Jump to content

Need assistance, may be infected


Recommended Posts

Hi, just recently very strange things have been happening on my system. I am unable to install my Microsoft Office Product and also I can't run Winzip without getting errors. Also no matter what I do everytime I open a folder in Windows Explorer a new window opens even though I have selected the option to open in the same window.

I have run a Malwarebytes Pro - Quickscan and no issues were detected.

.

DDS (Ver_2011-08-26.01) - NTFSAMD64

Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 10.5.1

Run by Jerry at 19:02:26 on 2012-08-02

Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6127.3543 [GMT -4:00]

.

AV: Norton Internet Security *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

SP: Norton Internet Security *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}

FW: Norton Internet Security *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

.

============== Running Processes ===============

.

C:\Windows\system32\wininit.exe

C:\Windows\system32\lsm.exe

C:\Windows\system32\svchost.exe -k DcomLaunch

C:\Windows\system32\nvvsvc.exe

C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

C:\Windows\system32\svchost.exe -k RPCSS

C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted

C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted

C:\Windows\system32\svchost.exe -k netsvcs

C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe

C:\Windows\system32\svchost.exe -k LocalService

C:\Windows\system32\svchost.exe -k NetworkService

C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe

C:\Windows\System32\spoolsv.exe

C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork

C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

C:\Program Files\Bonjour\mDNSResponder.exe

C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe

C:\Windows\system32\taskhost.exe

C:\Windows\system32\Dwm.exe

C:\Windows\Explorer.EXE

C:\Program Files (x86)\MediaMall\MediaMallServer.exe

C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

C:\Program Files (x86)\Xmarks\IE Extension\xmarkssync.exe

C:\Program Files (x86)\Internet Download Manager\IDMan.exe

C:\Program Files (x86)\Siber Systems\AI RoboForm\robotaskbaricon.exe

C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe

C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe

C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\ccSvcHst.exe

C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe

C:\Windows\system32\conhost.exe

C:\Program Files (x86)\Eject CD\Eject CD.exe

C:\Program Files (x86)\MediaMall\PlayOn.exe

C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.EXE

C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe

C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_naptd.exe

C:\Program Files (x86)\Internet Download Manager\IEMonitor.exe

C:\Program Files (x86)\Firetrust\MailWasher\MailWasherPro.exe

C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe

C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\ccSvcHst.exe

C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_disp_service.exe

C:\Program Files\Preton\PretonSaver\PretonClientService.exe

C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe

C:\Program Files (x86)\Sling Media\SlingAgent\SlingAgentService.exe

C:\Windows\system32\svchost.exe -k imgsvc

C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe

C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation

C:\Windows\system32\SearchIndexer.exe

C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted

C:\Windows\system32\WUDFHost.exe

C:\Windows\system32\wbem\wmiprvse.exe

C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesApp64.exe

C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe

C:\Program Files (x86)\Nero\Update\NASvc.exe

C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe

C:\Users\Jerry\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Windows\system32\taskhost.exe

C:\Windows\system32\SearchProtocolHost.exe

C:\Windows\system32\SearchFilterHost.exe

C:\Windows\system32\taskhost.exe

C:\Windows\system32\DllHost.exe

C:\Windows\system32\DllHost.exe

C:\Windows\SysWOW64\cmd.exe

C:\Windows\system32\conhost.exe

C:\Windows\SysWOW64\cscript.exe

.

============== Pseudo HJT Report ===============

.

uInternet Settings,ProxyOverride = *.local

mWinlogon: Userinit=userinit.exe,

BHO: IDM integration (IDMIEHlprObj Class): {0055c089-8582-441b-a0bf-17b458c2a3a8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll

BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

BHO: Norton Identity Protection: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\coIEPlg.dll

BHO: Norton Vulnerability Protection: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\IPS\IPSBHO.DLL

BHO: RoboForm Toolbar Helper: {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

BHO: Java™ Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll

BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

BHO: WinZip Courier BHO: {a8fb70fa-0fdf-4601-9dc4-bfa1b357204f} - C:\PROGRA~2\WINZIP~1\wzwmcie.dll

BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll

BHO: Skype Browser Helper: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL

BHO: {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - No File

BHO: Java™ Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll

TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll

TB: &RoboForm Toolbar: {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\coIEPlg.dll

uRun: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"

uRun: [Xmarks] C:\Program Files (x86)\Xmarks\IE Extension\xmarkssync.exe -q

uRun: [iDMan] C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot

uRun: [RoboForm] "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"

uRun: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe

uRun: [iSUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe -scheduler

uRun: [Eject CD] C:\Program Files (x86)\Eject CD\Eject CD.exe

uRun: [PlayOn] C:\Program Files (x86)\MediaMall\PlayOn.exe

uRun: [Parallels Transporter Agent] "C:\Program Files (x86)\Parallels\Parallels Transporter Agent\ParallelsTransporterAgent.exe"

mRun: [<NO NAME>]

mRun: [RoxWatchTray] "C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe"

mRun: [Desktop Disc Tool] "C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe"

mRun: [iJNetworkScanUtility] C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.EXE

mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"

mRun: [LWS] C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide

mRun: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray

mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"

mRun: [ACSW14EN] "C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe" /pid ACSW14EN

dRunOnce: [FlashPlayerUpdate] C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe -update activex

StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MAILWA~1.LNK - C:\Program Files (x86)\Firetrust\MailWasher\MailWasherPro.exe

mPolicies-explorer: NoActiveDesktop = 1 (0x1)

mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)

mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)

mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)

mPolicies-system: EnableUIADesktopToggle = 0 (0x0)

mPolicies-system: EnableLinkedConnections = 1 (0x1)

IE: Customize Menu - file://C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html

IE: Download all links with IDM - C:\Program Files (x86)\Internet Download Manager\IEGetAll.htm

IE: Download with IDM - C:\Program Files (x86)\Internet Download Manager\IEExt.htm

IE: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000

IE: Fill Forms - file://C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComFillForms.html

IE: Save Forms - file://C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComSavePass.html

IE: Se&nd to OneNote - C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105

IE: Show RoboForm Toolbar - file://C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html

IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

IE: {320AF880-6646-11D3-ABEE-C5DBF3571F46} - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

IE: {320AF880-6646-11D3-ABEE-C5DBF3571F49} - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

IE: {724d43aa-0d85-11d4-9908-00400523e39a} - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

Trusted Zone: intuit.com\ttlc

DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab

DPF: {A4150320-98EC-4DB6-9BFB-EBF4B6FBEB16} - hxxp://192.168.1.126:81/codebase/IPCam902.cab

DPF: {CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab

DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab

TCP: DhcpNameServer = 192.168.1.254

TCP: Interfaces\{08AFDD0B-647A-4819-907E-6D039E86F0A5} : DhcpNameServer = 192.168.1.254

TCP: Interfaces\{DB658DB7-E920-4928-9CE9-40DB441FB851} : DhcpNameServer = 192.168.1.254

Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL

Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL

Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll

IFEO: AcroRd32.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: addspeedmenuskin.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: anydvd-uninst.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: anydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: creator12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

BHO-X64: IDM integration (IDMIEHlprObj Class): {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll

BHO-X64: IDM Helper - No File

BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

BHO-X64: AcroIEHelperStub - No File

BHO-X64: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\coIEPlg.dll

BHO-X64: Norton Identity Protection - No File

BHO-X64: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\IPS\IPSBHO.DLL

BHO-X64: Norton Vulnerability Protection - No File

BHO-X64: RoboForm Toolbar Helper: {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

BHO-X64: RoboForm BHO - No File

BHO-X64: Java™ Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll

BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

BHO-X64: WinZip Courier BHO: {A8FB70FA-0FDF-4601-9DC4-BFA1B357204F} - C:\PROGRA~2\WINZIP~1\wzwmcie.dll

BHO-X64: WinZip Courier BHO - No File

BHO-X64: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll

BHO-X64: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

BHO-X64: SkypeIEPluginBHO - No File

BHO-X64: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL

BHO-X64: URLRedirectionBHO - No File

BHO-X64: {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - No File

BHO-X64: Java™ Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll

TB-X64: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll

TB-X64: &RoboForm Toolbar: {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll

TB-X64: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\coIEPlg.dll

mRun-x64: [(Default)]

mRun-x64: [RoxWatchTray REG_SZ "C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe" ]

mRun-x64: [Desktop Disc Tool REG_SZ "C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe" ]

mRun-x64: [iJNetworkScanUtility] C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.EXE

mRun-x64: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"

mRun-x64: [LWS] C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide

mRun-x64: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray

mRun-x64: [Adobe ARM REG_SZ "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" ]

mRun-x64: [ACSW14EN] "C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe" /pid ACSW14EN

IE-X64: {638F11AA-DF27-433b-BA2E-7281CE561D71} - C:\Program Files (x86)\Xmarks\IE Extension\xmarkssync.exe

IFEO-X64: AcroRd32.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: addspeedmenuskin.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: anydvd-uninst.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: anydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: creator12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

.

Note: multiple IFEO entries found. Please refer to Attach.txt

.

================= FIREFOX ===================

.

FF - ProfilePath - C:\Users\Jerry\AppData\Roaming\Mozilla\Firefox\Profiles\xrws8nml.default\

FF - plugin: C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\npBrowserPlugin.dll

FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL

FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL

FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll

FF - plugin: C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin.dll

FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll

FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll

FF - plugin: C:\Program Files (x86)\Hewlett-Packard\HP Virutal Rooms Client Launcher Plugin\nphpvrl.dll

FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrlui.dll

FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll

FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll

FF - plugin: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\dtplugin\npdeployJava1.dll

FF - plugin: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll

FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

FF - plugin: C:\Program Files (x86)\WinZip Courier\npwzwmc.dll

FF - plugin: C:\Users\Jerry\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll

FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_268.dll

.

---- FIREFOX POLICIES ----

FF - user.js: network.http.max-persistent-connections-per-server - 4

FF - user.js: nglayout.initialpaint.delay - 600

FF - user.js: content.notify.interval - 600000

FF - user.js: content.max.tokenizing.time - 1800000

FF - user.js: content.switch.threshold - 600000

.

============= SERVICES / DRIVERS ===============

.

R0 hotcore3;hc3ServiceName;C:\Windows\system32\DRIVERS\hotcore3.sys --> C:\Windows\system32\DRIVERS\hotcore3.sys [?]

R0 NBVol;Nero Backup Volume Filter Driver;C:\Windows\system32\DRIVERS\NBVol.sys --> C:\Windows\system32\DRIVERS\NBVol.sys [?]

R0 NBVolUp;Nero Backup Volume Upper Filter Driver;C:\Windows\system32\DRIVERS\NBVolUp.sys --> C:\Windows\system32\DRIVERS\NBVolUp.sys [?]

R0 PxHlpa64;PxHlpa64;C:\Windows\system32\Drivers\PxHlpa64.sys --> C:\Windows\system32\Drivers\PxHlpa64.sys [?]

R0 SymDS;Symantec Data Store;C:\Windows\system32\drivers\NISx64\1307010.005\SYMDS64.SYS --> C:\Windows\system32\drivers\NISx64\1307010.005\SYMDS64.SYS [?]

R0 SymEFA;Symantec Extended File Attributes;C:\Windows\system32\drivers\NISx64\1307010.005\SYMEFA64.SYS --> C:\Windows\system32\drivers\NISx64\1307010.005\SYMEFA64.SYS [?]

R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\BASHDefs\20120711.002\BHDrvx64.sys [2012-7-12 1161376]

R1 ccSet_NIS;Norton Internet Security Settings Manager;C:\Windows\system32\drivers\NISx64\1307010.005\ccSetx64.sys --> C:\Windows\system32\drivers\NISx64\1307010.005\ccSetx64.sys [?]

R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\IPSDefs\20120801.001\IDSviA64.sys [2012-8-1 509088]

R1 SymIRON;Symantec Iron Driver;C:\Windows\system32\drivers\NISx64\1307010.005\Ironx64.SYS --> C:\Windows\system32\drivers\NISx64\1307010.005\Ironx64.SYS [?]

R1 SymNetS;Symantec Network Security WFP Driver;C:\Windows\system32\Drivers\NISx64\1307010.005\SYMNETS.SYS --> C:\Windows\system32\Drivers\NISx64\1307010.005\SYMNETS.SYS [?]

R1 vwififlt;Virtual WiFi Filter Driver;C:\Windows\system32\DRIVERS\vwififlt.sys --> C:\Windows\system32\DRIVERS\vwififlt.sys [?]

R2 DragonSvc;Dragon Service;C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe [2011-6-5 296808]

R2 IDMWFP;IDMWFP;C:\Windows\system32\DRIVERS\idmwfp.sys --> C:\Windows\system32\DRIVERS\idmwfp.sys [?]

