | ---- | M] () -- C:\ProgramData\FordTeamTeam.iwk3eq7
[2008/08/04 19:33:21 | 000,401,424 | ---- | M] () -- C:\ProgramData\FordTeamTeam.iylffa7
[2008/08/06 16:02:10 | 000,081,936 | ---- | M] () -- C:\ProgramData\FordTeamTeam.j0495
[2008/08/06 16:45:51 | 000,217,104 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jmeyvp
[2008/08/05 14:32:12 | 000,184,336 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jph2vpu
[2008/08/05 12:20:48 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jqlnp07
[2008/08/06 05:06:43 | 000,389,136 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jr1zzv9
[2008/08/06 07:39:36 | 000,311,312 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ltjm61
[2008/08/06 08:01:26 | 000,172,048 | ---- | M] () -- C:\ProgramData\FordTeamTeam.m77gr
[2008/08/06 05:28:33 | 000,126,992 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mbyozg
[2008/08/05 23:38:44 | 000,188,432 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mdxr2m
[2008/08/05 15:59:38 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mohi3v4
[2008/08/06 12:01:47 | 000,372,752 | ---- | M] () -- C:\ProgramData\FordTeamTeam.moz9el
[2008/08/06 12:45:29 | 000,167,952 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mrqhycj
[2008/08/05 18:54:29 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mut0dtx
[2008/08/04 19:11:31 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.nakp9j4
[2008/08/05 04:20:13 | 000,098,320 | ---- | M] () -- C:\ProgramData\FordTeamTeam.neqt5q0
[2008/08/05 22:55:03 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ob0le
[2008/08/05 22:33:12 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ot9agv
[2008/08/05 03:58:23 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p0z2e0
[2008/08/06 01:06:10 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p2hncua
[2008/08/06 14:12:52 | 000,094,224 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p4ckp
[2008/08/06 03:39:20 | 000,008,208 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p50x0
[2008/08/05 09:25:59 | 000,225,296 | ---- | M] () -- C:\ProgramData\FordTeamTeam.pnb5nst
[2008/07/25 01:18:16 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.pnw3j
[2008/08/05 11:37:03 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.q5b1ewa
[2008/08/04 21:00:43 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.q6yaz
[2008/07/25 01:33:37 | 000,151,568 | ---- | M] () -- C:\ProgramData\FordTeamTeam.qb91v4
[2008/08/05 12:43:00 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.qogsm
[2008/08/05 13:04:51 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rclkb
[2008/08/06 01:49:52 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rh1k8b
[2008/08/05 20:00:01 | 000,008,208 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rvonj
[2008/08/05 09:47:49 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.t0u50k
[2008/08/06 07:17:45 | 000,159,760 | ---- | M] () -- C:\ProgramData\FordTeamTeam.trtv5w
[2008/08/05 08:20:27 | 000,077,840 | ---- | M] () -- C:\ProgramData\FordTeamTeam.tuv46so
[2008/08/05 10:53:21 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u16jc
[2008/08/04 23:33:40 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u255u
[2008/08/06 00:22:29 | 000,045,072 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u28gt
[2008/08/05 06:31:16 | 000,118,800 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u4xefx
[2008/08/05 21:27:32 | 000,286,736 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u60cr8
[2008/08/05 15:37:47 | 000,282,640 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ujwdh
[2008/08/05 09:04:08 | 000,360,464 | ---- | M] () -- C:\ProgramData\FordTeamTeam.uo6a8
[2008/08/05 07:58:37 | 000,090,128 | ---- | M] () -- C:\ProgramData\FordTeamTeam.v5ox3k
[2008/08/06 09:50:38 | 000,315,408 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vozx9
[2008/08/05 10:31:30 | 000,036,880 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vqz0bm
[2008/08/05 06:09:25 | 000,290,832 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vsw1f
[2008/08/06 15:40:13 | 000,061,456 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vtc7kf8
[2008/08/04 21:44:27 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vy23dy
[2008/08/05 15:15:57 | 000,200,720 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vz9qvb
[2008/08/06 04:44:51 | 000,319,504 | ---- | M] () -- C:\ProgramData\FordTeamTeam.w2z8t96
[2008/08/06 00:00:38 | 000,180,240 | ---- | M] () -- C:\ProgramData\FordTeamTeam.wwhfons
[2008/08/06 12:23:38 | 000,278,544 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xpvuy
[2008/08/06 13:51:01 | 000,356,368 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xta7re
[2008/08/06 02:11:44 | 000,032,784 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xyxw6w
[2008/08/05 00:39:12 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.yezjk8h
[2008/08/06 02:55:39 | 000,032,784 | ---- | M] () -- C:\ProgramData\FordTeamTeam.z6rsk

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >
Uninstall Typing Tutor 10.exe

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:8AB6C1D7
@Alternate Data Stream - 137 bytes -> C:\ProgramData\TEMP:07BF512B
@Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:39F44D9C
@Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:9E22BBE8
@Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:FEBEC560
@Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:9F683177
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:ECF54A0E
@Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:131C0EE9
@Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:193426B4
@Alternate Data Stream - 121 bytes -> C:\ProgramData\TEMP:A8EAC71C
@Alternate Data Stream - 112 bytes -> C:\ProgramData\TEMP:793F316E
@Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:6122E243
@Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:4BB26BE9
@Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:EC2246A6
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:D165B72F
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:B9EEB760

< End of report >


OTL logfile created on: 8/28/2011 8:45:12 PM - Run 1
OTL by OldTimer - Version 3.2.26.6 Folder = C:\Users\Roots\Desktop
Windows Vista Home Basic Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19120)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1013.25 Mb Total Physical Memory | 369.49 Mb Available Physical Memory | 36.47% Memory free
2.24 Gb Paging File | 1.07 Gb Available in Paging File | 47.97% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 68.77 Gb Total Space | 22.34 Gb Free Space | 32.49% Space Free | Partition Type: NTFS
Drive D: | 68.56 Gb Total Space | 48.29 Gb Free Space | 70.43% Space Free | Partition Type: NTFS

Computer Name: CRYSTAL-LAPTOP | User Name: Roots | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
PRC - [2011/08/09 10:06:43 | 000,140,952 | ---- | M] (Google Inc.) -- C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\GoogleCrashHandler.exe
PRC - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/01/13 04:47:34 | 003,396,624 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011/01/13 04:47:33 | 000,040,384 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2010/07/28 17:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) -- C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe
PRC - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/11/23 20:53:58 | 004,781,352 | ---- | M] (Wacom Technology, Corp.) -- C:\Program Files\WTouch\WTouchUser.exe
PRC - [2009/11/23 20:53:58 | 000,113,448 | ---- | M] (Wacom Technology, Corp.) -- C:\Program Files\WTouch\WTouchService.exe
PRC - [2009/11/23 20:53:56 | 004,497,704 | ---- | M] (Wacom Technology, Corp.) -- C:\Windows\System32\Pen_Tablet.exe
PRC - [2009/11/23 20:53:56 | 001,823,528 | ---- | M] (Wacom Technology, Corp.) -- C:\Windows\System32\WTablet\Pen_TabletUser.exe
PRC - [2009/10/09 06:45:56 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
PRC - [2009/04/11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/03/05 09:15:24 | 000,497,712 | ---- | M] (Egis Incorporated) -- C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
PRC - [2008/01/25 16:25:40 | 000,114,793 | ---- | M] () -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe
PRC - [2008/01/25 16:25:38 | 000,254,059 | ---- | M] () -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe
PRC - [2008/01/25 16:24:54 | 001,076,832 | ---- | M] (Cyberlink) -- C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe
PRC - [2008/01/20 22:33:00 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
PRC - [2007/12/20 14:32:04 | 000,131,072 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eNet\eNet Service.exe
PRC - [2007/12/19 21:09:22 | 000,024,576 | ---- | M] () -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe
PRC - [2007/11/27 21:54:36 | 000,110,592 | ---- | M] () -- C:\Acer\Mobility Center\MobilityService.exe
PRC - [2007/10/01 19:42:36 | 000,024,576 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe
PRC - [2007/09/20 16:57:28 | 000,167,936 | ---- | M] (acer) -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe
PRC - [2007/09/19 17:41:50 | 000,051,200 | ---- | M] () -- C:\Acer\ALaunch\ALaunchSvc.exe
PRC - [2007/09/10 18:28:18 | 000,057,344 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
PRC - [2007/06/05 13:20:32 | 000,177,704 | ---- | M] () -- C:\Windows\System32\PSIService.exe
PRC - [2006/10/05 00:10:12 | 000,009,216 | ---- | M] (Agere Systems) -- C:\Windows\System32\agrsmsvc.exe