R2 IntuitUpdateServiceV4;Intuit Update Service v4;C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe [2011-8-25 13672]

R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-7-13 655944]

R2 MediaMall Server;MediaMall Server;C:\Program Files (x86)\MediaMall\MediaMallServer.exe [2012-4-16 3012472]

R2 NAUpdate;Nero Update;C:\Program Files (x86)\Nero\Update\NASvc.exe [2011-11-25 687400]

R2 NIS;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\ccsvchst.exe [2012-5-17 138232]

R2 nvUpdatusService;NVIDIA Update Service Daemon;C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe [2012-4-8 1262400]

R2 Parallels Networking Service;Parallels Networking Service;C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_naptd.exe [2012-6-9 2796328]

R2 Parallels USB Device Manager;Parallels USB Device Manager;C:\Windows\SysWOW64\drivers\prl_usb_mng64.sys [2012-6-19 20776]

R2 Parallels Virtualization Hypervisor;Parallels Virtualization Hypervisor;C:\Windows\SysWOW64\drivers\prl_hypervisor_64.sys [2012-6-19 259880]

R2 Parallels Virtualization Service;Parallels Virtualization Service;C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_disp_service.exe [2012-6-9 16714024]

R2 PretonClientService;PretonSaver;C:\Program Files\Preton\PretonSaver\PretonClientService.exe [2012-3-12 91136]

R2 prl_net;Parallels Networking Driver;C:\Windows\system32\DRIVERS\prl_net.sys --> C:\Windows\system32\DRIVERS\prl_net.sys [?]

R2 Skype C2C Service;Skype C2C Service;C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-7-5 3048136]

R2 SlingAgentService;SlingAgentService;C:\Program Files (x86)\Sling Media\SlingAgent\SlingAgentService.exe [2010-11-3 94024]

R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2012-5-15 382272]

R2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2012-5-29 2143072]

R2 UMVPFSrv;UMVPFSrv;C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [2012-1-18 450848]

R3 EraserUtilRebootDrv;EraserUtilRebootDrv;C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2012-5-31 138912]

R3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\system32\DRIVERS\lvrs64.sys --> C:\Windows\system32\DRIVERS\lvrs64.sys [?]

R3 LVUVC64;Logitech Webcam C260(UVC);C:\Windows\system32\DRIVERS\lvuvc64.sys --> C:\Windows\system32\DRIVERS\lvuvc64.sys [?]

R3 MBAMProtector;MBAMProtector;\??\C:\Windows\system32\drivers\mbam.sys --> C:\Windows\system32\drivers\mbam.sys [?]

R3 MEIx64;Intel® Management Engine Interface;C:\Windows\system32\DRIVERS\HECIx64.sys --> C:\Windows\system32\DRIVERS\HECIx64.sys [?]

R3 NVHDA;Service for NVIDIA High Definition Audio Driver;C:\Windows\system32\drivers\nvhda64v.sys --> C:\Windows\system32\drivers\nvhda64v.sys [?]

R3 PRLVNIC;Parallels Virtual NIC Adapter;C:\Windows\system32\DRIVERS\prl_vnic.sys --> C:\Windows\system32\DRIVERS\prl_vnic.sys [?]

R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\system32\DRIVERS\Rt64win7.sys --> C:\Windows\system32\DRIVERS\Rt64win7.sys [?]

R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [2012-3-29 11856]

S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]

S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]

S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-4-5 116648]

S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-4-9 250056]

S3 cphs;Intel® Content Protection HECI Service;C:\Windows\SysWOW64\IntelCpHeciSvc.exe [2012-2-14 276248]

S3 Desura Install Service;Desura Install Service;C:\Program Files (x86)\Common Files\Desura\desura_service.exe [2012-6-25 131912]

S3 gupdatem;Google Update Service (gupdatem);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-4-5 116648]

S3 IntcDAud;Intel® Display Audio;C:\Windows\system32\DRIVERS\IntcDAud.sys --> C:\Windows\system32\DRIVERS\IntcDAud.sys [?]

S3 MozillaMaintenance;Mozilla Maintenance Service;C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-5-2 113120]

S3 osppsvc;Office Software Protection Platform;C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2012-6-23 5132888]

S3 prl_dsk;Parallels Loopback Driver;C:\Program Files (x86)\Parallels\Parallels Workstation\Drivers\prl_dsk.sys [2012-6-9 66344]

S3 prl_mount_svc;Parallels Mount Service;C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_mount_svc.exe [2012-6-9 521512]

S3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys --> C:\Windows\system32\drivers\tsusbflt.sys [?]

S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\system32\drivers\TsUsbGD.sys --> C:\Windows\system32\drivers\TsUsbGD.sys [?]

S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\system32\Drivers\usbaapl64.sys --> C:\Windows\system32\Drivers\usbaapl64.sys [?]

S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\system32\Wat\WatAdminSvc.exe --> C:\Windows\system32\Wat\WatAdminSvc.exe [?]

S4 AdobeARMservice;Adobe Acrobat Update Service;C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-1-3 63928]

S4 NovacomD;Palm Novacom;C:\Program Files (x86)\Palm\SDK\bin\novacomd\amd64\novacomd.exe [2010-10-21 69632]

S4 RoxMediaDB12OEM;RoxMediaDB12OEM;C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [2010-11-25 1116656]

S4 RoxWatch12;Roxio Hard Drive Watcher 12;C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [2010-11-25 219632]

S4 SftService;SoftThinks Agent Service;C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe [2012-1-12 1692480]

S4 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2012-7-3 160944]

S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]

.

=============== Created Last 30 ================

.

2012-08-01 15:18:36 -------- d-----w- C:\Program Files (x86)\Rosetta Stone

2012-08-01 13:17:51 -------- d-----w- C:\ProgramData\Rosetta Stone

2012-07-31 19:18:14 -------- d-sha-r- C:\Winmend~Folder~Hidden

2012-07-31 19:18:08 -------- d-----w- C:\Program Files (x86)\WinMend

2012-07-28 22:06:11 -------- d-----w- C:\Program Files\WinImage

2012-07-27 23:03:27 198944 ----a-w- C:\Windows\System32\drivers\snapman.sys

2012-07-27 21:48:48 -------- d-----w- C:\Users\Jerry\Parallels

2012-07-27 20:57:55 -------- d-----w- C:\Sierra

2012-07-27 20:38:41 -------- d-----w- C:\Program Files (x86)\Lucasarts

2012-07-26 13:51:29 -------- d-----w- C:\Program Files (x86)\Audacity

2012-07-22 21:17:57 -------- d-----w- C:\Users\Jerry\AppData\Roaming\Log

2012-07-22 21:17:57 -------- d-----w- C:\Users\Jerry\AppData\Roaming\Config

2012-07-18 21:48:35 37456 ----a-w- C:\Windows\System32\drivers\hotcore3.sys

2012-07-18 21:48:15 -------- d-----w- C:\Program Files (x86)\Paragon Software

2012-07-18 21:44:45 -------- d-----w- C:\ProgramData\explauncher

2012-07-18 14:37:15 -------- d-----r- C:\Users\Jerry\SkyDrive

2012-07-18 14:37:08 -------- d-----w- C:\ProgramData\Microsoft SkyDrive

2012-07-18 13:34:24 -------- d-----r- C:\Users\Jerry\My Cubby

2012-07-18 13:32:53 -------- d-----w- C:\Users\Jerry\AppData\Roaming\cubby

2012-07-17 22:50:21 -------- d-----w- C:\Users\Jerry\AppData\Roaming\Boilsoft

2012-07-17 22:50:20 -------- d-----w- C:\Program Files (x86)\Boilsoft

2012-07-16 21:24:21 -------- d-----w- C:\Users\Jerry\AppData\Roaming\mIRC

2012-07-16 21:22:59 -------- d-----w- C:\Program Files\mIRC

2012-07-12 01:04:12 3148800 ----a-w- C:\Windows\System32\win32k.sys

2012-07-11 19:51:40 2048 ----a-w- C:\Windows\SysWow64\msxml3r.dll

2012-07-10 22:25:33 -------- d-----w- C:\Users\Jerry\AppData\Roaming\Seven Sails

2012-07-06 16:35:35 519000 ----a-w- C:\Windows\System32\d3dx10_40.dll

2012-07-06 16:35:35 452440 ----a-w- C:\Windows\SysWow64\d3dx10_40.dll

2012-07-06 16:35:35 2605920 ----a-w- C:\Windows\System32\D3DCompiler_40.dll

2012-07-06 16:35:35 2036576 ----a-w- C:\Windows\SysWow64\D3DCompiler_40.dll

2012-07-06 16:35:34 5631312 ----a-w- C:\Windows\System32\D3DX9_40.dll

2012-07-06 16:35:34 4379984 ----a-w- C:\Windows\SysWow64\D3DX9_40.dll

2012-07-05 22:45:34 5030088 ----a-w- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}\components\SkypeFfComponent.dll

.

==================== Find3M ====================

.

2012-07-27 17:04:17 70344 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl

2012-07-27 17:04:17 426184 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe

2012-07-03 17:46:44 24904 ----a-w- C:\Windows\System32\drivers\mbam.sys

2012-06-27 12:39:30 18960 ----a-w- C:\Windows\System32\drivers\LNonPnP.sys

2012-06-09 04:18:18 15144 ----a-w- C:\Windows\System32\drivers\prl_vnic.sys

2012-06-09 04:18:14 20776 ----a-w- C:\Windows\SysWow64\drivers\prl_usb_mng64.sys

2012-06-09 04:18:12 30504 ----a-w- C:\Windows\System32\drivers\prl_usb_dev64.sys

2012-06-09 04:18:08 32552 ----a-w- C:\Windows\System32\drivers\prl_net.sys

2012-06-09 04:17:54 53416 ----a-w- C:\Windows\System32\drivers\prl_vtdhook_64.sys

2012-06-09 04:17:32 259880 ----a-w- C:\Windows\SysWow64\drivers\prl_hypervisor_64.sys

2012-06-06 06:06:16 2004480 ----a-w- C:\Windows\System32\msxml6.dll

2012-06-06 06:06:16 1881600 ----a-w- C:\Windows\System32\msxml3.dll

2012-06-06 06:02:54 1133568 ----a-w- C:\Windows\System32\cdosys.dll

2012-06-06 05:05:52 1390080 ----a-w- C:\Windows\SysWow64\msxml6.dll

2012-06-06 05:05:52 1236992 ----a-w- C:\Windows\SysWow64\msxml3.dll

2012-06-06 05:03:06 805376 ----a-w- C:\Windows\SysWow64\cdosys.dll

2012-06-02 22:15:31 2622464 ----a-w- C:\Windows\System32\wucltux.dll

2012-06-02 22:15:08 99840 ----a-w- C:\Windows\System32\wudriver.dll

2012-06-02 19:19:42 186752 ----a-w- C:\Windows\System32\wuwebv.dll

2012-06-02 19:15:12 36864 ----a-w- C:\Windows\System32\wuapp.exe

2012-06-02 12:12:17 2311680 ----a-w- C:\Windows\System32\jscript9.dll

2012-06-02 12:05:28 1392128 ----a-w- C:\Windows\System32\wininet.dll

2012-06-02 12:04:50 1494528 ----a-w- C:\Windows\System32\inetcpl.cpl

2012-06-02 12:01:40 173056 ----a-w- C:\Windows\System32\ieUnatt.exe

2012-06-02 11:57:08 2382848 ----a-w- C:\Windows\System32\mshtml.tlb

2012-06-02 08:33:25 1800192 ----a-w- C:\Windows\SysWow64\jscript9.dll

2012-06-02 08:25:08 1129472 ----a-w- C:\Windows\SysWow64\wininet.dll

2012-06-02 08:25:03 1427968 ----a-w- C:\Windows\SysWow64\inetcpl.cpl

2012-06-02 08:20:33 142848 ----a-w- C:\Windows\SysWow64\ieUnatt.exe

2012-06-02 08:16:52 2382848 ----a-w- C:\Windows\SysWow64\mshtml.tlb

2012-06-02 05:50:10 458704 ----a-w- C:\Windows\System32\drivers\cng.sys

2012-06-02 05:48:16 95600 ----a-w- C:\Windows\System32\drivers\ksecdd.sys

2012-06-02 05:48:16 151920 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys

2012-06-02 05:45:31 340992 ----a-w- C:\Windows\System32\schannel.dll

2012-06-02 05:44:21 307200 ----a-w- C:\Windows\System32\ncrypt.dll

2012-06-02 04:40:42 22016 ----a-w- C:\Windows\SysWow64\secur32.dll

2012-06-02 04:40:39 225280 ----a-w- C:\Windows\SysWow64\schannel.dll

2012-06-02 04:39:10 219136 ----a-w- C:\Windows\SysWow64\ncrypt.dll

2012-06-02 04:34:09 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll

2012-05-29 18:46:48 34656 ----a-w- C:\Windows\System32\TURegOpt.exe

2012-05-29 18:46:46 35680 ----a-w- C:\Windows\System32\uxtuneup.dll

2012-05-29 18:46:46 29024 ----a-w- C:\Windows\SysWow64\uxtuneup.dll

2012-05-29 18:46:46 25952 ----a-w- C:\Windows\System32\authuitu.dll

2012-05-29 18:46:46 21344 ----a-w- C:\Windows\SysWow64\authuitu.dll

2012-05-15 09:29:47 889664 ----a-w- C:\Windows\System32\nvvsvc.exe

2012-05-15 09:29:46 63296 ----a-w- C:\Windows\System32\nvshext.dll

2012-05-15 09:29:46 118080 ----a-w- C:\Windows\System32\nvmctray.dll

2012-05-15 09:29:25 3149632 ----a-w- C:\Windows\System32\nvsvc64.dll

2012-05-15 09:28:42 6151488 ----a-w- C:\Windows\System32\nvcpl.dll

2012-05-15 06:21:50 423744 ----a-w- C:\Windows\SysWow64\nvStreaming.exe

2012-05-11 14:16:27 752414 ----a-w- C:\Windows\unins000.exe

2012-05-11 14:13:03 40448 ----a-w- C:\Windows\System32\cdeject.dll

2012-05-04 23:29:16 687504 ----a-w- C:\Windows\SysWow64\deployJava1.dll

.