========== Modules (No Company Name) ==========

MOD - [2010/02/17 18:25:12 | 000,132,096 | ---- | M] () -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkLocalBackup.dll
MOD - [2007/09/20 18:34:58 | 000,129,024 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
MOD - [2007/01/25 15:53:22 | 000,053,248 | ---- | M] () -- C:\Program Files\PhotoStudio Expressions\Share\PIHook.dll


========== Win32 Services (SafeList) ==========

SRV - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/01/13 04:47:33 | 000,040,384 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/11/08 12:52:17 | 000,867,080 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/07/28 17:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) [Auto | Running] -- C:\Program Files\Belkin\Router Setup and Monitor\BelkinService.exe -- (AffinegyService)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010/02/17 18:25:12 | 000,152,064 | ---- | M] () [Auto | Stopped] -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\BkBackupScheduler.exe -- (Belkin Local Backup Service)
SRV - [2010/02/09 15:55:52 | 000,049,152 | ---- | M] () [Auto | Stopped] -- C:\Program Files\Belkin\Belkin USB Print and Storage Center\Bkapcs.exe -- (Belkin Network USB Helper)
SRV - [2009/11/23 20:53:58 | 000,113,448 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Program Files\WTouch\WTouchService.exe -- (WTouchService)
SRV - [2009/11/23 20:53:56 | 004,497,704 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Windows\System32\Pen_Tablet.exe -- (TabletServicePen)
SRV - [2009/11/06 10:18:50 | 000,051,168 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program Files\NOS\bin\getPlus_Helper.dll -- (getPlusHelper) getPlus(R)
SRV - [2009/10/09 06:45:56 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor8.0)
SRV - [2008/03/05 09:15:24 | 000,497,712 | ---- | M] (Egis Incorporated) [Auto | Running] -- C:\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe -- (eDataSecurity Service)
SRV - [2008/01/25 16:25:40 | 000,114,793 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLSched.exe -- (CLSched) CyberLink Task Scheduler (CTS)
SRV - [2008/01/25 16:25:38 | 000,254,059 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\TV\CLCapSvc.exe -- (CLCapSvc) CyberLink Background Capture Service (CBCS)
SRV - [2008/01/25 16:24:54 | 001,076,832 | ---- | M] (Cyberlink) [Auto | Running] -- C:\Program Files\Acer\Acer Arcade\Kernel\CLML_NTService\CLMLServer.exe -- (CyberLink Media Library Service)
SRV - [2008/01/20 22:33:00 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/12/20 14:32:04 | 000,131,072 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eNet\eNet Service.exe -- (eNet Service)
SRV - [2007/12/19 21:09:22 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe -- (eSettingsService)
SRV - [2007/11/27 21:54:36 | 000,110,592 | ---- | M] () [Auto | Running] -- C:\Acer\Mobility Center\MobilityService.exe -- (MobilityService)
SRV - [2007/10/01 19:42:36 | 000,024,576 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe -- (eLockService)
SRV - [2007/09/20 16:57:28 | 000,167,936 | ---- | M] (acer) [Auto | Running] -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe -- (WMIService)
SRV - [2007/09/19 17:41:50 | 000,051,200 | ---- | M] () [Auto | Running] -- C:\Acer\ALaunch\ALaunchSvc.exe -- (ALaunchService)
SRV - [2007/09/10 18:28:18 | 000,057,344 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe -- (eRecoveryService)
SRV - [2007/06/05 13:20:32 | 000,177,704 | ---- | M] () [Auto | Start_Pending] -- C:\Windows\System32\PSIService.exe -- (ProtexisLicensing)
SRV - [2006/10/05 00:10:12 | 000,009,216 | ---- | M] (Agere Systems) [Auto | Running] -- C:\Windows\System32\agrsmsvc.exe -- (AgereModemAudio)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/01/13 04:41:16 | 000,294,608 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/01/13 04:40:16 | 000,047,440 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/01/13 04:37:30 | 000,023,632 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/01/13 04:37:19 | 000,051,280 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/01/13 04:37:09 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2009/08/27 19:06:32 | 000,016,168 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\wacmoumonitor.sys -- (wacmoumonitor)
DRV - [2009/08/21 02:08:00 | 000,024,960 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbmodem.sys -- (USBModem)
DRV - [2009/08/21 02:08:00 | 000,020,864 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbdiag.sys -- (UsbDiag)
DRV - [2009/08/21 02:08:00 | 000,013,056 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbbus.sys -- (usbbus)
DRV - [2009/07/09 13:16:24 | 000,013,480 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\WacomVTHid.sys -- (WacomVTHid)
DRV - [2009/06/22 16:49:00 | 000,247,320 | ---- | M] (silex technology, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\sxuptp.sys -- (sxuptp)
DRV - [2009/05/20 15:54:06 | 000,013,736 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wacomvhid.sys -- (wacomvhid)
DRV - [2008/08/18 07:15:48 | 000,921,600 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2008/06/19 17:24:30 | 000,028,544 | ---- | M] (Panda Security, S.L.) [File_System | Boot | Running] -- C:\Windows\system32\drivers\pavboot.sys -- (pavboot)
DRV - [2007/12/11 05:42:44 | 000,163,376 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2007/08/13 17:54:22 | 001,749,376 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\snp2uvc.sys -- (SNP2UVC) USB2.0 PC Camera (SNP2UVC)
DRV - [2007/07/03 13:05:20 | 000,015,392 | ---- | M] (Acer, Inc.) [Kernel | Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\int15.sys -- (int15)
DRV - [2007/03/09 02:56:04 | 001,163,616 | ---- | M] (Agere Systems) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AGRSM.sys -- (AgereSoftModem)
DRV - [2007/02/16 15:12:36 | 000,011,312 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wacommousefilter.sys -- (wacommousefilter)
 
DRV - [2007/01/30 01:23:30 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/11/10 16:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\afc.sys -- (Afc)
DRV - [2006/11/02 16:27:36 | 000,020,112 | ---- | M] (Dritek System Inc.) [Kernel | System | Running] -- C:\Program Files\Launch Manager\DPortIO.sys -- (DritekPortIO)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://en.us.acer.yahoo.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Local Page = http://www.Google.com/
IE - HKLM\..\URLSearchHook: {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://global.acer.com [binary data]
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.aol.com/
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\URLSearchHook: {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: MapShare-status@tomtom.com:1.3

FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@garmin.com/GpsControl: C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@ksolo.com/AVX: C:\Program Files\kSolo\npAVX.dll File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.0.60531.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandasecurity.com/activescan: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.3: C:\Program Files\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Roots\AppData\Local\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)


[2008/06/07 09:23:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Roots\AppData\Roaming\Mozilla\Extensions
[2008/06/07 09:23:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Roots\AppData\Roaming\Mozilla\Extensions\home2@tomtom.com
[2008/06/07 09:22:53 | 000,000,000 | ---D | M] (MapShareâ„¢ status indicator) -- C:\PROGRAM FILES\TOMTOM HOME 2\XUL\EXTENSIONS\MAPSHARE-STATUS@TOMTOM.COM