============= FINISH: 19:03:10.61 ===============

.

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.

IF REQUESTED, ZIP IT UP & ATTACH IT

.

DDS (Ver_2011-08-26.01)

.

Microsoft Windows 7 Home Premium

Boot Device: \Device\HarddiskVolume2

Install Date: 4/5/2012 4:43:14 PM

System Uptime: 8/2/2012 6:33:39 PM (1 hours ago)

.

Motherboard: Dell Inc. | | 0GDG8Y

Processor: Intel® Core™ i3-2120 CPU @ 3.30GHz | CPU 1 | 3300/100mhz

.

==== Disk Partitions =========================

.

C: is FIXED (NTFS) - 917 GiB total, 621.33 GiB free.

D: is FIXED (NTFS) - 932 GiB total, 132.208 GiB free.

E: is CDROM ()

F: is CDROM ()

G: is FIXED (NTFS) - 932 GiB total, 543.325 GiB free.

H: is Removable

I: is FIXED (NTFS) - 233 GiB total, 193.695 GiB free.

.

==== Disabled Device Manager Items =============

.

Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}

Description: Dell Wireless 1502 802.11b/g/n

Device ID: PCI\VEN_168C&DEV_002B&SUBSYS_02041028&REV_01\001517FFFF24141200

Manufacturer: Atheros Communications Inc.

Name: Dell Wireless 1502 802.11b/g/n

PNP Device ID: PCI\VEN_168C&DEV_002B&SUBSYS_02041028&REV_01\001517FFFF24141200

Service: athr

.

==== System Restore Points ===================

.

RP90: 7/30/2012 10:57:19 PM - Scheduled Checkpoint

RP91: 8/2/2012 12:45:08 PM - Removed Office 15 Click-to-Run Licensing Component

RP92: 8/2/2012 1:12:34 PM - Configured Microsoft Office Professional Plus 2010

RP93: 8/2/2012 1:36:16 PM - Configured Microsoft Office Professional Plus 2010

RP94: 8/2/2012 1:52:09 PM - Configured Microsoft Office Professional Plus 2010

RP95: 8/2/2012 2:02:19 PM - Configured Microsoft Office Professional Plus 2010

RP96: 8/2/2012 2:09:55 PM - Removed Microsoft Office Professional Plus 2010

RP97: 8/2/2012 6:45:32 PM - Installed Microsoft Office Professional Plus 2010

.

==== Image File Execution Options =============

.

IFEO: AcroRd32.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: addspeedmenuskin.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: anydvd-uninst.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: anydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: creator12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: discimageloader12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: dslauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: helplauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: msoxmled.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: palminspector.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: pcdlauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: reganydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: retrieve12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: roxiocentralfx.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO: skype.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: AcroRd32.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: addspeedmenuskin.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: anydvd-uninst.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: anydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: creator12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: discimageloader12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: dslauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: helplauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: msoxmled.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: palminspector.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: pcdlauncher.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: reganydvd.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: retrieve12oem.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: roxiocentralfx.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

IFEO-X64: skype.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

.

==== Installed Programs ======================

.

.

µTorrent

2Tware Fat32Format Free version 1.03

ACDSee 14

Adobe Flash Player 11 ActiveX

Adobe Flash Player 11 Plugin

Adobe Reader X (10.1.3) MUI

Amazon MP3 Downloader 1.0.15

AnyDVD

Apple Application Support

Apple Software Update

Applian Director

Ashampoo Burning Studio 11 v.11.0.4

Audacity 2.0

Big Fish Games: Game Manager

Boilsoft Video Joiner 6.57

CameraHelperMsi

Canon IJ Network Scan Utility

Canon IJ Network Tool

Canon MP Navigator EX 2.0

CloneDVD2

CloneDVDmobile

Close Tray version 1.5

clrmamepro

Creative Vado AAC Codec

Creative Vado Codec

Creative Vado Effects Plugin

Creative Vado HD Codec

Creative Vado MP4 Reader

Cubby

D3DX10

Dark Alleys: Penumbra Motel

Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition

Dell DataSafe Local Backup

Dell DataSafe Local Backup - Support Software

Dell Getting Started Guide

Dell MusicStage

Dell PhotoStage

Dell Stage

Dell VideoStage

Desura

DirectX 9 Runtime

Dragon NaturallySpeaking 11

Dynamite Jack

EasyBCD 2.1.2

eBay

ePrompter

eReg

Everything 1.2.1.371

Freddy Pharkas, Frontier Pharmacist CD

Garmin Lifetime Updater

Google Chrome

Google Toolbar for Internet Explorer

Google Update Helper

Grim Fandango

HD Video Converter Factory Pro

High-Definition Video Playback

HP Virtual Rooms Client Launcher Plugin

HyperSnap 7

Intel® Processor Graphics

Internet Download Manager

iSEEK AnswerWorks English Runtime

Java Auto Updater

Java™ 6 Update 27

Java™ 7 Update 5

JavaFX 2.1.1

Junk Mail filter update

Leisure Suit Larry 7

Logitech Webcam Software

Lone Survivor

LWS Facebook

LWS Gallery

LWS Help_main

LWS Launcher

LWS Motion Detection

LWS Pictures And Video

LWS Twitter

LWS Video Mask Maker

LWS Webcam Software

LWS WLM Plugin

LWS YouTube Plugin

Magic: The Gathering - Duels of the Planeswalkers 2013

MailWasherPro

Malwarebytes Anti-Malware version 1.62.0.1300

Maniac Mansion Deluxe

Memorex exPressit Label Design Studio

Mesh Runtime

Microsoft Flight

Microsoft Games for Windows - LIVE Redistributable

Microsoft Games for Windows Marketplace

Microsoft Office 2010 Service Pack 1 (SP1)

Microsoft Office File Validation Add-In

Microsoft Office Project MUI (English) 2010

Microsoft Office Project Professional 2010

Microsoft Office Proof (English) 2010

Microsoft Office Proof (French) 2010

Microsoft Office Proof (Spanish) 2010

Microsoft Office Proofing (English) 2010

Microsoft Office Shared MUI (English) 2010

Microsoft Office Shared Setup Metadata MUI (English) 2010

Microsoft Project 2010 Service Pack 1 (SP1)

Microsoft Project Professional 2010

Microsoft Silverlight

Microsoft SkyDrive

Microsoft SQL Server 2005 Compact Edition [ENU]

Microsoft Visual C++ 2005 Redistributable

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219

Microsoft XNA Framework Redistributable 4.0 Refresh

mIRC

MozBackup 1.4.10

Mozilla Firefox 14.0.1 (x86 en-US)

Mozilla Maintenance Service

Mozilla Thunderbird 14.0 (x86 en-US)

MSVCRT

MSVCRT_amd64

MSXML 4.0 SP2 (KB973688)

Nero 11

Nero 11 Cliparts

Nero 11 Collection 1

Nero 11 Disc Menus 1

Nero 11 Disc Menus 2

Nero 11 Disc Menus 3

Nero 11 Disc Menus Basic

Nero 11 Effects Basic

Nero 11 Image Samples

Nero 11 Kwik Themes 1

Nero 11 Kwik Themes 2

Nero 11 Kwik Themes 3

Nero 11 Kwik Themes 4

Nero 11 Kwik Themes Basic

Nero 11 PiP Effects 1

Nero 11 PiP Effects Basic

Nero 11 Video Samples

Nero 11 Video Transitions 1

Nero Audio Pack 1

Nero BackItUp 11

Nero BackItUp 11 Help (CHM)

Nero Burning ROM 11

Nero Burning ROM 11 Help (CHM)

Nero ControlCenter 11

Nero ControlCenter 11 Help (CHM)

Nero Core Components 11

Nero CoverDesigner 11

Nero CoverDesigner 11 Help (CHM)

Nero Express 11

Nero Express 11 Help (CHM)

Nero Kwik Media

Nero Kwik Media Help (CHM)

Nero Prerequisite Installer 1.0

Nero Recode 11

Nero Recode 11 Help (CHM)

Nero RescueAgent 11

Nero RescueAgent 11 Help (CHM)

Nero SharedVideoCodecs

Nero SoundTrax 11

Nero SoundTrax 11 Help (CHM)

Nero Update

Nero Video 11

Nero Video 11 Help (CHM)

Nero WaveEditor 11

Nero WaveEditor 11 Help (CHM)

nero.prerequisites.msi

Norton Internet Security

NVIDIA PhysX

NVIDIA Stereoscopic 3D Driver

Office 15 Click-to-Run Extensibility Component

Paragon Drive Copy™ 11 Professional Special Edition (English)

Parallels runtime modules

Parallels Transporter Agent

Parallels USB Driver

Parallels Workstation

PhotoShowExpress

PlayOn

Portal

Portal 2

Quest For Infamy Demo

Quicken 2012

rComplex

Replay Video Capture 6

Revo Uninstaller 1.94

RoboForm 7-7-8-8 (All Users)

Roxio Activation Module

Roxio BackOnTrack

Roxio Burn

Roxio Creator Starter

Roxio Express Labeler 3

ScummVM 1.4.1

Security Update for CAPICOM (KB931906)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)

Security Update for Microsoft .NET Framework 4 Extended (KB2487367)

Security Update for Microsoft .NET Framework 4 Extended (KB2656351)

Security Update for Microsoft Office 2010 (KB2553091)

Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition

Security Update for Microsoft SharePoint Workspace 2010 (KB2566445)

Skype Click to Call

Skype™ 5.10

SlingPlayer

SnapAPI

Sonic CinePlayer Decoder Pack

Steam

SyncBack

Tex Murphy 1 and 2

The Walking Dead

Tray 2.5

Trillian

TrustedID

TuneUp 2.4.6.4

TuneUp Utilities 2012

TuneUp Utilities Language Pack (en-US)

TurboTax 2011

TurboTax 2011 wfliper

TurboTax 2011 WinPerFedFormset

TurboTax 2011 WinPerReleaseEngine

TurboTax 2011 WinPerTaxSupport

TurboTax 2011 wrapper

UHS Reader (Version 6.10)

Update for Microsoft .NET Framework 4 Client Profile (KB2468871)

Update for Microsoft .NET Framework 4 Client Profile (KB2533523)

Update for Microsoft .NET Framework 4 Client Profile (KB2600217)

Update for Microsoft .NET Framework 4 Extended (KB2468871)

Update for Microsoft .NET Framework 4 Extended (KB2533523)

Update for Microsoft .NET Framework 4 Extended (KB2600217)

Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition

Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition

Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition

Update for Microsoft Office 2010 (KB2566458)

Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition

Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition

Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition

VLC media player 2.0.1

WebSlingPlayer ActiveX

Welcome App (Start-up experience)

Windows Live Communications Platform

Windows Live Essentials

Windows Live Installer

Windows Live Mail

Windows Live Mesh

Windows Live Mesh ActiveX Control for Remote Connections

Windows Live Movie Maker

Windows Live Photo Common

Windows Live Photo Gallery

Windows Live PIMT Platform

Windows Live SOXE

Windows Live SOXE Definitions

Windows Live UX Platform

Windows Live UX Platform Language Pack

Windows Live Writer

Windows Live Writer Resources

WinMend Folder Hidden 1.4.7

WinZip Courier

Xmarks for IE

xplorer² lite 32 bit

Yahoo! Messenger

ZSoft Uninstaller 2.5

.

==== Event Viewer Messages From Past Week ========

.

8/2/2012 6:50:03 PM, Error: Service Control Manager [7000] - The Office Software Protection Platform service failed to start due to the following error: Access is denied.

8/1/2012 4:08:11 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk4\DR4.

7/31/2012 4:02:53 PM, Error: Microsoft-Windows-DistributedCOM [10001] - Unable to start a DCOM Server: {AC746233-E9D3-49CD-862F-068F7B7CCCA4} as /. The error: "5" Happened while starting this command: C:\Program Files\Internet Download Manager\IDMan.exe -Embedding

7/30/2012 7:07:45 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Parallels Networking Service service to connect.

7/30/2012 7:07:45 AM, Error: Service Control Manager [7000] - The Parallels Networking Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

7/30/2012 1:29:22 PM, Error: volsnap [36] - The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.

7/29/2012 2:39:36 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the MediaMall Server service to connect.

7/27/2012 7:24:14 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk3\DR3.

7/27/2012 5:37:13 PM, Error: Service Control Manager [7031] - The MediaMall Server service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 0 milliseconds: Restart the service.

7/27/2012 5:37:01 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the MediaMall Server service.

.