O1 HOSTS File: ([2011/08/25 23:33:58 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (Runescape Toolbar) - {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
O3 - HKLM\..\Toolbar: (Runescape Toolbar) - {a8864317-e18b-4292-99d9-e6e65ab905d3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
O3 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\..\Toolbar\WebBrowser: (Runescape Toolbar) - {A8864317-E18B-4292-99D9-E6E65AB905D3} - C:\Program Files\Runescape\tbRune.dll (Conduit Ltd.)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [B2C_AGENT] C:\ProgramData\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe (LG Electronics)
O4 - HKLM..\Run: [eDataSecurity Loader] C:\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe (Egis Incorporated)
O4 - HKLM..\Run: [InstaLAN] C:\Program Files\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe (Affinegy, Inc.)
O4 - HKLM..\Run: [LManager] C:\Program Files\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [PlusService] C:\Program Files\Yuna Software\Messenger Plus!\PlusService.exe (Yuna Software)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1469608966-2000317181-2725074326-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {6824D897-F7E1-4E41-B84B-B1D3FA4BF1BD} http://utilities.pcpitstop.com/Exterminate2/pcpitstopAntiVirus.dll (PCPitstop AntiVirus)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {94E5218F-9737-4FC2-8457-567B1FF23DC0} http://utilities.pcpitstop.com/DiskMD3/DiskMD3Ctrl.dll (diskhealth Class)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} http://utilities.pcpitstop.com/Optimize3/pcpitstop2.dll (PCPitstop Exam)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Roots\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\Roots\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - File not found
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/08/28 20:43:20 | 000,580,096 | ---- | C] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
[2011/08/25 23:53:17 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\temp
[2011/08/25 23:34:16 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2011/08/25 23:00:28 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2011/08/25 23:00:28 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2011/08/25 23:00:28 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2011/08/25 22:58:49 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/08/25 22:54:41 | 004,184,160 | R--- | C] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/25 21:47:31 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/23 19:48:35 | 000,000,000 | ---D | C] -- C:\Program Files\Speccy
[2011/08/21 21:41:20 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{D010E9B6-8DDC-4123-9D6A-163AD2FB5190}
[2011/08/21 21:41:04 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{497DCB6F-3926-469D-8516-28760AA7DA23}
[2011/08/17 21:55:32 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/08/17 21:54:00 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/08/17 21:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/08/17 21:45:26 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/08/17 21:45:19 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/08/17 21:39:04 | 000,000,000 | ---D | C] -- C:\Program Files\QuickTime
[2011/08/17 21:31:40 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{53E7839E-2722-4D45-8B81-F54A5D849E50}
[2011/08/17 21:31:28 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{7B6843D2-AAEF-46BC-A6AF-D115E3A8A562}
[2011/08/16 23:41:54 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{69CBEDFB-FC90-4622-98E1-51495586F9C5}
[2011/08/16 23:41:38 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{ACC7D549-E8F6-40E4-8F3F-A21C2E101737}
[2011/08/16 21:35:17 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{10FCD3C8-6551-4B0F-B504-604E6B07D3EF}
[2011/08/16 21:35:06 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{3F9F653B-CC41-486A-81AB-9CE2DD4F1DF5}
[2011/08/16 21:10:42 | 000,000,000 | ---D | C] -- C:\Users\Roots\Documents\Office Depot PC Checkup
[2011/08/16 21:08:55 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Roaming\SupportSoft
[2011/08/16 21:08:10 | 000,000,000 | ---D | C] -- C:\temp
[2011/08/16 21:08:07 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Roaming\OpswatLogs
[2011/08/16 21:07:41 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\supportsoft
[2011/08/13 22:11:33 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{8B49B999-FFE5-45ED-B8C1-9B61A95B7C50}
[2011/08/13 22:11:20 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{A18D3923-1D38-4066-8AB0-C041C4BA7C26}
[2011/08/05 21:51:29 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{29C8014F-D492-4921-8B33-B5212BB39C02}
[2011/08/05 21:51:12 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{57A5FA38-B63F-4149-B0C1-4D4B57D38D46}
[2011/08/05 00:06:30 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{9E9D5277-C9C3-4685-80EC-CC52B1E29BA9}
[2011/08/01 22:31:38 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{F5DAA288-22A8-4B45-9CD6-F9F9E2876F84}
[2011/07/31 23:51:07 | 000,000,000 | ---D | C] -- C:\Users\Roots\AppData\Local\{8BBFF5D5-653F-4302-8D54-5CEB333FBF2A}
[2008/03/30 05:17:49 | 000,016,384 | ---- | C] ( ) -- C:\Windows\System32\ClearEvent.exe
[2008/03/30 05:05:09 | 000,172,032 | ---- | C] ( ) -- C:\Windows\System32\rsnp2uvc.dll
[2008/03/30 05:05:09 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\csnp2uvc.dll

========== Files - Modified Within 30 Days ==========

[2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe
[2011/08/28 19:32:15 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/08/28 19:32:15 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/08/28 19:08:35 | 000,000,422 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{266A5971-E728-418F-BF7A-FA88D137C772}.job
[2011/08/28 18:42:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/08/28 18:12:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000UA.job
[2011/08/28 17:42:00 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/08/28 10:12:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1469608966-2000317181-2725074326-1000Core.job
[2011/08/25 23:33:58 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2011/08/25 23:31:59 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/08/25 22:59:47 | 004,184,160 | R--- | M] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/25 22:53:26 | 000,000,512 | ---- | M] () -- C:\Users\Roots\Desktop\MBR.dat
[2011/08/25 21:48:01 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/23 22:19:56 | 000,000,959 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/08/23 22:02:00 | 000,241,608 | ---- | M] () -- C:\Users\Roots\Documents\cc_20110823_215825.reg
[2011/08/23 20:22:08 | 000,002,046 | ---- | M] () -- C:\Users\Roots\Desktop\Google Chrome.lnk
[2011/08/23 20:22:08 | 000,002,008 | ---- | M] () -- C:\Users\Roots\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/08/23 19:48:36 | 000,000,827 | ---- | M] () -- C:\Users\Public\Desktop\Speccy.lnk
[2011/08/23 19:25:44 | 000,000,000 | ---- | M] () -- C:\install.rdf
[2011/08/23 19:15:35 | 000,000,855 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2011/08/21 00:25:23 | 000,011,776 | ---- | M] () -- C:\Users\Roots\Documents\Untitled Document1.wps
[2011/08/21 00:25:23 | 000,010,378 | ---- | M] () -- C:\Users\Roots\AppData\Roaming\wklnhst.dat
[2011/08/17 21:55:32 | 000,001,715 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/08/17 02:02:06 | 000,450,968 | ---- | M] () -- C:\Users\Roots\Desktop\0707110000.jpg
[2011/08/17 00:45:36 | 000,010,752 | ---- | M] () -- C:\Users\Roots\Documents\Coupons.xlr
[2011/08/16 21:20:19 | 000,604,502 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/08/16 21:20:19 | 000,104,170 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/08/01 23:09:41 | 000,135,168 | ---- | M] () -- C:\Users\Roots\Documents\My Diary.sd4