==== End Of File ===========================

Edited by Maurice Naggar
Logs placed In-line
Link to post
Share on other sites

Hello Jerryrs and welcome to MalwareBytes forums.

Please do as much as possible of the following. If you have a questions, please stop and ask.

Do not run any other tools or apps by yourself.

Step 1

1. Go >> Here << and download ERUNT

(ERUNT (Emergency Recovery Utility NT) is a free program that allows you to keep a complete backup of your registry and restore it when needed.)

2. Install ERUNT by following the prompts

(use the default install settings but say no to the portion that asks you to add ERUNT to the start-up folder, if you like you can enable this option later)

3. Start ERUNT

(either by double clicking on the desktop icon or choosing to start the program at the end of the setup)

4. Choose a location for the backup

(the default location is C:\WINDOWS\ERDNT which is acceptable).

5. Make sure that at least the first two check boxes are ticked

6. Press OK

7. Press YES to create the folder.

Step 2

To show all files:

  • Go to your Desktop
  • Double-Click the Computer icon.
  • From the menu options, Select Tools, then Folder Options.
  • Next click the View tab.
  • Locate and uncheck Hide file extensions for known file types.
  • Locate and uncheck Hide protected operating system files (Recommended).
  • Locate and click Show hidden files and folders and drives.
  • Click Apply > OK.

Step 3

Now, turn off your antivirus program.

How To Temporarily Disable Your Anti-virus, Firewall And Anti-malware Programs

Keep your firewall on.

  1. Close any/all open internet browsers. Save any open documents you have open & close programs you started.
  2. Click on START>All Programs>Malwarebytes' Anti-Malware>Tools>Malwarebytes Anti-Malware Chameleon
    On Windows 7, press Windows-key, then start typing in text box
    Malwarebytes

    then select/click Malwarebytes Anti-Malware Chameleon

  3. Once the Help file opens, click on a Chameleon button (starting with #1)
  4. If running on Vista, Windows 7, press the Yes button when prompted at the UAC prompt to allow to run.
  5. You should see a black Command-prompt-window that remains open and says MBAM-chameleon ver. 1.62 at the top
  6. Press any key to continue as it says in the window {space-bar will do}
  7. If the Chameleon button you tried does not work, try the next Chameleon button shown. (There are 12 in all).
  8. Have infinite patience during this process
  9. Malwarebytes Chameleon will proceed to update Malwarebytes Anti-Malware, so ensure that you are connected to the internet if possible
  10. Once the update completes and it says your database is updated, click on OK button so that process can continue :excl:
  11. Malwarebytes Chameleon will then terminate any threats running in memory, which may take a while, so please be patient.
  12. After that, Malwarebytes Anti-Malware will open automatically and perform a Quick scan
  13. A quick scan will take a few minutes, possibly 5 or so minutes. Have infinite patience.
  14. Once the scan is complete, click on Show Results and remove any threats that are found by clicking Remove Selected
  15. If prompted to restart your computer to complete the removal process, click Yes :excl:
  16. If no threats are found, press OK button & press EXIT to end MBAM. Press the space-bar (or another key) to exit the command-prompt-window.
  17. After your computer restarts, open Malwarebytes Anti-Malware and perform one last Quick scan to verify that there are no remaining threats

Step 4

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools

For directions on how, see How To Temporarily Disable Your Anti-virus, Firewall And Anti-malware Programs

Do NOT turn off the firewall

Download aswMBR.exe ( 511KB ) to your desktop.

On Windows 7 or Vista, RIGHT click on aswMBR.exe and select Run As Administrator to start.

On Windows XP, double click the exe to start.

change the a-v scan to None.

uncheck trace disk IO calls

Click the "Scan" button to start scan

On completion of the scan (Note if the Fix button is enabled (not the FixMBR button) and tell me) click save log, save it to your desktop and post in your next reply

Step 5

Please read carefully and follow these steps.

  • Delete the prior copies of TDSSKILLER.zip & TDSSKILLER.exe that you may have.
  • Download TDSSKiller and save it to your Desktop.
  • If on Windows 7 or Vista, RIGHT-Click on TDSSKiller.exe and select Run As Administrator to run the application.
    If on Windows XP, double-click to start.
  • Click on "Change parameters" and place a checkmark next to Verify Driver Digital Signature and Detect TDLFS file system, then click OK
  • Then press Start Scan

When the scan is done, it will display a summary screen.

  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here.

Re-enable your antivirus program.

Copy and paste the contents of logs inside the main body of the reply box.

Post the logs, and tell me, How is the system now ?

Link to post
Share on other sites

Hi Maurice, Thanks for your assistance. My system appears to be working better now. I had to do a system restore and things started going back to normal. I am attaching the files/reports you requested. Thanks again!!

08:41:35.0691 5148 TDSS rootkit removing tool 2.7.48.0 Jul 24 2012 13:16:32

08:41:37.0693 5148 ============================================================

08:41:37.0693 5148 Current date / time: 2012/08/06 08:41:37.0693

08:41:37.0693 5148 SystemInfo:

08:41:37.0693 5148

08:41:37.0693 5148 OS Version: 6.1.7601 ServicePack: 1.0

08:41:37.0693 5148 Product type: Workstation

08:41:37.0693 5148 ComputerName: JERRY-PC

08:41:37.0694 5148 UserName: Jerry

08:41:37.0694 5148 Windows directory: C:\Windows

08:41:37.0694 5148 System windows directory: C:\Windows

08:41:37.0694 5148 Running under WOW64

08:41:37.0694 5148 Processor architecture: Intel x64

08:41:37.0694 5148 Number of processors: 4

08:41:37.0694 5148 Page size: 0x1000

08:41:37.0694 5148 Boot type: Normal boot

08:41:37.0694 5148 ============================================================

08:41:38.0916 5148 Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040

08:41:38.0916 5148 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040

08:41:38.0923 5148 Drive \Device\Harddisk2\DR2 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'

08:41:38.0931 5148 Drive \Device\Harddisk4\DR4 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'

08:41:38.0935 5148 ============================================================

08:41:38.0935 5148 \Device\Harddisk1\DR1:

08:41:38.0935 5148 MBR partitions:

08:41:38.0935 5148 \Device\Harddisk1\DR1\Partition0: MBR, Type 0x7, StartLBA 0x14000, BlocksNum 0x1D9F000

08:41:38.0935 5148 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x1DB3000, BlocksNum 0x72953000

08:41:38.0935 5148 \Device\Harddisk0\DR0:

08:41:38.0935 5148 MBR partitions:

08:41:38.0935 5148 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800

08:41:38.0936 5148 \Device\Harddisk2\DR2:

08:41:38.0936 5148 MBR partitions:

08:41:38.0936 5148 \Device\Harddisk2\DR2\Partition0: MBR, Type 0x7, StartLBA 0x40, BlocksNum 0x74705981

08:41:38.0936 5148 \Device\Harddisk4\DR4:

08:41:38.0937 5148 MBR partitions:

08:41:38.0937 5148 \Device\Harddisk4\DR4\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x1D1C4542

08:41:38.0937 5148 ============================================================

08:41:38.0967 5148 C: <-> \Device\Harddisk1\DR1\Partition1

08:41:38.0982 5148 G: <-> \Device\Harddisk2\DR2\Partition0

08:41:39.0485 5148 D: <-> \Device\Harddisk0\DR0\Partition0

08:41:39.0502 5148 I: <-> \Device\Harddisk4\DR4\Partition0

08:41:39.0502 5148 ============================================================

08:41:39.0502 5148 Initialize success

08:41:39.0502 5148 ============================================================

08:42:15.0129 6128 ============================================================

08:42:15.0129 6128 Scan started

08:42:15.0129 6128 Mode: Manual; SigCheck; TDLFS;

08:42:15.0129 6128 ============================================================

08:42:15.0748 6128 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys

08:42:15.0881 6128 1394ohci - ok

08:42:15.0899 6128 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys

08:42:15.0910 6128 ACPI - ok

08:42:15.0923 6128 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys

08:42:15.0997 6128 AcpiPmi - ok

08:42:16.0074 6128 AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe

08:42:16.0088 6128 AdobeARMservice - ok

08:42:16.0182 6128 AdobeFlashPlayerUpdateSvc (f19c98ad81d2c0e1bbfd8153d2c80ee8) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

08:42:16.0200 6128 AdobeFlashPlayerUpdateSvc - ok

08:42:16.0223 6128 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\drivers\adp94xx.sys

08:42:16.0237 6128 adp94xx - ok

08:42:16.0249 6128 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\drivers\adpahci.sys

08:42:16.0260 6128 adpahci - ok

08:42:16.0268 6128 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\drivers\adpu320.sys

08:42:16.0277 6128 adpu320 - ok

08:42:16.0300 6128 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll

08:42:16.0407 6128 AeLookupSvc - ok

08:42:16.0450 6128 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys

08:42:16.0518 6128 AFD - ok

08:42:16.0530 6128 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys

08:42:16.0537 6128 agp440 - ok

08:42:16.0551 6128 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe

08:42:16.0586 6128 ALG - ok

08:42:16.0590 6128 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys

08:42:16.0604 6128 aliide - ok

08:42:16.0607 6128 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys

08:42:16.0618 6128 amdide - ok

08:42:16.0623 6128 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\drivers\amdk8.sys

08:42:16.0633 6128 AmdK8 - ok

08:42:16.0638 6128 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\drivers\amdppm.sys

08:42:16.0650 6128 AmdPPM - ok

08:42:16.0671 6128 amdsata (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys

08:42:16.0678 6128 amdsata - ok

08:42:16.0690 6128 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\drivers\amdsbs.sys

08:42:16.0699 6128 amdsbs - ok

08:42:16.0730 6128 amdxata (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys

08:42:16.0740 6128 amdxata - ok

08:42:16.0770 6128 AnyDVD (147866af11f5eab84c52436c9cae3693) C:\Windows\system32\Drivers\AnyDVD.sys

08:42:16.0798 6128 AnyDVD - ok

08:42:16.0826 6128 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys

08:42:16.0956 6128 AppID - ok

08:42:16.0970 6128 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll

08:42:17.0019 6128 AppIDSvc - ok

08:42:17.0033 6128 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll

08:42:17.0077 6128 Appinfo - ok

08:42:17.0168 6128 Apple Mobile Device (f401929ee0cc92bfe7f15161ca535383) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

08:42:17.0180 6128 Apple Mobile Device - ok

08:42:17.0188 6128 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\drivers\arc.sys

08:42:17.0195 6128 arc - ok

08:42:17.0203 6128 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\drivers\arcsas.sys

08:42:17.0210 6128 arcsas - ok

08:42:17.0370 6128 aspnet_state (9217d874131ae6ff8f642f124f00a555) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe

08:42:17.0403 6128 aspnet_state - ok

08:42:17.0443 6128 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys

08:42:17.0496 6128 AsyncMac - ok

08:42:17.0527 6128 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys

08:42:17.0534 6128 atapi - ok

08:42:17.0619 6128 athr (96abf88241f90ff647e55c934c55c2f1) C:\Windows\system32\DRIVERS\athrx.sys

08:42:17.0689 6128 athr - ok

08:42:17.0773 6128 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll

08:42:17.0827 6128 AudioEndpointBuilder - ok

08:42:17.0831 6128 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll

08:42:17.0857 6128 AudioSrv - ok

08:42:17.0891 6128 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll

08:42:17.0965 6128 AxInstSV - ok

08:42:17.0995 6128 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\drivers\bxvbda.sys

08:42:18.0032 6128 b06bdrv - ok

08:42:18.0093 6128 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys

08:42:18.0142 6128 b57nd60a - ok

08:42:18.0332 6128 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll

08:42:18.0364 6128 BDESVC - ok

08:42:18.0398 6128 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys

08:42:18.0452 6128 Beep - ok

08:42:18.0513 6128 BFE (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll

08:42:18.0589 6128 BFE - ok

08:42:18.0702 6128 BHDrvx64 (c8ab71a5102d0fc103f6dfc750005137) C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\BASHDefs\20120711.002\BHDrvx64.sys

08:42:18.0747 6128 BHDrvx64 - ok

08:42:18.0814 6128 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll

08:42:18.0870 6128 BITS - ok

08:42:18.0911 6128 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys

08:42:18.0926 6128 blbdrive - ok

08:42:19.0005 6128 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe

08:42:19.0015 6128 Bonjour Service - ok

08:42:19.0046 6128 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys

08:42:19.0101 6128 bowser - ok

08:42:19.0121 6128 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\BrFiltLo.sys

08:42:19.0164 6128 BrFiltLo - ok

08:42:19.0167 6128 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\BrFiltUp.sys

08:42:19.0187 6128 BrFiltUp - ok

08:42:19.0226 6128 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll

08:42:19.0291 6128 Browser - ok

08:42:19.0306 6128 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys

08:42:19.0321 6128 Brserid - ok

08:42:19.0325 6128 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys

08:42:19.0338 6128 BrSerWdm - ok

08:42:19.0340 6128 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys

08:42:19.0350 6128 BrUsbMdm - ok

08:42:19.0354 6128 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys

08:42:19.0364 6128 BrUsbSer - ok

08:42:19.0369 6128 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\drivers\bthmodem.sys

08:42:19.0383 6128 BTHMODEM - ok

08:42:19.0421 6128 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll

08:42:19.0476 6128 bthserv - ok

08:42:19.0537 6128 ccSet_NIS (0e1737a63aec0f6de231bb59836c0a11) C:\Windows\system32\drivers\NISx64\1307010.005\ccSetx64.sys

08:42:19.0552 6128 ccSet_NIS - ok

08:42:19.0560 6128 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys

08:42:19.0584 6128 cdfs - ok

08:42:19.0607 6128 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys

08:42:19.0617 6128 cdrom - ok

08:42:19.0638 6128 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll

08:42:19.0683 6128 CertPropSvc - ok

08:42:19.0724 6128 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\drivers\circlass.sys

08:42:19.0735 6128 circlass - ok

08:42:19.0758 6128 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys

08:42:19.0771 6128 CLFS - ok

08:42:19.0829 6128 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

08:42:19.0842 6128 clr_optimization_v2.0.50727_32 - ok

08:42:19.0871 6128 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe

08:42:19.0879 6128 clr_optimization_v2.0.50727_64 - ok

08:42:19.0932 6128 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

08:42:19.0946 6128 clr_optimization_v4.0.30319_32 - ok

08:42:19.0973 6128 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe

08:42:19.0989 6128 clr_optimization_v4.0.30319_64 - ok

08:42:20.0008 6128 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\drivers\CmBatt.sys

08:42:20.0039 6128 CmBatt - ok

08:42:20.0042 6128 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys

08:42:20.0049 6128 cmdide - ok

08:42:20.0087 6128 CNG (9ac4f97c2d3e93367e2148ea940cd2cd) C:\Windows\system32\Drivers\cng.sys

08:42:20.0113 6128 CNG - ok

08:42:20.0213 6128 CnxtHdAudService (5c855932e4df00b1b6f5f6f57e82b6c5) C:\Windows\system32\drivers\CHDRT64.sys

08:42:20.0253 6128 CnxtHdAudService - ok

08:42:20.0322 6128 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys

08:42:20.0335 6128 Compbatt - ok

08:42:20.0369 6128 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\DRIVERS\CompositeBus.sys

08:42:20.0407 6128 CompositeBus - ok

08:42:20.0436 6128 COMSysApp - ok

08:42:20.0493 6128 cphs (df3e8c2c443d3618260dff5705ce2df5) C:\Windows\SysWow64\IntelCpHeciSvc.exe

08:42:20.0510 6128 cphs - ok

08:42:20.0515 6128 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\drivers\crcdisk.sys

08:42:20.0523 6128 crcdisk - ok

08:42:20.0569 6128 CryptSvc (4f5414602e2544a4554d95517948b705) C:\Windows\system32\cryptsvc.dll

08:42:20.0597 6128 CryptSvc - ok

08:42:20.0651 6128 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll

08:42:20.0719 6128 DcomLaunch - ok

08:42:20.0750 6128 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll

08:42:20.0786 6128 defragsvc - ok

08:42:20.0841 6128 Desura Install Service (2b9a817dc1bdad9ce5495099b6a7136a) C:\Program Files (x86)\Common Files\Desura\desura_service.exe

08:42:20.0855 6128 Desura Install Service - ok

08:42:20.0874 6128 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys

08:42:20.0937 6128 DfsC - ok

08:42:20.0975 6128 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll

08:42:21.0052 6128 Dhcp - ok

08:42:21.0092 6128 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys

08:42:21.0152 6128 discache - ok

08:42:21.0159 6128 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\drivers\disk.sys

08:42:21.0166 6128 Disk - ok

08:42:21.0217 6128 Dnscache (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll

08:42:21.0259 6128 Dnscache - ok

08:42:21.0291 6128 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll

08:42:21.0333 6128 dot3svc - ok

08:42:21.0346 6128 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll

08:42:21.0393 6128 DPS - ok

08:42:21.0457 6128 DragonSvc (d5761dd586c54bf710174e992fa83eaa) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe

08:42:21.0473 6128 DragonSvc - ok

08:42:21.0497 6128 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys

08:42:21.0537 6128 drmkaud - ok

08:42:21.0593 6128 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys

08:42:21.0613 6128 DXGKrnl - ok

08:42:21.0622 6128 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll

08:42:21.0646 6128 EapHost - ok

08:42:21.0741 6128 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\drivers\evbda.sys

08:42:21.0812 6128 ebdrv - ok

08:42:21.0867 6128 eeCtrl (ba6420c1f7070ed8f1ba372844f3e1ec) C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys

08:42:21.0890 6128 eeCtrl - ok

08:42:21.0951 6128 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe

08:42:21.0989 6128 EFS - ok

08:42:22.0071 6128 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe

08:42:22.0108 6128 ehRecvr - ok

08:42:22.0133 6128 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe

08:42:22.0144 6128 ehSched - ok

08:42:22.0160 6128 ElbyCDIO (a05fc7eca0966ebb70e4d17b855a853b) C:\Windows\system32\Drivers\ElbyCDIO.sys

08:42:22.0168 6128 ElbyCDIO - ok

08:42:22.0189 6128 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\drivers\elxstor.sys

08:42:22.0203 6128 elxstor - ok

08:42:22.0231 6128 EraserUtilRebootDrv (1343df3451bc0c442dc69837c6fba21b) C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys

08:42:22.0239 6128 EraserUtilRebootDrv - ok

08:42:22.0241 6128 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys

08:42:22.0249 6128 ErrDev - ok

08:42:22.0274 6128 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll

08:42:22.0320 6128 EventSystem - ok

08:42:22.0347 6128 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys

08:42:22.0373 6128 exfat - ok

08:42:22.0390 6128 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys

08:42:22.0416 6128 fastfat - ok

08:42:22.0456 6128 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe

08:42:22.0491 6128 Fax - ok

08:42:22.0514 6128 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\drivers\fdc.sys

08:42:22.0546 6128 fdc - ok

08:42:22.0576 6128 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll

08:42:22.0603 6128 fdPHost - ok

08:42:22.0616 6128 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll

08:42:22.0640 6128 FDResPub - ok

08:42:22.0645 6128 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys

08:42:22.0653 6128 FileInfo - ok

08:42:22.0673 6128 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys

08:42:22.0732 6128 Filetrace - ok

08:42:22.0736 6128 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\drivers\flpydisk.sys

08:42:22.0744 6128 flpydisk - ok

08:42:22.0760 6128 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys

08:42:22.0771 6128 FltMgr - ok

08:42:22.0817 6128 FontCache (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll

08:42:22.0838 6128 FontCache - ok

08:42:22.0886 6128 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe

08:42:22.0898 6128 FontCache3.0.0.0 - ok

08:42:22.0929 6128 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys

08:42:22.0943 6128 FsDepends - ok

08:42:22.0964 6128 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys

08:42:22.0970 6128 Fs_Rec - ok

08:42:22.0983 6128 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys

08:42:22.0994 6128 fvevol - ok

08:42:23.0005 6128 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\drivers\gagp30kx.sys

08:42:23.0013 6128 gagp30kx - ok

08:42:23.0029 6128 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys

08:42:23.0035 6128 GEARAspiWDM - ok

08:42:23.0081 6128 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll

08:42:23.0118 6128 gpsvc - ok

08:42:23.0177 6128 gupdate (506708142bc63daba64f2d3ad1dcd5bf) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

08:42:23.0189 6128 gupdate - ok

08:42:23.0196 6128 gupdatem (506708142bc63daba64f2d3ad1dcd5bf) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

08:42:23.0205 6128 gupdatem - ok

08:42:23.0222 6128 gusvc (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe

08:42:23.0230 6128 gusvc - ok

08:42:23.0246 6128 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys

08:42:23.0271 6128 hcw85cir - ok

08:42:23.0331 6128 HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys

08:42:23.0390 6128 HdAudAddService - ok

08:42:23.0434 6128 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\DRIVERS\HDAudBus.sys

08:42:23.0473 6128 HDAudBus - ok

08:42:23.0493 6128 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys

08:42:23.0522 6128 HidBatt - ok

08:42:23.0531 6128 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\drivers\hidbth.sys

08:42:23.0552 6128 HidBth - ok

08:42:23.0556 6128 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\drivers\hidir.sys

08:42:23.0566 6128 HidIr - ok

08:42:23.0583 6128 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll

08:42:23.0639 6128 hidserv - ok

08:42:23.0673 6128 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys

08:42:23.0689 6128 HidUsb - ok

08:42:23.0713 6128 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll

08:42:23.0765 6128 hkmsvc - ok

08:42:23.0796 6128 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll

08:42:23.0808 6128 HomeGroupListener - ok

08:42:23.0827 6128 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll

08:42:23.0837 6128 HomeGroupProvider - ok

08:42:23.0866 6128 hotcore3 (71297bd56776f90866423d14b963a5c8) C:\Windows\system32\DRIVERS\hotcore3.sys

08:42:23.0872 6128 hotcore3 - ok

08:42:23.0883 6128 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys

08:42:23.0891 6128 HpSAMD - ok

08:42:23.0931 6128 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys

08:42:24.0002 6128 HTTP - ok

08:42:24.0005 6128 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys

08:42:24.0013 6128 hwpolicy - ok

08:42:24.0036 6128 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys

08:42:24.0044 6128 i8042prt - ok

08:42:24.0085 6128 iaStorV (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys

08:42:24.0099 6128 iaStorV - ok

08:42:24.0136 6128 IDMWFP (2a63036283b36b3b68cdc6f85a7d53ed) C:\Windows\system32\DRIVERS\idmwfp.sys

08:42:24.0143 6128 IDMWFP - ok

08:42:24.0544 6128 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe

08:42:24.0587 6128 idsvc - ok

08:42:24.0936 6128 IDSVia64 (ce0bf35c79e03bb89da6b14fac838605) C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\IPSDefs\20120803.002\IDSvia64.sys

08:42:24.0971 6128 IDSVia64 - ok

08:42:25.0995 6128 igfx (276ee9cdab16c50e1df0e4cefa882f5f) C:\Windows\system32\DRIVERS\igdkmd64.sys

08:42:26.0278 6128 igfx - ok

08:42:26.0381 6128 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\drivers\iirsp.sys

08:42:26.0396 6128 iirsp - ok

08:42:26.0439 6128 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll

08:42:26.0503 6128 IKEEXT - ok

08:42:26.0564 6128 IntcDAud (fc727061c0f47c8059e88e05d5c8e381) C:\Windows\system32\DRIVERS\IntcDAud.sys

08:42:26.0579 6128 IntcDAud - ok

08:42:26.0596 6128 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys

08:42:26.0603 6128 intelide - ok

08:42:26.0610 6128 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys

08:42:26.0643 6128 intelppm - ok

08:42:26.0735 6128 IntuitUpdateServiceV4 (1663a135865f0ba6e853353e98e67f2a) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe

08:42:26.0746 6128 IntuitUpdateServiceV4 - ok

08:42:26.0768 6128 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll

08:42:26.0825 6128 IPBusEnum - ok

08:42:26.0831 6128 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys

08:42:26.0855 6128 IpFilterDriver - ok

08:42:26.0889 6128 iphlpsvc (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll

08:42:26.0938 6128 iphlpsvc - ok

08:42:26.0944 6128 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys

08:42:26.0983 6128 IPMIDRV - ok

08:42:26.0993 6128 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys

08:42:27.0018 6128 IPNAT - ok

08:42:27.0117 6128 iPod Service (a9ab99ee7d39725eafec82732d2b3271) C:\Program Files\iPod\bin\iPodService.exe

08:42:27.0144 6128 iPod Service - ok

08:42:27.0177 6128 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys

08:42:27.0199 6128 IRENUM - ok

08:42:27.0205 6128 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys

08:42:27.0212 6128 isapnp - ok

08:42:27.0240 6128 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys

08:42:27.0250 6128 iScsiPrt - ok

08:42:27.0264 6128 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\DRIVERS\kbdclass.sys

08:42:27.0271 6128 kbdclass - ok

08:42:27.0285 6128 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\DRIVERS\kbdhid.sys

08:42:27.0316 6128 kbdhid - ok

08:42:27.0346 6128 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe

08:42:27.0361 6128 KeyIso - ok

08:42:27.0387 6128 KSecDD (97a7070aea4c058b6418519e869a63b4) C:\Windows\system32\Drivers\ksecdd.sys

08:42:27.0399 6128 KSecDD - ok

08:42:27.0408 6128 KSecPkg (26c43a7c2862447ec59deda188d1da07) C:\Windows\system32\Drivers\ksecpkg.sys

08:42:27.0420 6128 KSecPkg - ok

08:42:27.0427 6128 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys

08:42:27.0468 6128 ksthunk - ok

08:42:27.0511 6128 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll

08:42:27.0575 6128 KtmRm - ok

08:42:27.0619 6128 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll

08:42:27.0668 6128 LanmanServer - ok

08:42:27.0700 6128 LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll

08:42:27.0755 6128 LanmanWorkstation - ok

08:42:27.0865 6128 LBTServ (7772dfab22611050b79504e671b06e6e) C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe

08:42:27.0885 6128 LBTServ - ok

08:42:27.0929 6128 LHidFilt (241f2648adf090e2a10095bd6d6f5dcb) C:\Windows\system32\DRIVERS\LHidFilt.Sys

08:42:27.0941 6128 LHidFilt - ok

08:42:27.0968 6128 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys

08:42:28.0023 6128 lltdio - ok

08:42:28.0058 6128 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll

08:42:28.0085 6128 lltdsvc - ok

08:42:28.0097 6128 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll

08:42:28.0120 6128 lmhosts - ok

08:42:28.0147 6128 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\drivers\lsi_fc.sys

08:42:28.0154 6128 LSI_FC - ok

08:42:28.0160 6128 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\drivers\lsi_sas.sys

08:42:28.0167 6128 LSI_SAS - ok

08:42:28.0172 6128 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\drivers\lsi_sas2.sys

08:42:28.0179 6128 LSI_SAS2 - ok

08:42:28.0184 6128 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\drivers\lsi_scsi.sys

08:42:28.0191 6128 LSI_SCSI - ok

08:42:28.0207 6128 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys

08:42:28.0264 6128 luafv - ok

08:42:28.0298 6128 LVRS64 (0c85b2b6fb74b36a251792d45e0ef860) C:\Windows\system32\DRIVERS\lvrs64.sys

08:42:28.0309 6128 LVRS64 - ok

08:42:28.0440 6128 LVUVC64 (ff3a488924b0032b1a9ca6948c1fa9e8) C:\Windows\system32\DRIVERS\lvuvc64.sys

08:42:28.0549 6128 LVUVC64 - ok

08:42:28.0632 6128 MBAMProtector (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys

08:42:28.0646 6128 MBAMProtector - ok

08:42:28.0697 6128 MBAMService (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe

08:42:28.0714 6128 MBAMService - ok

08:42:28.0735 6128 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll

08:42:28.0744 6128 Mcx2Svc - ok

08:42:28.0929 6128 MediaMall Server (bd7fe115382a292cf7da5074ed803b5e) C:\Program Files (x86)\MediaMall\MediaMallServer.exe

08:42:28.0970 6128 MediaMall Server - ok

08:42:29.0025 6128 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\drivers\megasas.sys

08:42:29.0037 6128 megasas - ok

08:42:29.0063 6128 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\drivers\MegaSR.sys

08:42:29.0074 6128 MegaSR - ok

08:42:29.0119 6128 MEIx64 (a6518dcc42f7a6e999bb3bea8fd87567) C:\Windows\system32\DRIVERS\HECIx64.sys

08:42:29.0126 6128 MEIx64 - ok

08:42:29.0203 6128 Microsoft SharePoint Workspace Audit Service - ok

08:42:29.0235 6128 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll

08:42:29.0289 6128 MMCSS - ok

08:42:29.0293 6128 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys

08:42:29.0347 6128 Modem - ok

08:42:29.0387 6128 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys

08:42:29.0424 6128 monitor - ok

08:42:29.0452 6128 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys

08:42:29.0465 6128 mouclass - ok

08:42:29.0484 6128 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys

08:42:29.0520 6128 mouhid - ok

08:42:29.0563 6128 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys

08:42:29.0579 6128 mountmgr - ok

08:42:29.0629 6128 MozillaMaintenance (46297fa8e30a6007f14118fc2b942fbc) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe

08:42:29.0644 6128 MozillaMaintenance - ok

08:42:29.0670 6128 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys

08:42:29.0686 6128 mpio - ok

08:42:29.0706 6128 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys

08:42:29.0729 6128 mpsdrv - ok

08:42:29.0783 6128 MpsSvc (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll

08:42:29.0852 6128 MpsSvc - ok

08:42:29.0861 6128 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys

08:42:29.0906 6128 MRxDAV - ok

08:42:29.0939 6128 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys

08:42:30.0001 6128 mrxsmb - ok

08:42:30.0033 6128 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys

08:42:30.0052 6128 mrxsmb10 - ok

08:42:30.0059 6128 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys

08:42:30.0068 6128 mrxsmb20 - ok

08:42:30.0089 6128 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys

08:42:30.0096 6128 msahci - ok

08:42:30.0105 6128 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys

08:42:30.0113 6128 msdsm - ok

08:42:30.0141 6128 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe

08:42:30.0158 6128 MSDTC - ok

08:42:30.0166 6128 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys

08:42:30.0193 6128 Msfs - ok

08:42:30.0204 6128 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys

08:42:30.0227 6128 mshidkmdf - ok

08:42:30.0238 6128 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys

08:42:30.0245 6128 msisadrv - ok

08:42:30.0264 6128 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll

08:42:30.0309 6128 MSiSCSI - ok

08:42:30.0311 6128 msiserver - ok

08:42:30.0332 6128 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys

08:42:30.0386 6128 MSKSSRV - ok

08:42:30.0410 6128 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys

08:42:30.0473 6128 MSPCLOCK - ok

08:42:30.0496 6128 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys

08:42:30.0547 6128 MSPQM - ok

08:42:30.0582 6128 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys

08:42:30.0593 6128 MsRPC - ok

08:42:30.0601 6128 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\DRIVERS\mssmbios.sys

08:42:30.0608 6128 mssmbios - ok

08:42:30.0611 6128 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys

08:42:30.0651 6128 MSTEE - ok

08:42:30.0684 6128 msvad_simple (c83829c280f0207677b7aaa151ef9c4d) C:\Windows\system32\drivers\povrtdev.sys

08:42:30.0693 6128 msvad_simple - ok

08:42:30.0697 6128 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\drivers\MTConfig.sys

08:42:30.0712 6128 MTConfig - ok

08:42:30.0731 6128 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys

08:42:30.0738 6128 Mup - ok

08:42:30.0769 6128 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll

08:42:30.0818 6128 napagent - ok

08:42:30.0851 6128 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys

08:42:30.0892 6128 NativeWifiP - ok

08:42:30.0985 6128 NAUpdate (934bb0d23a25c8c136570800a5a149b6) C:\Program Files (x86)\Nero\Update\NASvc.exe

08:42:31.0009 6128 NAUpdate - ok

08:42:31.0079 6128 NAVENG (8043d41f881d6ace40b854ad6e32217f) C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\VirusDefs\20120805.009\ENG64.SYS

08:42:31.0092 6128 NAVENG - ok

08:42:31.0150 6128 NAVEX15 (9a9ab2fc45d701daed465d14980f1305) C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.6.2.10\Definitions\VirusDefs\20120805.009\EX64.SYS

08:42:31.0203 6128 NAVEX15 - ok

08:42:31.0264 6128 NBVol (7b2d90bbbbed11c8dfba441d34ae901e) C:\Windows\system32\DRIVERS\NBVol.sys

08:42:31.0276 6128 NBVol - ok

08:42:31.0280 6128 NBVolUp (4fe7b5757279d82c4d171e9f7fd52a75) C:\Windows\system32\DRIVERS\NBVolUp.sys

08:42:31.0288 6128 NBVolUp - ok

08:42:31.0337 6128 NDIS (c38b8ae57f78915905064a9a24dc1586) C:\Windows\system32\drivers\ndis.sys

08:42:31.0357 6128 NDIS - ok

08:42:31.0378 6128 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys

08:42:31.0402 6128 NdisCap - ok

08:42:31.0421 6128 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys

08:42:31.0444 6128 NdisTapi - ok

08:42:31.0457 6128 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys

08:42:31.0502 6128 Ndisuio - ok

08:42:31.0512 6128 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys

08:42:31.0538 6128 NdisWan - ok

08:42:31.0561 6128 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys

08:42:31.0583 6128 NDProxy - ok

08:42:31.0587 6128 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys

08:42:31.0651 6128 NetBIOS - ok

08:42:31.0668 6128 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys

08:42:31.0693 6128 NetBT - ok

08:42:31.0708 6128 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe

08:42:31.0716 6128 Netlogon - ok

08:42:31.0747 6128 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll

08:42:31.0800 6128 Netman - ok

08:42:31.0870 6128 NetMsmqActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

08:42:31.0897 6128 NetMsmqActivator - ok

08:42:31.0901 6128 NetPipeActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

08:42:31.0915 6128 NetPipeActivator - ok

08:42:31.0937 6128 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll

08:42:32.0005 6128 netprofm - ok

08:42:32.0007 6128 NetTcpActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

08:42:32.0014 6128 NetTcpActivator - ok

08:42:32.0016 6128 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

08:42:32.0023 6128 NetTcpPortSharing - ok

08:42:32.0041 6128 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\drivers\nfrd960.sys

08:42:32.0048 6128 nfrd960 - ok

08:42:32.0134 6128 NIS (c6948f034d7edabcfa2234d399fc78bc) C:\Program Files (x86)\Norton Internet Security\Engine\19.7.1.5\ccSvcHst.exe

08:42:32.0148 6128 NIS - ok

08:42:32.0174 6128 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll

08:42:32.0220 6128 NlaSvc - ok

08:42:32.0276 6128 NovacomD (178203f384676ab1f82fb8dd6db390b3) C:\Program Files (x86)\Palm\SDK\bin\novacomd\amd64\novacomd.exe

08:42:32.0305 6128 NovacomD ( UnsignedFile.Multi.Generic ) - warning

08:42:32.0305 6128 NovacomD - detected UnsignedFile.Multi.Generic (1)

08:42:32.0330 6128 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys

08:42:32.0370 6128 Npfs - ok

08:42:32.0395 6128 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll

08:42:32.0459 6128 nsi - ok

08:42:32.0474 6128 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys

08:42:32.0498 6128 nsiproxy - ok

08:42:32.0593 6128 Ntfs (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys

08:42:32.0645 6128 Ntfs - ok

08:42:32.0693 6128 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys

08:42:32.0720 6128 Null - ok

08:42:32.0755 6128 NVHDA (102806b360d0e6bc6e55bf47ef655d43) C:\Windows\system32\drivers\nvhda64v.sys

08:42:32.0770 6128 NVHDA - ok

08:42:33.0132 6128 nvlddmkm (ba0b4889c40380a01ecdf84c227a89c9) C:\Windows\system32\DRIVERS\nvlddmkm.sys

08:42:33.0414 6128 nvlddmkm - ok

08:42:33.0469 6128 nvraid (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys

08:42:33.0480 6128 nvraid - ok

08:42:33.0492 6128 nvstor (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys

08:42:33.0504 6128 nvstor - ok

08:42:33.0561 6128 nvsvc (06633cf95bea62164c3bfca24bce6b11) C:\Windows\system32\nvvsvc.exe

08:42:33.0580 6128 nvsvc - ok

08:42:33.0662 6128 nvUpdatusService (53b629ce436b110c5689c2f6439e567b) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe

08:42:33.0712 6128 nvUpdatusService - ok

08:42:33.0765 6128 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys

08:42:33.0778 6128 nv_agp - ok

08:42:33.0908 6128 OfficeSvc (f0b1488ce8204be4ada26a989a21e4f5) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe

08:42:33.0962 6128 OfficeSvc - ok

08:42:34.0017 6128 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys

08:42:34.0056 6128 ohci1394 - ok

08:42:34.0116 6128 ose (2bbeba0caf9ac1d8ee8cc27c283f1d17) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE

08:42:34.0133 6128 ose - ok

08:42:34.0309 6128 osppsvc (31dc8d825d2c4eb0ff7ed021bb92c541) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE

08:42:34.0455 6128 osppsvc - ok

08:42:34.0522 6128 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll

08:42:34.0565 6128 p2pimsvc - ok

08:42:34.0643 6128 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll

08:42:34.0666 6128 p2psvc - ok

08:42:34.0771 6128 Parallels Networking Service (86cf816f2d7c9024145343697bed06d8) C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_naptd.exe

08:42:34.0843 6128 Parallels Networking Service - ok

08:42:34.0920 6128 Parallels USB Device Manager (6503fa8544b5d4c0bc684f5be3ea628c) C:\Windows\SysWOW64\drivers\prl_usb_mng64.sys

08:42:34.0931 6128 Parallels USB Device Manager - ok

08:42:34.0946 6128 Parallels Virtualization Hypervisor (dd7a623fe1cf58af9a16eff48731470d) C:\Windows\SysWOW64\drivers\prl_hypervisor_64.sys

08:42:34.0954 6128 Parallels Virtualization Hypervisor - ok

08:42:35.0376 6128 Parallels Virtualization Service (c76b2f810357bdedca8bf5c5ecbc4c11) C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_disp_service.exe

08:42:35.0695 6128 Parallels Virtualization Service - ok

08:42:35.0769 6128 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\drivers\parport.sys

08:42:35.0785 6128 Parport - ok

08:42:35.0805 6128 partmgr (e9766131eeade40a27dc27d2d68fba9c) C:\Windows\system32\drivers\partmgr.sys