========== Files Created - No Company Name ==========

[2011/08/25 23:00:28 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/08/25 23:00:28 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/08/25 23:00:28 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/08/25 23:00:28 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/08/25 23:00:28 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/08/25 22:53:26 | 000,000,512 | ---- | C] () -- C:\Users\Roots\Desktop\MBR.dat
[2011/08/23 21:58:37 | 000,241,608 | ---- | C] () -- C:\Users\Roots\Documents\cc_20110823_215825.reg
[2011/08/23 20:24:17 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011/08/23 19:48:36 | 000,000,827 | ---- | C] () -- C:\Users\Public\Desktop\Speccy.lnk
[2011/08/23 19:25:44 | 000,000,000 | ---- | C] () -- C:\install.rdf
[2011/08/18 21:41:07 | 000,011,776 | ---- | C] () -- C:\Users\Roots\Documents\Untitled Document1.wps
[2011/08/17 21:55:32 | 000,001,715 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/08/17 00:45:35 | 000,010,752 | ---- | C] () -- C:\Users\Roots\Documents\Coupons.xlr
[2011/08/16 23:50:25 | 000,450,968 | ---- | C] () -- C:\Users\Roots\Desktop\0707110000.jpg
[2011/05/18 13:44:31 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/08/07 00:33:06 | 000,000,036 | ---- | C] () -- C:\Users\Roots\AppData\Local\housecall.guid.cache
[2010/07/13 14:10:07 | 000,140,288 | ---- | C] () -- C:\Windows\System32\igfxtvcx.dll
[2009/10/28 17:22:42 | 000,053,248 | ---- | C] () -- C:\Windows\System32\CommonDL.dll
[2009/10/28 17:22:42 | 000,002,412 | ---- | C] () -- C:\Windows\System32\lgAxconfig.ini
[2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009/08/03 15:07:42 | 000,230,768 | ---- | C] () -- C:\Windows\System32\OGAEXEC.exe
[2009/07/07 04:12:28 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2009/07/07 04:12:27 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009/07/01 14:52:22 | 000,167,936 | ---- | C] () -- C:\Windows\System32\SpoonUninstall.exe
[2009/04/05 12:30:20 | 000,000,285 | ---- | C] () -- C:\Windows\EReg072.dat
[2009/02/26 12:38:40 | 001,498,564 | ---- | C] () -- C:\Windows\System32\igkrng400.bin
[2008/11/16 18:10:53 | 000,000,021 | ---- | C] () -- C:\Windows\atid.ini
[2008/11/02 16:09:30 | 000,000,856 | ---- | C] () -- C:\Users\Roots\AppData\Local\flashplayer.xpt
[2008/08/28 20:23:03 | 000,010,378 | ---- | C] () -- C:\Users\Roots\AppData\Roaming\wklnhst.dat
[2008/08/06 17:07:42 | 000,196,624 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4rtva
[2008/08/06 16:45:51 | 000,217,104 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jmeyvp
[2008/08/06 16:24:00 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g1y6gy4
[2008/08/06 16:02:10 | 000,081,936 | ---- | C] () -- C:\ProgramData\FordTeamTeam.j0495
[2008/08/06 15:40:13 | 000,061,456 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vtc7kf8
[2008/08/06 15:18:23 | 000,331,792 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4lelhtb
[2008/08/06 14:56:33 | 000,086,032 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2uwn57
[2008/08/06 14:34:42 | 000,131,088 | ---- | C] () -- C:\ProgramData\FordTeamTeam.edgp3yy
[2008/08/06 14:12:52 | 000,094,224 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p4ckp
[2008/08/06 13:51:01 | 000,356,368 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xta7re
[2008/08/06 13:29:09 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hpolh
[2008/08/06 13:07:19 | 000,356,368 | ---- | C] () -- C:\ProgramData\FordTeamTeam.h9gi8
[2008/08/06 12:45:29 | 000,167,952 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mrqhycj
[2008/08/06 12:23:38 | 000,278,544 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xpvuy
[2008/08/06 12:01:47 | 000,372,752 | ---- | C] () -- C:\ProgramData\FordTeamTeam.moz9el
[2008/08/06 11:39:56 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3u2z8
[2008/08/06 11:18:03 | 000,155,664 | ---- | C] () -- C:\ProgramData\FordTeamTeam.16bdv5
[2008/08/06 10:56:12 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.8b4dcg
[2008/08/06 10:34:19 | 000,327,696 | ---- | C] () -- C:\ProgramData\FordTeamTeam.doog8
[2008/08/06 10:12:28 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7bsjhzy
[2008/08/06 09:50:38 | 000,315,408 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vozx9
[2008/08/06 09:28:48 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ci5hy
[2008/08/06 09:06:57 | 000,278,544 | ---- | C] () -- C:\ProgramData\FordTeamTeam.6fndq3
[2008/08/06 08:45:07 | 000,385,040 | ---- | C] () -- C:\ProgramData\FordTeamTeam.bfgjf
[2008/08/06 08:23:16 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.cnvtn
[2008/08/06 08:01:26 | 000,172,048 | ---- | C] () -- C:\ProgramData\FordTeamTeam.m77gr
[2008/08/06 07:39:36 | 000,311,312 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ltjm61
[2008/08/06 07:17:45 | 000,159,760 | ---- | C] () -- C:\ProgramData\FordTeamTeam.trtv5w
[2008/08/06 06:55:55 | 000,241,680 | ---- | C] () -- C:\ProgramData\FordTeamTeam.duwk80c
[2008/08/06 06:34:04 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4wzto8
[2008/08/06 06:12:14 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.753au
[2008/08/06 05:50:24 | 000,040,976 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hzdxbhg
[2008/08/06 05:28:33 | 000,126,992 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mbyozg
[2008/08/06 05:06:43 | 000,389,136 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jr1zzv9
[2008/08/06 04:44:51 | 000,319,504 | ---- | C] () -- C:\ProgramData\FordTeamTeam.w2z8t96
[2008/08/06 04:23:01 | 000,376,848 | ---- | C] () -- C:\ProgramData\FordTeamTeam.bhkoi
[2008/08/06 04:01:11 | 000,012,304 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9r43d5y
[2008/08/06 03:39:20 | 000,008,208 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p50x0
[2008/08/06 03:17:30 | 000,348,176 | ---- | C] () -- C:\ProgramData\FordTeamTeam.d3a536c
[2008/08/06 02:55:39 | 000,032,784 | ---- | C] () -- C:\ProgramData\FordTeamTeam.z6rsk
[2008/08/06 02:33:49 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2mrbnuq
[2008/08/06 02:11:44 | 000,032,784 | ---- | C] () -- C:\ProgramData\FordTeamTeam.xyxw6w
[2008/08/06 01:49:52 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rh1k8b
[2008/08/06 01:28:01 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.awe9q
[2008/08/06 01:06:10 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p2hncua
[2008/08/06 00:44:20 | 000,282,640 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hovyom
[2008/08/06 00:22:29 | 000,045,072 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u28gt
[2008/08/06 00:00:38 | 000,180,240 | ---- | C] () -- C:\ProgramData\FordTeamTeam.wwhfons
[2008/08/05 23:38:44 | 000,188,432 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mdxr2m
[2008/08/05 23:16:53 | 000,012,304 | ---- | C] () -- C:\ProgramData\FordTeamTeam.561cdau
[2008/08/05 22:55:03 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ob0le
[2008/08/05 22:33:12 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ot9agv
[2008/08/05 22:11:20 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.0srt31
[2008/08/05 21:49:28 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ihkt6x3
[2008/08/05 21:27:32 | 000,286,736 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u60cr8
[2008/08/05 21:05:33 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1g43b
[2008/08/05 20:43:43 | 000,000,016 | ---- | C] () -- C:\ProgramData\FordTeamTeam.6c5ej0
[2008/08/05 20:21:52 | 000,053,264 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g8t71
[2008/08/05 20:00:01 | 000,008,208 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rvonj
[2008/08/05 19:38:10 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.723cw
[2008/08/05 19:16:20 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.i41rhu5
[2008/08/05 18:54:29 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mut0dtx
[2008/08/05 18:32:39 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.b3zy9ub
[2008/08/05 18:10:49 | 000,004,112 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hp74pu
[2008/08/05 17:48:54 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3fh2n
[2008/08/05 17:26:59 | 000,389,136 | ---- | C] () -- C:\ProgramData\FordTeamTeam.d7o5o
[2008/08/05 17:05:09 | 000,065,552 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4zq47
[2008/08/05 16:43:18 | 000,126,992 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7uldp9f
[2008/08/05 16:21:28 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.guxuc
[2008/08/05 15:59:38 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.mohi3v4
[2008/08/05 15:37:47 | 000,282,640 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ujwdh
[2008/08/05 15:15:57 | 000,200,720 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vz9qvb
[2008/08/05 14:54:07 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ft7rx
[2008/08/05 14:32:12 | 000,184,336 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jph2vpu
[2008/08/05 14:10:22 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.e71qx4q
[2008/08/05 13:48:32 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4tvsv
[2008/08/05 13:26:41 | 000,405,520 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2vzwy
[2008/08/05 13:04:51 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.rclkb
[2008/08/05 12:43:00 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.qogsm
[2008/08/05 12:20:48 | 000,012,304 | ---- | C] () -- C:\ProgramData\FordTeamTeam.jqlnp07
[2008/08/05 11:58:53 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9cn1ib
[2008/08/05 11:37:03 | 000,229,392 | ---- | C] () -- C:\ProgramData\FordTeamTeam.q5b1ewa
[2008/08/05 11:15:11 | 000,204,816 | ---- | C] () -- C:\ProgramData\FordTeamTeam.4r532mb
[2008/08/05 10:53:21 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u16jc
[2008/08/05 10:31:30 | 000,036,880 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vqz0bm
[2008/08/05 10:09:39 | 000,053,264 | ---- | C] () -- C:\ProgramData\FordTeamTeam.0mkobu
[2008/08/05 09:47:49 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.t0u50k
[2008/08/05 09:25:59 | 000,225,296 | ---- | C] () -- C:\ProgramData\FordTeamTeam.pnb5nst
[2008/08/05 09:04:08 | 000,360,464 | ---- | C] () -- C:\ProgramData\FordTeamTeam.uo6a8
[2008/08/05 08:42:18 | 000,208,912 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hvjf3
[2008/08/05 08:20:27 | 000,077,840 | ---- | C] () -- C:\ProgramData\FordTeamTeam.tuv46so
[2008/08/05 07:58:37 | 000,090,128 | ---- | C] () -- C:\ProgramData\FordTeamTeam.v5ox3k
[2008/08/05 07:36:47 | 000,331,792 | ---- | C] () -- C:\ProgramData\FordTeamTeam.i4j8t
[2008/08/05 07:14:56 | 000,339,984 | ---- | C] () -- C:\ProgramData\FordTeamTeam.g89f2l
[2008/08/05 06:53:06 | 000,188,432 | ---- | C] () -- C:\ProgramData\FordTeamTeam.3bcbz
[2008/08/05 06:31:16 | 000,118,800 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u4xefx
[2008/08/05 06:09:25 | 000,290,832 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vsw1f
[2008/08/05 05:47:35 | 000,167,952 | ---- | C] () -- C:\ProgramData\FordTeamTeam.fxlb7
[2008/08/05 05:25:44 | 000,274,448 | ---- | C] () -- C:\ProgramData\FordTeamTeam.389ufee
[2008/08/05 05:03:54 | 000,122,896 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7k0u5cn
[2008/08/05 04:42:04 | 000,040,976 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9t6hyd
[2008/08/05 04:20:13 | 000,098,320 | ---- | C] () -- C:\ProgramData\FordTeamTeam.neqt5q0
[2008/08/05 03:58:23 | 000,135,184 | ---- | C] () -- C:\ProgramData\FordTeamTeam.p0z2e0
[2008/08/05 03:36:32 | 000,163,856 | ---- | C] () -- C:\ProgramData\FordTeamTeam.gxnhdwy
[2008/08/05 03:14:42 | 000,368,656 | ---- | C] () -- C:\ProgramData\FordTeamTeam.iwk3eq7
[2008/08/05 02:52:51 | 000,147,472 | ---- | C] () -- C:\ProgramData\FordTeamTeam.7fylb7
[2008/08/05 02:31:00 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.77ck4yx
[2008/08/05 02:09:10 | 000,208,912 | ---- | C] () -- C:\ProgramData\FordTeamTeam.areyrf
[2008/08/05 01:47:19 | 000,061,456 | ---- | C] () -- C:\ProgramData\FordTeamTeam.itc0oqh
[2008/08/05 01:25:28 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.45mqs
[2008/08/05 01:03:37 | 000,110,608 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2733s
[2008/08/05 00:39:12 | 000,258,064 | ---- | C] () -- C:\ProgramData\FordTeamTeam.yezjk8h
[2008/08/05 00:17:21 | 000,294,928 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5hiurj
[2008/08/04 23:55:31 | 000,147,472 | ---- | C] () -- C:\ProgramData\FordTeamTeam.9addpv
[2008/08/04 23:33:40 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.u255u
[2008/08/04 23:11:50 | 000,397,328 | ---- | C] () -- C:\ProgramData\FordTeamTeam.hiyw2r2
[2008/08/04 22:49:59 | 000,098,320 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5nk4py
[2008/08/04 22:28:08 | 000,233,488 | ---- | C] () -- C:\ProgramData\FordTeamTeam.8nhhnv
[2008/08/04 22:06:18 | 000,049,168 | ---- | C] () -- C:\ProgramData\FordTeamTeam.5tnm3xa
[2008/08/04 21:44:27 | 000,028,688 | ---- | C] () -- C:\ProgramData\FordTeamTeam.vy23dy
[2008/08/04 21:22:33 | 000,045,072 | ---- | C] () -- C:\ProgramData\FordTeamTeam.2g2vzlh
[2008/08/04 21:00:43 | 000,249,872 | ---- | C] () -- C:\ProgramData\FordTeamTeam.q6yaz
[2008/08/04 20:38:52 | 000,266,256 | ---- | C] () -- C:\ProgramData\FordTeamTeam.48gv6
[2008/08/04 20:17:02 | 000,073,744 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1r0m9
[2008/08/04 19:55:11 | 000,303,120 | ---- | C] () -- C:\ProgramData\FordTeamTeam.1t2pp0
[2008/08/04 19:33:21 | 000,401,424 | ---- | C] () -- C:\ProgramData\FordTeamTeam.iylffa7
[2008/08/04 19:11:31 | 000,106,512 | ---- | C] () -- C:\ProgramData\FordTeamTeam.nakp9j4
[2008/07/27 16:49:24 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2008/07/25 01:34:39 | 000,217,104 | ---- | C] () -- C:\ProgramData\defy joy boob.2e75q8n
[2008/07/25 01:33:37 | 000,151,568 | ---- | C] () -- C:\ProgramData\FordTeamTeam.qb91v4
[2008/07/25 01:33:37 | 000,081,936 | ---- | C] () -- C:\ProgramData\FordTeamTeam.ie2pdlz
[2008/07/25 01:18:16 | 000,253,968 | ---- | C] () -- C:\ProgramData\FordTeamTeam.pnw3j
[2008/07/02 18:02:21 | 000,000,008 | RHS- | C] () -- C:\Windows\System32\9BE524D50F.sys
[2008/07/02 18:02:20 | 000,004,704 | -HS- | C] () -- C:\Windows\System32\KGyGaAvL.sys
[2008/06/23 19:26:20 | 000,000,039 | ---- | C] () -- C:\Windows\wininit.ini
[2008/06/23 19:05:01 | 000,000,000 | ---- | C] () -- C:\Windows\ka.ini
[2008/06/23 19:04:38 | 001,902,265 | ---- | C] () -- C:\Windows\Uninstall Typing Tutor 10.exe
[2008/06/01 18:13:42 | 000,000,680 | ---- | C] () -- C:\Users\Roots\AppData\Local\d3d9caps.dat
[2008/05/28 19:32:25 | 000,024,064 | ---- | C] () -- C:\Users\Roots\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/03/30 05:49:08 | 000,000,030 | ---- | C] () -- C:\Windows\SETPANEL.INI
[2008/03/30 05:49:02 | 000,000,092 | ---- | C] () -- C:\Windows\CLEANUP.INI
[2008/03/30 05:17:49 | 000,016,384 | ---- | C] () -- C:\Windows\System32\LauncheRyAgentUser.exe
[2008/03/30 05:13:52 | 000,000,520 | ---- | C] () -- C:\Windows\System32\drivers\RTEQEX0.dat
[2008/03/30 05:13:52 | 000,000,008 | ---- | C] () -- C:\Windows\System32\drivers\RtkHDAud.dat
[2008/03/30 05:05:09 | 001,749,376 | ---- | C] () -- C:\Windows\System32\snp2uvc.sys
[2008/03/30 05:05:09 | 000,028,032 | ---- | C] () -- C:\Windows\System32\sncduvc.sys
[2008/03/30 05:05:09 | 000,000,131 | ---- | C] () -- C:\Windows\System32\PidList.ini
[2008/03/21 13:59:03 | 000,001,024 | RH-- | C] () -- C:\Windows\System32\NTIBUN4.dll
[2008/03/21 12:40:11 | 000,065,536 | ---- | C] () -- C:\Windows\System32\NATTraversal.dll
[2008/03/21 12:35:54 | 000,015,656 | ---- | C] () -- C:\Windows\System32\drivers\int15_64.sys
[2008/03/21 11:31:32 | 000,001,694 | ---- | C] () -- C:\Windows\RtDefLvl.ini
[2008/03/21 11:07:47 | 001,749,376 | ---- | C] () -- C:\Windows\System32\drivers\snp2uvc.sys
[2008/03/21 11:07:47 | 000,028,032 | ---- | C] () -- C:\Windows\System32\drivers\sncduvc.sys
[2008/03/21 11:07:47 | 000,000,131 | ---- | C] () -- C:\Windows\PidList.ini
[2008/03/21 11:07:35 | 001,953,696 | ---- | C] () -- C:\Windows\System32\igklg400.dll
[2008/03/21 11:07:35 | 001,533,360 | ---- | C] () -- C:\Windows\System32\igklg450.dll
[2008/03/21 11:07:35 | 000,147,456 | ---- | C] () -- C:\Windows\System32\igfxCoIn_v1409.dll
[2008/03/21 11:07:35 | 000,104,636 | ---- | C] () -- C:\Windows\System32\igmedcompkrn.dll
[2008/02/11 20:55:18 | 000,147,456 | ---- | C] () -- C:\Windows\System32\igfxCoIn_v1437.dll
[2008/02/11 20:34:48 | 002,215,364 | ---- | C] () -- C:\Windows\System32\igklg400.bin
[2008/02/11 20:34:48 | 001,971,732 | ---- | C] () -- C:\Windows\System32\igklg450.bin
[2008/02/11 20:34:48 | 000,029,932 | ---- | C] () -- C:\Windows\System32\igmedcompkrn.bin
[2007/06/05 13:20:32 | 000,177,704 | ---- | C] () -- C:\Windows\System32\PSIService.exe
[2006/11/02 08:53:49 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 08:44:53 | 000,437,168 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 06:33:01 | 000,604,502 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 06:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 06:33:01 | 000,104,170 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 06:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 06:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 04:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 04:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 03:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2001/12/26 18:12:30 | 000,065,536 | ---- | C] () -- C:\Windows\System32\multiplex_vcd.dll
[2001/09/04 01:46:38 | 000,110,592 | ---- | C] () -- C:\Windows\System32\Hmpg12.dll
[2001/07/30 18:33:56 | 000,118,784 | ---- | C] () -- C:\Windows\System32\HMPV2_ENC.dll
[2001/07/24 00:04:36 | 000,118,784 | ---- | C] () -- C:\Windows\System32\HMPV2_ENC_MMX.dll