08:42:35.0813 6128 partmgr - ok

08:42:35.0840 6128 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll

08:42:35.0881 6128 PcaSvc - ok

08:42:35.0926 6128 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys

08:42:35.0943 6128 pci - ok

08:42:35.0977 6128 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys

08:42:35.0990 6128 pciide - ok

08:42:36.0010 6128 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\drivers\pcmcia.sys

08:42:36.0024 6128 pcmcia - ok

08:42:36.0029 6128 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys

08:42:36.0036 6128 pcw - ok

08:42:36.0063 6128 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys

08:42:36.0118 6128 PEAUTH - ok

08:42:36.0170 6128 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe

08:42:36.0204 6128 PerfHost - ok

08:42:36.0268 6128 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll

08:42:36.0318 6128 pla - ok

08:42:36.0355 6128 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll

08:42:36.0397 6128 PlugPlay - ok

08:42:36.0480 6128 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll

08:42:36.0532 6128 PNRPAutoReg - ok

08:42:36.0600 6128 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll

08:42:36.0620 6128 PNRPsvc - ok

08:42:36.0640 6128 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll

08:42:36.0687 6128 PolicyAgent - ok

08:42:36.0717 6128 Power (a2cca4fb273e6050f17a0a416cff2fcd) C:\Windows\system32\umpo.dll

08:42:36.0754 6128 Power - ok

08:42:36.0823 6128 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys

08:42:36.0876 6128 PptpMiniport - ok

08:42:36.0962 6128 PretonClientService (b068b931578d7adb6acf240308c090b7) C:\Program Files\Preton\PretonSaver\PretonClientService.exe

08:42:36.0988 6128 PretonClientService ( UnsignedFile.Multi.Generic ) - warning

08:42:36.0988 6128 PretonClientService - detected UnsignedFile.Multi.Generic (1)

08:42:37.0026 6128 PRLVNIC (49f0333911d367202ad6a6f3910530f7) C:\Windows\system32\DRIVERS\prl_vnic.sys

08:42:37.0037 6128 PRLVNIC - ok

08:42:37.0107 6128 prl_dsk (5acb18b736debfc151f42d8fd34beb7a) C:\Program Files (x86)\Parallels\Parallels Workstation\Drivers\prl_dsk.sys

08:42:37.0119 6128 prl_dsk - ok

08:42:37.0154 6128 prl_mount_svc (bd9b7c03921b66d9f3de3ee8071f4719) C:\Program Files (x86)\Parallels\Parallels Workstation\Application\prl_mount_svc.exe

08:42:37.0168 6128 prl_mount_svc - ok

08:42:37.0194 6128 prl_net (66d1a6cc6f2ebef838fe26f438e7f490) C:\Windows\system32\DRIVERS\prl_net.sys

08:42:37.0205 6128 prl_net - ok

08:42:37.0223 6128 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\drivers\processr.sys

08:42:37.0252 6128 Processor - ok

08:42:37.0409 6128 ProfSvc (53e83f1f6cf9d62f32801cf66d8352a8) C:\Windows\system32\profsvc.dll

08:42:37.0461 6128 ProfSvc - ok

08:42:37.0538 6128 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe

08:42:37.0546 6128 ProtectedStorage - ok

08:42:37.0583 6128 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys

08:42:37.0646 6128 Psched - ok

08:42:37.0680 6128 PxHlpa64 (87b04878a6d59d6c79251dc960c674c1) C:\Windows\system32\Drivers\PxHlpa64.sys

08:42:37.0692 6128 PxHlpa64 - ok

08:42:37.0747 6128 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\drivers\ql2300.sys

08:42:37.0799 6128 ql2300 - ok

08:42:37.0844 6128 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\drivers\ql40xx.sys

08:42:37.0858 6128 ql40xx - ok

08:42:37.0887 6128 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll

08:42:37.0914 6128 QWAVE - ok

08:42:37.0921 6128 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys

08:42:37.0959 6128 QWAVEdrv - ok

08:42:37.0963 6128 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys

08:42:37.0992 6128 RasAcd - ok

08:42:38.0014 6128 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys

08:42:38.0037 6128 RasAgileVpn - ok

08:42:38.0049 6128 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll

08:42:38.0092 6128 RasAuto - ok

08:42:38.0101 6128 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys

08:42:38.0130 6128 Rasl2tp - ok

08:42:38.0164 6128 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll

08:42:38.0201 6128 RasMan - ok

08:42:38.0208 6128 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys

08:42:38.0251 6128 RasPppoe - ok

08:42:38.0258 6128 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys

08:42:38.0281 6128 RasSstp - ok

08:42:38.0304 6128 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys

08:42:38.0330 6128 rdbss - ok

08:42:38.0349 6128 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\drivers\rdpbus.sys

08:42:38.0383 6128 rdpbus - ok

08:42:38.0404 6128 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys

08:42:38.0427 6128 RDPCDD - ok

08:42:38.0441 6128 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys

08:42:38.0486 6128 RDPENCDD - ok

08:42:38.0490 6128 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys

08:42:38.0513 6128 RDPREFMP - ok

08:42:38.0550 6128 RDPWD (e61608aa35e98999af9aaeeea6114b0a) C:\Windows\system32\drivers\RDPWD.sys

08:42:38.0559 6128 RDPWD - ok

08:42:38.0575 6128 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys

08:42:38.0584 6128 rdyboost - ok

08:42:38.0598 6128 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll

08:42:38.0623 6128 RemoteAccess - ok

08:42:38.0638 6128 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll

08:42:38.0664 6128 RemoteRegistry - ok

08:42:38.0768 6128 RoxMediaDB12OEM (3c957189b31c34d3ad21967b12b6aed7) C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe

08:42:38.0811 6128 RoxMediaDB12OEM - ok

08:42:38.0841 6128 RoxWatch12 (2b73088cc2ca757a172b425c9398e5bc) C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe

08:42:38.0854 6128 RoxWatch12 - ok

08:42:38.0928 6128 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll

08:42:38.0991 6128 RpcEptMapper - ok

08:42:38.0999 6128 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe

08:42:39.0007 6128 RpcLocator - ok

08:42:39.0025 6128 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll

08:42:39.0050 6128 RpcSs - ok

08:42:39.0072 6128 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys

08:42:39.0095 6128 rspndr - ok

08:42:39.0150 6128 RTL8167 (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys

08:42:39.0165 6128 RTL8167 - ok

08:42:39.0176 6128 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe

08:42:39.0185 6128 SamSs - ok

08:42:39.0199 6128 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys

08:42:39.0207 6128 sbp2port - ok

08:42:39.0250 6128 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll

08:42:39.0282 6128 SCardSvr - ok

08:42:39.0301 6128 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys

08:42:39.0362 6128 scfilter - ok

08:42:39.0406 6128 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll

08:42:39.0479 6128 Schedule - ok

08:42:39.0512 6128 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll

08:42:39.0546 6128 SCPolicySvc - ok

08:42:39.0574 6128 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll

08:42:39.0584 6128 SDRSVC - ok

08:42:39.0615 6128 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys

08:42:39.0667 6128 secdrv - ok

08:42:39.0676 6128 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll

08:42:39.0699 6128 seclogon - ok

08:42:39.0735 6128 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll

08:42:39.0787 6128 SENS - ok

08:42:39.0822 6128 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll

08:42:39.0855 6128 SensrSvc - ok

08:42:39.0883 6128 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\drivers\serenum.sys

08:42:39.0916 6128 Serenum - ok

08:42:39.0924 6128 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\drivers\serial.sys

08:42:39.0934 6128 Serial - ok

08:42:39.0954 6128 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\drivers\sermouse.sys

08:42:39.0992 6128 sermouse - ok

08:42:40.0022 6128 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll

08:42:40.0081 6128 SessionEnv - ok

08:42:40.0099 6128 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys

08:42:40.0130 6128 sffdisk - ok

08:42:40.0134 6128 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys

08:42:40.0147 6128 sffp_mmc - ok

08:42:40.0151 6128 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys

08:42:40.0161 6128 sffp_sd - ok

08:42:40.0163 6128 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\drivers\sfloppy.sys

08:42:40.0172 6128 sfloppy - ok

08:42:40.0329 6128 SftService (29ddea72c5bdf61d62f4d438dc0e497c) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE

08:42:40.0383 6128 SftService - ok

08:42:40.0439 6128 SharedAccess (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll

08:42:40.0473 6128 SharedAccess - ok

08:42:40.0489 6128 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll

08:42:40.0516 6128 ShellHWDetection - ok

08:42:40.0523 6128 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\drivers\SiSRaid2.sys

08:42:40.0530 6128 SiSRaid2 - ok

08:42:40.0536 6128 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\drivers\sisraid4.sys

08:42:40.0543 6128 SiSRaid4 - ok

08:42:40.0661 6128 Skype C2C Service (0f97e7a47a52f4a36969f0fc319654c2) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe

08:42:40.0743 6128 Skype C2C Service - ok

08:42:40.0770 6128 SkypeUpdate (ea396139541706b4b433641d62ea53ce) C:\Program Files (x86)\Skype\Updater\Updater.exe

08:42:40.0777 6128 SkypeUpdate - ok

08:42:40.0809 6128 SlingAgentService (e15176399af40b56ac09a823708b85d7) C:\Program Files (x86)\Sling Media\SlingAgent\SlingAgentService.exe

08:42:40.0816 6128 SlingAgentService - ok

08:42:40.0863 6128 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys

08:42:40.0923 6128 Smb - ok

08:42:40.0961 6128 snapman (ba57e12f86478cedbef4ce9f1c8e3195) C:\Windows\system32\DRIVERS\snapman.sys

08:42:40.0969 6128 snapman - ok

08:42:41.0014 6128 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe

08:42:41.0055 6128 SNMPTRAP - ok

08:42:41.0080 6128 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys

08:42:41.0093 6128 spldr - ok

08:42:41.0119 6128 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe

08:42:41.0153 6128 Spooler - ok

08:42:41.0244 6128 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe

08:42:41.0360 6128 sppsvc - ok

08:42:41.0420 6128 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll

08:42:41.0461 6128 sppuinotify - ok

08:42:41.0526 6128 SRTSP (06b9a7ba94356ec5207c5ddb59540378) C:\Windows\System32\Drivers\NISx64\1307010.005\SRTSP64.SYS

08:42:41.0550 6128 SRTSP - ok

08:42:41.0560 6128 SRTSPX (fbb8945a61e55a2345d12487c74a9d76) C:\Windows\system32\drivers\NISx64\1307010.005\SRTSPX64.SYS

08:42:41.0566 6128 SRTSPX - ok

08:42:41.0598 6128 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys

08:42:41.0658 6128 srv - ok

08:42:41.0688 6128 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys

08:42:41.0731 6128 srv2 - ok

08:42:41.0762 6128 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys

08:42:41.0778 6128 srvnet - ok

08:42:41.0799 6128 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll

08:42:41.0825 6128 SSDPSRV - ok

08:42:41.0829 6128 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll

08:42:41.0854 6128 SstpSvc - ok

08:42:41.0871 6128 Steam Client Service - ok

08:42:41.0934 6128 Stereo Service (c354621b6b94e10ae7f5cdbe745feb86) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

08:42:41.0950 6128 Stereo Service - ok

08:42:41.0976 6128 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\drivers\stexstor.sys

08:42:41.0983 6128 stexstor - ok

08:42:42.0012 6128 StillCam (decacb6921ded1a38642642685d77dac) C:\Windows\system32\DRIVERS\serscan.sys

08:42:42.0051 6128 StillCam - ok

08:42:42.0106 6128 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll

08:42:42.0129 6128 stisvc - ok

08:42:42.0165 6128 stllssvr (7731f46ec0d687a931cba063e8f90ef0) C:\Program Files (x86)\Common Files\SureThing Shared\stllssvr.exe

08:42:42.0171 6128 stllssvr - ok

08:42:42.0192 6128 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\DRIVERS\swenum.sys

08:42:42.0198 6128 swenum - ok

08:42:42.0220 6128 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll

08:42:42.0269 6128 swprv - ok

08:42:42.0324 6128 SymDS (8b2430762099598da40686f754632efd) C:\Windows\system32\drivers\NISx64\1307010.005\SYMDS64.SYS

08:42:42.0346 6128 SymDS - ok

08:42:42.0378 6128 SymEFA (f90c7a190399165d3ab2245048d34786) C:\Windows\system32\drivers\NISx64\1307010.005\SYMEFA64.SYS

08:42:42.0415 6128 SymEFA - ok

08:42:42.0589 6128 SymEvent (898bb48c797483420df523b2bbc1ecdb) C:\Windows\system32\Drivers\SYMEVENT64x86.SYS

08:42:42.0602 6128 SymEvent - ok

08:42:42.0631 6128 SymIRON (5013a76caaa1d7cf1c55214b490b4e35) C:\Windows\system32\drivers\NISx64\1307010.005\Ironx64.SYS

08:42:42.0640 6128 SymIRON - ok

08:42:42.0746 6128 SymNetS (3911bd0e68c010e5438a87706abbe9ab) C:\Windows\System32\Drivers\NISx64\1307010.005\SYMNETS.SYS