========== LOP Check ==========

[2008/05/28 20:46:07 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\acccore
[2008/05/28 19:12:47 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Acer
[2008/03/21 12:58:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Acer GameZone Console
[2010/08/14 02:07:40 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Audacity
[2011/01/10 23:31:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Auslogics
[2008/08/23 17:24:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Berlitz
[2009/04/19 21:21:01 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2010/04/16 21:51:03 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Faerie Solitaire
[2008/05/29 18:56:16 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\FloodLightGames
[2011/07/07 10:48:01 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\FrostWire
[2011/04/12 12:13:40 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\GARMIN
[2011/01/03 20:44:34 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\GetRightToGo
[2010/11/03 15:49:10 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\gtk-2.0
[2011/01/03 21:16:26 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\iJoysoft
[2008/08/19 01:02:03 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\iWin
[2008/05/28 19:12:29 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Leadertech
[2009/03/07 09:24:07 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\LimeWire
[2010/03/30 12:27:53 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\OpenOffice.org
[2011/08/16 21:13:10 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\OpswatLogs
[2008/11/18 20:59:58 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\PhotoStudio Expressions
[2008/11/16 19:04:42 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\QQ Games Plugin
[2010/12/12 15:31:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SmartPCTools
[2011/08/16 21:08:55 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SupportSoft
[2010/07/13 13:54:27 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\SystemRequirementsLab
[2008/08/28 20:23:06 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Template
[2008/11/16 18:11:59 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Tencent
[2009/06/22 21:50:12 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\tinySpell
[2008/06/07 09:23:18 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\TomTom
[2010/08/09 18:22:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Uniblue
[2010/11/08 00:02:54 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Wacom
[2010/11/08 00:03:23 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\wacomid-desktop-launcher.DCFD4B89A63EE70BC162777F06D4B93B6397AEC7.1
[2010/01/27 00:23:08 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Windows SideBar
[2010/11/07 23:37:00 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\WTouch
[2011/08/25 23:29:58 | 000,032,628 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/08/28 19:08:35 | 000,000,422 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{266A5971-E728-418F-BF7A-FA88D137C772}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/03/30 05:10:54 | 000,000,090 | ---- | M] () -- C:\Arcade.log
[2006/09/18 17:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2008/03/21 12:30:29 | 000,699,234 | ---- | M] () -- C:\bknowsetup.log
[2009/04/11 02:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2008/03/21 11:08:52 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2011/08/25 23:53:08 | 000,016,682 | ---- | M] () -- C:\ComboFix.txt
[2006/09/18 17:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2011/08/23 19:25:44 | 000,000,000 | ---- | M] () -- C:\install.rdf
[2008/06/23 19:04:07 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2011/02/22 21:36:32 | 000,001,957 | -H-- | M] () -- C:\IPH.PH
[2008/06/23 19:04:07 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2011/08/25 23:31:21 | 1377,042,432 | -HS- | M] () -- C:\pagefile.sys
[2008/03/30 05:14:53 | 000,000,477 | ---- | M] () -- C:\RHDSetup.log
[2008/03/21 12:30:29 | 000,000,032 | ---- | M] () -- C:\setup.log
[2008/03/21 12:46:50 | 000,000,162 | ---- | M] () -- C:\SoftDMA.log

< %systemroot%\Fonts\*.com >
[2006/11/02 08:35:34 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 08:35:34 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 08:35:34 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2009/07/07 07:52:16 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 17:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/01/20 22:32:37 | 000,089,600 | ---- | M] (Hewlett-Packard Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\HPZPPLHN.DLL
[2006/10/26 22:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\msonpppr.dll
[2007/07/13 18:39:24 | 000,057,344 | ---- | M] (Zenographics, Inc.) -- C:\Windows\system32\spool\prtprocs\w32x86\ZIMFPRNT.DLL

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/01/13 04:47:35 | 000,038,848 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2010/11/10 02:28:46 | 000,301,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008/01/20 22:57:01 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008/01/20 23:31:11 | 015,716,352 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008/01/20 23:31:01 | 000,102,400 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008/01/20 23:31:12 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006/11/02 06:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006/11/02 06:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/05/02 21:47:52 | 000,000,574 | -HS- | M] () -- C:\Users\Roots\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/08/25 21:48:01 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Roots\Desktop\aswMBR.exe
[2011/08/25 22:59:47 | 004,184,160 | R--- | M] (Swearware) -- C:\Users\Roots\Desktop\ComboFix.exe
[2011/08/28 20:43:24 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Users\Roots\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/06/02 22:54:47 | 000,000,402 | -HS- | M] () -- C:\Users\Roots\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >
 
< %ALLUSERSPROFILE%\*.dat /x >
[2008/07/25 01:34:39 | 000,217,104 | ---- | M] () -- C:\ProgramData\defy joy boob.2e75q8n
[2008/08/05 10:09:39 | 000,053,264 | ---- | M] () -- C:\ProgramData\FordTeamTeam.0mkobu
[2008/08/05 22:11:20 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.0srt31
[2008/08/06 11:18:03 | 000,155,664 | ---- | M] () -- C:\ProgramData\FordTeamTeam.16bdv5
[2008/08/05 21:05:33 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1g43b
[2008/08/04 20:17:02 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1r0m9
[2008/08/04 19:55:11 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.1t2pp0
[2008/08/05 01:03:37 | 000,110,608 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2733s
[2008/08/04 21:22:33 | 000,045,072 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2g2vzlh
[2008/08/06 02:33:49 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2mrbnuq
[2008/08/06 14:56:33 | 000,086,032 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2uwn57
[2008/08/05 13:26:41 | 000,405,520 | ---- | M] () -- C:\ProgramData\FordTeamTeam.2vzwy
[2008/08/05 05:25:45 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.389ufee
[2008/08/05 06:53:06 | 000,188,432 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3bcbz
[2008/08/05 17:48:54 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3fh2n
[2008/08/06 11:39:56 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.3u2z8
[2008/08/05 01:25:28 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.45mqs
[2008/08/04 20:38:52 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.48gv6
[2008/08/06 15:18:23 | 000,331,792 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4lelhtb
[2008/08/05 11:15:11 | 000,204,816 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4r532mb
[2008/08/06 17:07:42 | 000,196,624 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4rtva
[2008/08/05 13:48:32 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4tvsv
[2008/08/06 06:34:04 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4wzto8
[2008/08/05 17:05:09 | 000,065,552 | ---- | M] () -- C:\ProgramData\FordTeamTeam.4zq47
[2008/08/05 23:16:53 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.561cdau
[2008/08/05 00:17:21 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5hiurj
[2008/08/04 22:49:59 | 000,098,320 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5nk4py
[2008/08/04 22:06:18 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.5tnm3xa
[2008/08/05 20:43:43 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.6c5ej0
[2008/08/06 09:06:57 | 000,278,544 | ---- | M] () -- C:\ProgramData\FordTeamTeam.6fndq3
[2008/08/05 19:38:10 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.723cw
[2008/08/06 06:12:14 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.753au
[2008/08/05 02:31:00 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.77ck4yx
[2008/08/06 10:12:28 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7bsjhzy
[2008/08/05 02:52:51 | 000,147,472 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7fylb7
[2008/08/05 05:03:54 | 000,122,896 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7k0u5cn
[2008/08/05 16:43:18 | 000,126,992 | ---- | M] () -- C:\ProgramData\FordTeamTeam.7uldp9f
[2008/08/06 10:56:12 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.8b4dcg
[2008/08/04 22:28:09 | 000,233,488 | ---- | M] () -- C:\ProgramData\FordTeamTeam.8nhhnv
[2008/08/04 23:55:31 | 000,147,472 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9addpv
[2008/08/05 11:58:53 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9cn1ib
[2008/08/06 04:01:11 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9r43d5y
[2008/08/05 04:42:04 | 000,040,976 | ---- | M] () -- C:\ProgramData\FordTeamTeam.9t6hyd
[2008/08/05 02:09:10 | 000,208,912 | ---- | M] () -- C:\ProgramData\FordTeamTeam.areyrf
[2008/08/06 01:28:01 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.awe9q
[2008/08/05 18:32:39 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.b3zy9ub
[2008/08/06 08:45:07 | 000,385,040 | ---- | M] () -- C:\ProgramData\FordTeamTeam.bfgjf
[2008/08/06 04:23:01 | 000,376,848 | ---- | M] () -- C:\ProgramData\FordTeamTeam.bhkoi
[2008/08/06 09:28:48 | 000,274,448 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ci5hy
[2008/08/06 08:23:16 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.cnvtn
[2008/08/06 03:17:30 | 000,348,176 | ---- | M] () -- C:\ProgramData\FordTeamTeam.d3a536c
[2008/08/05 17:26:59 | 000,389,136 | ---- | M] () -- C:\ProgramData\FordTeamTeam.d7o5o
[2008/08/06 10:34:19 | 000,327,696 | ---- | M] () -- C:\ProgramData\FordTeamTeam.doog8
[2008/08/06 06:55:55 | 000,241,680 | ---- | M] () -- C:\ProgramData\FordTeamTeam.duwk80c
[2008/08/05 14:10:22 | 000,049,168 | ---- | M] () -- C:\ProgramData\FordTeamTeam.e71qx4q
[2008/08/06 14:34:42 | 000,131,088 | ---- | M] () -- C:\ProgramData\FordTeamTeam.edgp3yy
[2008/08/05 14:54:07 | 000,266,256 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ft7rx
[2008/08/05 05:47:35 | 000,167,952 | ---- | M] () -- C:\ProgramData\FordTeamTeam.fxlb7
[2008/08/06 16:24:00 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g1y6gy4
[2008/08/05 07:14:56 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g89f2l
[2008/08/05 20:21:52 | 000,053,264 | ---- | M] () -- C:\ProgramData\FordTeamTeam.g8t71
[2008/08/05 16:21:28 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.guxuc
[2008/08/05 03:36:32 | 000,163,856 | ---- | M] () -- C:\ProgramData\FordTeamTeam.gxnhdwy
[2008/08/06 13:07:19 | 000,356,368 | ---- | M] () -- C:\ProgramData\FordTeamTeam.h9gi8
[2008/08/04 23:11:50 | 000,397,328 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hiyw2r2
[2008/08/06 00:44:20 | 000,282,640 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hovyom
[2008/08/05 18:10:49 | 000,004,112 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hp74pu
[2008/08/06 13:29:09 | 000,000,016 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hpolh
[2008/08/05 08:42:18 | 000,208,912 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hvjf3
[2008/08/06 05:50:24 | 000,040,976 | ---- | M] () -- C:\ProgramData\FordTeamTeam.hzdxbhg
[2008/08/05 19:16:20 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.i41rhu5
[2008/08/05 07:36:47 | 000,331,792 | ---- | M] () -- C:\ProgramData\FordTeamTeam.i4j8t
[2008/07/25 01:33:37 | 000,081,936 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ie2pdlz
[2008/08/05 21:49:29 | 000,339,984 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ihkt6x3
[2008/08/05 01:47:19 | 000,061,456 | ---- | M] () -- C:\ProgramData\FordTeamTeam.itc0oqh
[2008/08/05 03:14:42 | 000,368,656 | ---- | M] () -- C:\ProgramData\FordTeamTeam.iwk3eq7
[2008/08/04 19:33:21 | 000,401,424 | ---- | M] () -- C:\ProgramData\FordTeamTeam.iylffa7
[2008/08/06 16:02:10 | 000,081,936 | ---- | M] () -- C:\ProgramData\FordTeamTeam.j0495
[2008/08/06 16:45:51 | 000,217,104 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jmeyvp
[2008/08/05 14:32:12 | 000,184,336 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jph2vpu
[2008/08/05 12:20:48 | 000,012,304 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jqlnp07
[2008/08/06 05:06:43 | 000,389,136 | ---- | M] () -- C:\ProgramData\FordTeamTeam.jr1zzv9
[2008/08/06 07:39:36 | 000,311,312 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ltjm61
[2008/08/06 08:01:26 | 000,172,048 | ---- | M] () -- C:\ProgramData\FordTeamTeam.m77gr
[2008/08/06 05:28:33 | 000,126,992 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mbyozg
[2008/08/05 23:38:44 | 000,188,432 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mdxr2m
[2008/08/05 15:59:38 | 000,303,120 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mohi3v4
[2008/08/06 12:01:47 | 000,372,752 | ---- | M] () -- C:\ProgramData\FordTeamTeam.moz9el
[2008/08/06 12:45:29 | 000,167,952 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mrqhycj
[2008/08/05 18:54:29 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.mut0dtx
[2008/08/04 19:11:31 | 000,106,512 | ---- | M] () -- C:\ProgramData\FordTeamTeam.nakp9j4
[2008/08/05 04:20:13 | 000,098,320 | ---- | M] () -- C:\ProgramData\FordTeamTeam.neqt5q0
[2008/08/05 22:55:03 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ob0le
[2008/08/05 22:33:12 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ot9agv
[2008/08/05 03:58:23 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p0z2e0
[2008/08/06 01:06:10 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p2hncua
[2008/08/06 14:12:52 | 000,094,224 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p4ckp
[2008/08/06 03:39:20 | 000,008,208 | ---- | M] () -- C:\ProgramData\FordTeamTeam.p50x0
[2008/08/05 09:25:59 | 000,225,296 | ---- | M] () -- C:\ProgramData\FordTeamTeam.pnb5nst
[2008/07/25 01:18:16 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.pnw3j
[2008/08/05 11:37:03 | 000,229,392 | ---- | M] () -- C:\ProgramData\FordTeamTeam.q5b1ewa
[2008/08/04 21:00:43 | 000,249,872 | ---- | M] () -- C:\ProgramData\FordTeamTeam.q6yaz
[2008/07/25 01:33:37 | 000,151,568 | ---- | M] () -- C:\ProgramData\FordTeamTeam.qb91v4
[2008/08/05 12:43:00 | 000,135,184 | ---- | M] () -- C:\ProgramData\FordTeamTeam.qogsm
[2008/08/05 13:04:51 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rclkb
[2008/08/06 01:49:52 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rh1k8b
[2008/08/05 20:00:01 | 000,008,208 | ---- | M] () -- C:\ProgramData\FordTeamTeam.rvonj
[2008/08/05 09:47:49 | 000,073,744 | ---- | M] () -- C:\ProgramData\FordTeamTeam.t0u50k
[2008/08/06 07:17:45 | 000,159,760 | ---- | M] () -- C:\ProgramData\FordTeamTeam.trtv5w
[2008/08/05 08:20:27 | 000,077,840 | ---- | M] () -- C:\ProgramData\FordTeamTeam.tuv46so
[2008/08/05 10:53:21 | 000,294,928 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u16jc
[2008/08/04 23:33:40 | 000,253,968 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u255u
[2008/08/06 00:22:29 | 000,045,072 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u28gt
[2008/08/05 06:31:16 | 000,118,800 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u4xefx
[2008/08/05 21:27:32 | 000,286,736 | ---- | M] () -- C:\ProgramData\FordTeamTeam.u60cr8
[2008/08/05 15:37:47 | 000,282,640 | ---- | M] () -- C:\ProgramData\FordTeamTeam.ujwdh
[2008/08/05 09:04:08 | 000,360,464 | ---- | M] () -- C:\ProgramData\FordTeamTeam.uo6a8
[2008/08/05 07:58:37 | 000,090,128 | ---- | M] () -- C:\ProgramData\FordTeamTeam.v5ox3k
[2008/08/06 09:50:38 | 000,315,408 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vozx9
[2008/08/05 10:31:30 | 000,036,880 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vqz0bm
[2008/08/05 06:09:25 | 000,290,832 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vsw1f
[2008/08/06 15:40:13 | 000,061,456 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vtc7kf8
[2008/08/04 21:44:27 | 000,028,688 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vy23dy
[2008/08/05 15:15:57 | 000,200,720 | ---- | M] () -- C:\ProgramData\FordTeamTeam.vz9qvb
[2008/08/06 04:44:51 | 000,319,504 | ---- | M] () -- C:\ProgramData\FordTeamTeam.w2z8t96
[2008/08/06 00:00:38 | 000,180,240 | ---- | M] () -- C:\ProgramData\FordTeamTeam.wwhfons
[2008/08/06 12:23:38 | 000,278,544 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xpvuy
[2008/08/06 13:51:01 | 000,356,368 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xta7re
[2008/08/06 02:11:44 | 000,032,784 | ---- | M] () -- C:\ProgramData\FordTeamTeam.xyxw6w
[2008/08/05 00:39:12 | 000,258,064 | ---- | M] () -- C:\ProgramData\FordTeamTeam.yezjk8h
[2008/08/06 02:55:39 | 000,032,784 | ---- | M] () -- C:\ProgramData\FordTeamTeam.z6rsk