08:42:42.0765 6128 SymNetS - ok

08:42:42.0823 6128 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll

08:42:42.0891 6128 SysMain - ok

08:42:42.0971 6128 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll

08:42:42.0996 6128 TabletInputService - ok

08:42:43.0014 6128 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll

08:42:43.0080 6128 TapiSrv - ok

08:42:43.0102 6128 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll

08:42:43.0127 6128 TBS - ok

08:42:43.0199 6128 Tcpip (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\drivers\tcpip.sys

08:42:43.0263 6128 Tcpip - ok

08:42:43.0393 6128 TCPIP6 (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\DRIVERS\tcpip.sys

08:42:43.0425 6128 TCPIP6 - ok

08:42:43.0478 6128 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys

08:42:43.0532 6128 tcpipreg - ok

08:42:43.0555 6128 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys

08:42:43.0562 6128 TDPIPE - ok

08:42:43.0581 6128 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys

08:42:43.0606 6128 TDTCP - ok

08:42:43.0637 6128 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys

08:42:43.0679 6128 tdx - ok

08:42:43.0693 6128 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\DRIVERS\termdd.sys

08:42:43.0700 6128 TermDD - ok

08:42:43.0729 6128 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll

08:42:43.0788 6128 TermService - ok

08:42:43.0806 6128 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll

08:42:43.0818 6128 Themes - ok

08:42:43.0838 6128 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll

08:42:43.0861 6128 THREADORDER - ok

08:42:43.0875 6128 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll

08:42:43.0923 6128 TrkWks - ok

08:42:43.0980 6128 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe

08:42:44.0041 6128 TrustedInstaller - ok

08:42:44.0047 6128 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys

08:42:44.0071 6128 tssecsrv - ok

08:42:44.0111 6128 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys

08:42:44.0125 6128 TsUsbFlt - ok

08:42:44.0128 6128 TsUsbGD (9cc2ccae8a84820eaecb886d477cbcb8) C:\Windows\system32\drivers\TsUsbGD.sys

08:42:44.0136 6128 TsUsbGD - ok

08:42:44.0249 6128 TuneUp.UtilitiesSvc (8dd1f81749a966ea5a96cb2d89c9670c) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe

08:42:44.0296 6128 TuneUp.UtilitiesSvc - ok

08:42:44.0326 6128 TuneUpUtilitiesDrv (dcc94c51d27c7ec0dadeca8f64c94fcf) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys

08:42:44.0331 6128 TuneUpUtilitiesDrv - ok

08:42:44.0399 6128 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys

08:42:44.0461 6128 tunnel - ok

08:42:44.0466 6128 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\drivers\uagp35.sys

08:42:44.0474 6128 uagp35 - ok

08:42:44.0504 6128 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys

08:42:44.0551 6128 udfs - ok

08:42:44.0579 6128 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe

08:42:44.0589 6128 UI0Detect - ok

08:42:44.0600 6128 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys

08:42:44.0608 6128 uliagpkx - ok

08:42:44.0629 6128 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\DRIVERS\umbus.sys

08:42:44.0669 6128 umbus - ok

08:42:44.0678 6128 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\drivers\umpass.sys

08:42:44.0703 6128 UmPass - ok

08:42:44.0756 6128 UMVPFSrv (67a95b9d129ed5399e7965cd09cf30e7) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe

08:42:44.0770 6128 UMVPFSrv - ok

08:42:44.0789 6128 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll

08:42:44.0850 6128 upnphost - ok

08:42:44.0890 6128 USBAAPL64 (fb251567f41bc61988b26731dec19e4b) C:\Windows\system32\Drivers\usbaapl64.sys

08:42:44.0915 6128 USBAAPL64 - ok

08:42:44.0945 6128 usbaudio (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys

08:42:44.0983 6128 usbaudio - ok

08:42:45.0015 6128 usbccgp (19ad7990c0b67e48dac5b26f99628223) C:\Windows\system32\DRIVERS\usbccgp.sys

08:42:45.0052 6128 usbccgp - ok

08:42:45.0073 6128 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys

08:42:45.0089 6128 usbcir - ok

08:42:45.0110 6128 usbehci (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys

08:42:45.0140 6128 usbehci - ok

08:42:45.0180 6128 usbhub (8b892002d7b79312821169a14317ab86) C:\Windows\system32\DRIVERS\usbhub.sys

08:42:45.0223 6128 usbhub - ok

08:42:45.0270 6128 usbohci (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\drivers\usbohci.sys

08:42:45.0305 6128 usbohci - ok

08:42:45.0333 6128 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\drivers\usbprint.sys

08:42:45.0370 6128 usbprint - ok

08:42:45.0399 6128 USBSTOR (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS

08:42:45.0428 6128 USBSTOR - ok

08:42:45.0462 6128 usbuhci (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys

08:42:45.0498 6128 usbuhci - ok

08:42:45.0529 6128 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll

08:42:45.0589 6128 UxSms - ok

08:42:45.0654 6128 UxTuneUp (1ca2321789a7188a36f376905daf9c0a) C:\Windows\System32\uxtuneup.dll

08:42:45.0665 6128 UxTuneUp - ok

08:42:45.0678 6128 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe

08:42:45.0689 6128 VaultSvc - ok

08:42:45.0707 6128 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys

08:42:45.0714 6128 vdrvroot - ok

08:42:45.0736 6128 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe

08:42:45.0786 6128 vds - ok

08:42:45.0814 6128 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys

08:42:45.0823 6128 vga - ok

08:42:45.0837 6128 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys

08:42:45.0890 6128 VgaSave - ok

08:42:45.0906 6128 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys

08:42:45.0915 6128 vhdmp - ok

08:42:45.0918 6128 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys

08:42:45.0925 6128 viaide - ok

08:42:45.0931 6128 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys

08:42:45.0938 6128 volmgr - ok

08:42:45.0959 6128 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys

08:42:45.0971 6128 volmgrx - ok

08:42:45.0987 6128 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys

08:42:45.0998 6128 volsnap - ok

08:42:46.0018 6128 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\drivers\vsmraid.sys

08:42:46.0027 6128 vsmraid - ok

08:42:46.0080 6128 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe

08:42:46.0146 6128 VSS - ok

08:42:46.0212 6128 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys

08:42:46.0249 6128 vwifibus - ok

08:42:46.0273 6128 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys

08:42:46.0284 6128 vwififlt - ok

08:42:46.0314 6128 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll

08:42:46.0347 6128 W32Time - ok

08:42:46.0352 6128 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\drivers\wacompen.sys

08:42:46.0379 6128 WacomPen - ok

08:42:46.0386 6128 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys

08:42:46.0412 6128 WANARP - ok

08:42:46.0414 6128 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys

08:42:46.0436 6128 Wanarpv6 - ok

08:42:46.0512 6128 WatAdminSvc (3cec96de223e49eaae3651fcf8faea6c) C:\Windows\system32\Wat\WatAdminSvc.exe

08:42:46.0561 6128 WatAdminSvc - ok

08:42:46.0615 6128 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe

08:42:46.0671 6128 wbengine - ok

08:42:46.0722 6128 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll

08:42:46.0742 6128 WbioSrvc - ok

08:42:46.0765 6128 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll

08:42:46.0813 6128 wcncsvc - ok

08:42:46.0840 6128 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll

08:42:46.0849 6128 WcsPlugInService - ok

08:42:46.0855 6128 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\drivers\wd.sys

08:42:46.0863 6128 Wd - ok

08:42:46.0903 6128 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys

08:42:46.0921 6128 Wdf01000 - ok

08:42:46.0934 6128 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll

08:42:46.0968 6128 WdiServiceHost - ok

08:42:46.0971 6128 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll

08:42:46.0984 6128 WdiSystemHost - ok

08:42:47.0010 6128 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll

08:42:47.0054 6128 WebClient - ok

08:42:47.0069 6128 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll

08:42:47.0099 6128 Wecsvc - ok

08:42:47.0117 6128 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll

08:42:47.0142 6128 wercplsupport - ok

08:42:47.0162 6128 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll

08:42:47.0222 6128 WerSvc - ok

08:42:47.0253 6128 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys

08:42:47.0276 6128 WfpLwf - ok

08:42:47.0309 6128 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\Windows\system32\DRIVERS\wimfltr.sys

08:42:47.0325 6128 WimFltr - ok

08:42:47.0339 6128 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys

08:42:47.0346 6128 WIMMount - ok

08:42:47.0357 6128 WinDefend - ok

08:42:47.0361 6128 WinHttpAutoProxySvc - ok

08:42:47.0402 6128 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll

08:42:47.0439 6128 Winmgmt - ok

08:42:47.0527 6128 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll

08:42:47.0599 6128 WinRM - ok

08:42:47.0678 6128 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys

08:42:47.0697 6128 WinUsb - ok

08:42:47.0737 6128 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll

08:42:47.0785 6128 Wlansvc - ok

08:42:47.0871 6128 wlcrasvc (06c8fa1cf39de6a735b54d906ba791c6) C:\Program Files\Windows Live\Mesh\wlcrasvc.exe

08:42:47.0883 6128 wlcrasvc - ok

08:42:48.0009 6128 wlidsvc (7e47c328fc4768cb8beafbcfafa70362) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

08:42:48.0067 6128 wlidsvc - ok

08:42:48.0121 6128 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys

08:42:48.0157 6128 WmiAcpi - ok

08:42:48.0208 6128 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe

08:42:48.0250 6128 wmiApSrv - ok

08:42:48.0277 6128 WMPNetworkSvc - ok

08:42:48.0289 6128 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll

08:42:48.0305 6128 WPCSvc - ok

08:42:48.0318 6128 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll

08:42:48.0332 6128 WPDBusEnum - ok

08:42:48.0339 6128 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys

08:42:48.0362 6128 ws2ifsl - ok

08:42:48.0369 6128 wscsvc (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll

08:42:48.0399 6128 wscsvc - ok

08:42:48.0401 6128 WSearch - ok

08:42:48.0507 6128 wuauserv (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll

08:42:48.0579 6128 wuauserv - ok

08:42:48.0618 6128 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys

08:42:48.0666 6128 WudfPf - ok

08:42:48.0703 6128 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys

08:42:48.0756 6128 WUDFRd - ok

08:42:48.0776 6128 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll

08:42:48.0800 6128 wudfsvc - ok

08:42:48.0817 6128 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll

08:42:48.0850 6128 WwanSvc - ok

08:42:48.0891 6128 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk1\DR1

08:42:49.0115 6128 \Device\Harddisk1\DR1 - ok

08:42:49.0118 6128 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0

08:42:49.0620 6128 \Device\Harddisk0\DR0 - ok

08:42:49.0624 6128 MBR (0x1B8) (5fb38429d5d77768867c76dcbdb35194) \Device\Harddisk2\DR2

08:42:49.0784 6128 \Device\Harddisk2\DR2 - ok

08:42:49.0812 6128 MBR (0x1B8) (5fb38429d5d77768867c76dcbdb35194) \Device\Harddisk4\DR4

08:42:49.0952 6128 \Device\Harddisk4\DR4 - ok

08:42:49.0966 6128 Boot (0x1200) (22bb06f5d10e9cfd7dd8d10a8955c0fc) \Device\Harddisk1\DR1\Partition0

08:42:49.0968 6128 \Device\Harddisk1\DR1\Partition0 - ok

08:42:49.0981 6128 Boot (0x1200) (628ec158728ef6af00c4d6850a524011) \Device\Harddisk1\DR1\Partition1

08:42:49.0983 6128 \Device\Harddisk1\DR1\Partition1 - ok

08:42:49.0986 6128 Boot (0x1200) (9c777506204897a0c6f53df518451870) \Device\Harddisk0\DR0\Partition0

08:42:49.0988 6128 \Device\Harddisk0\DR0\Partition0 - ok

08:42:49.0991 6128 Boot (0x1200) (7602a007fee18e6fb2d7f093c5905c8d) \Device\Harddisk2\DR2\Partition0

08:42:49.0993 6128 \Device\Harddisk2\DR2\Partition0 - ok

08:42:49.0997 6128 Boot (0x1200) (59be3262e6c9b0b35515614ee0202534) \Device\Harddisk4\DR4\Partition0

08:42:50.0000 6128 \Device\Harddisk4\DR4\Partition0 - ok

08:42:50.0000 6128 ============================================================

08:42:50.0000 6128 Scan finished

08:42:50.0000 6128 ============================================================

08:42:50.0008 4100 Detected object count: 2

08:42:50.0008 4100 Actual detected object count: 2

08:44:05.0932 4100 NovacomD ( UnsignedFile.Multi.Generic ) - skipped by user

08:44:05.0933 4100 NovacomD ( UnsignedFile.Multi.Generic ) - User select action: Skip

08:44:05.0934 4100 PretonClientService ( UnsignedFile.Multi.Generic ) - skipped by user

08:44:05.0934 4100 PretonClientService ( UnsignedFile.Multi.Generic ) - User select action: Skip

aswMBR.txt

Link to post
Share on other sites

The aswMBR & TDSSKILLER reports are good. You note that you have done a system restore and all is well.

Download Security Check by screen317 from here.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document for review.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.