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >
Uninstall Typing Tutor 10.exe

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:8AB6C1D7
@Alternate Data Stream - 137 bytes -> C:\ProgramData\TEMP:07BF512B
@Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:39F44D9C
@Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:9E22BBE8
@Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:FEBEC560
@Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:9F683177
@Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:ECF54A0E
@Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:131C0EE9
@Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:193426B4
@Alternate Data Stream - 121 bytes -> C:\ProgramData\TEMP:A8EAC71C
@Alternate Data Stream - 112 bytes -> C:\ProgramData\TEMP:793F316E
@Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:6122E243
@Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:4BB26BE9
@Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:EC2246A6
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:D165B72F
@Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:B9EEB760

< End of report >
 
Good news :)

You could use another 1GB of RAM for better performance:
1013.25 Mb Total Physical Memory
Vista runs smoothly with at least 2GB of RAM installed.

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@ksolo.com/AVX: C:\Program Files\kSolo\npAVX.dll File not found
    FF - HKLM\Software\MozillaPlugins\@pandasecurity.com/activescan: File not found
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get.../ultrashim.cab (Reg Error: Key error.)
    [2008/07/02 18:02:21 | 000,000,008 | RHS- | C] () -- C:\Windows\System32\9BE524D50F.sys
    [2008/08/19 01:02:03 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\iWin
    [2010/08/09 18:22:52 | 000,000,000 | ---D | M] -- C:\Users\Roots\AppData\Roaming\Uniblue
    @Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:8AB6C1D7
    @Alternate Data Stream - 137 bytes -> C:\ProgramData\TEMP:07BF512B
    @Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:39F44D9C
    @Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:9E22BBE8
    @Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:FEBEC560
    @Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:9F683177
    @Alternate Data Stream - 125 bytes -> C:\ProgramData\TEMP:ECF54A0E
    @Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:131C0EE9
    @Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:193426B4
    @Alternate Data Stream - 121 bytes -> C:\ProgramData\TEMP:A8EAC71C
    @Alternate Data Stream - 112 bytes -> C:\ProgramData\TEMP:793F316E
    @Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:6122E243
    @Alternate Data Stream - 109 bytes -> C:\ProgramData\TEMP:4BB26BE9
    @Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:EC2246A6
    @Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:D165B72F
    @Alternate Data Stream - 100 bytes -> C:\ProgramData\TEMP:B9EEB760
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@ksolo.com/AVX\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@pandasecurity.com/activescan\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
C:\Windows\Downloaded Program Files\erma.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
C:\Windows\System32\9BE524D50F.sys moved successfully.
C:\Users\Roots\AppData\Roaming\iWin\aJewelQuestSolitaire folder moved successfully.
C:\Users\Roots\AppData\Roaming\iWin folder moved successfully.
C:\Users\Roots\AppData\Roaming\Uniblue\RegistryBooster\_temp folder moved successfully.
C:\Users\Roots\AppData\Roaming\Uniblue\RegistryBooster\history folder moved successfully.
C:\Users\Roots\AppData\Roaming\Uniblue\RegistryBooster\backup folder moved successfully.
C:\Users\Roots\AppData\Roaming\Uniblue\RegistryBooster folder moved successfully.
C:\Users\Roots\AppData\Roaming\Uniblue folder moved successfully.
ADS C:\ProgramData\TEMP:8AB6C1D7 deleted successfully.
ADS C:\ProgramData\TEMP:07BF512B deleted successfully.
ADS C:\ProgramData\TEMP:39F44D9C deleted successfully.
ADS C:\ProgramData\TEMP:9E22BBE8 deleted successfully.
ADS C:\ProgramData\TEMP:FEBEC560 deleted successfully.
ADS C:\ProgramData\TEMP:9F683177 deleted successfully.
ADS C:\ProgramData\TEMP:ECF54A0E deleted successfully.
ADS C:\ProgramData\TEMP:131C0EE9 deleted successfully.
ADS C:\ProgramData\TEMP:193426B4 deleted successfully.
ADS C:\ProgramData\TEMP:A8EAC71C deleted successfully.
ADS C:\ProgramData\TEMP:793F316E deleted successfully.
ADS C:\ProgramData\TEMP:6122E243 deleted successfully.
ADS C:\ProgramData\TEMP:4BB26BE9 deleted successfully.
ADS C:\ProgramData\TEMP:EC2246A6 deleted successfully.
ADS C:\ProgramData\TEMP:D165B72F deleted successfully.
ADS C:\ProgramData\TEMP:B9EEB760 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56502 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Roots
->Temp folder emptied: 1842386 bytes
->Temporary Internet Files folder emptied: 7032075 bytes
->Java cache emptied: 427058 bytes
->Google Chrome cache emptied: 295841257 bytes
->Flash cache emptied: 58061 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16968 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 1967 bytes

Total Files Cleaned = 291.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: Roots
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.26.6 log created on 09012011_224414

Files\Folders moved on Reboot...
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WRI42IHH\26[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JI62R21J\11[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JI62R21J\31[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JI62R21J\32[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JI62R21J\34[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\61M5AONB\12[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\61M5AONB\20[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\61M5AONB\28[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\61M5AONB\30[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\61M5AONB\33[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\33BN72L3\27[1].png moved successfully.
File move failed. C:\Windows\temp\_avast5_\Webshlock.txt scheduled to be moved on reboot.
File move failed. C:\Windows\temp\CLML_AGENT_LOG1.txt scheduled to be moved on reboot.
File\Folder C:\Windows\temp\sqlite_bErLJSydNEJeeTT not found!

Registry entries deleted on Reboot...


Results of screen317's Security Check version 0.99.7
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
ESET Online Scanner v3
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner
Java(TM) 6 Update 27
Out of date Java installed!
Adobe Flash Player
Adobe Reader X (10.1.0)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Empowering Technology eSettings Service capuserv.exe
Alwil Software Avast5 AvastSvc.exe
Alwil Software Avast5 AvastUI.exe
``````````End of Log````````````


(Continuing with other scans...will edit)
 
D:\ROOTS-LAPTOP\Backup Set 2010-04-17 101155\Backup Files 2010-05-02 011251\Backup files 2.zip JS/Agent.NCU trojan deleted - quarantined
D:\ROOTS-LAPTOP\Backup Set 2010-06-01 122823\Backup Files 2010-06-01 122823\Backup files 21.zip multiple threats deleted - quarantined


Um under Control Panel - Advanced options..I cannot find Java anywhere?
 
Control Panel > Java > Advanced > Miscellaneous

==================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Javas not under control panel nor advance options...?? I can give screen shots to prove it however i attach them here. unless I'm blind..i've looked over and over...
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Roots
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 6143110 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 33268513 bytes
->Flash cache emptied: 857 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 70613 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 38.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: Roots
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb



OTL by OldTimer - Version 3.2.26.6 log created on 09032011_001300

Files\Folders moved on Reboot...
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XW6F6TSP\34[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OVJDHXKU\32[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HPFMT1JS\30[1].png moved successfully.
C:\Users\Roots\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HPFMT1JS\31[1].png moved successfully.
File move failed. C:\Windows\temp\_avast5_\Webshlock.txt scheduled to be moved on reboot.
File move failed. C:\Windows\temp\CLML_AGENT_LOG1.txt scheduled to be moved on reboot.
File\Folder C:\Windows\temp\sqlite_odTSmsFrHRI7psi not found!

Registry entries deleted on Reboot...


Everything seems great except reboots are slower than they use to be. The sidebar especially seems to take a lot longer compared to it use to just pop up almost first. But I don't restart my computer much actually so it's not a horrible big deal, just odd to me. On with the rest of the steps...
 
And I must have to catch that Update Scheduler before it stops working cause when I went there it wasn't check marked...so I'll try that on this next restart.
 
Status
Not open for further replies.
Back