Solved Virus:DOS/Rovnix.gen!A

Kevin84

Posts: 35   +0
I have a problem with this virus on my hp laptop.

When I start up my laptop and after I login I see a black screen.

I am only able to startup my laptop through safe mode.

I would appreciate any help.

Thanks
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================

Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
20:51:41.0976 0x11a8 TDSS rootkit removing tool 3.0.0.34 Apr 29 2014 18:20:10
20:51:47.0206 0x11a8 ============================================================
20:51:47.0206 0x11a8 Current date / time: 2014/05/21 20:51:47.0206
20:51:47.0206 0x11a8 SystemInfo:
20:51:47.0206 0x11a8
20:51:47.0206 0x11a8 OS Version: 6.1.7601 ServicePack: 1.0
20:51:47.0206 0x11a8 Product type: Workstation
20:51:47.0206 0x11a8 ComputerName: HP-DM4
20:51:47.0207 0x11a8 UserName: kl07071
20:51:47.0207 0x11a8 Windows directory: C:\Windows
20:51:47.0207 0x11a8 System windows directory: C:\Windows
20:51:47.0207 0x11a8 Running under WOW64
20:51:47.0207 0x11a8 Processor architecture: Intel x64
20:51:47.0207 0x11a8 Number of processors: 4
20:51:47.0207 0x11a8 Page size: 0x1000
20:51:47.0207 0x11a8 Boot type: Safe boot with network
20:51:47.0207 0x11a8 ============================================================
20:51:54.0647 0x11a8 KLMD registered as C:\Windows\system32\drivers\67623937.sys
20:51:55.0082 0x11a8 System UUID: {BEF31C52-01B3-217D-6218-43E81FBBB973}
20:51:56.0512 0x11a8 Drive \Device\Harddisk0\DR0 - Size: 0x950B056000 (596.17 Gb), SectorSize: 0x200, Cylinders: 0x13001, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:51:56.0516 0x11a8 ============================================================
20:51:56.0516 0x11a8 \Device\Harddisk0\DR0:
20:51:56.0516 0x11a8 MBR partitions:
20:51:56.0516 0x11a8 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
20:51:56.0516 0x11a8 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x48C0C800
20:51:56.0516 0x11a8 \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x48C70800, BlocksNum 0x1BB3800
20:51:56.0516 0x11a8 \Device\Harddisk0\DR0\Partition4: MBR, Type 0xC, StartLBA 0x4A824000, BlocksNum 0x33AB0
20:51:56.0516 0x11a8 ============================================================
20:51:56.0575 0x11a8 C: <-> \Device\Harddisk0\DR0\Partition2
20:51:56.0741 0x11a8 D: <-> \Device\Harddisk0\DR0\Partition3
20:51:56.0741 0x11a8 ============================================================
20:51:56.0741 0x11a8 Initialize success
20:51:56.0741 0x11a8 ============================================================
20:52:08.0958 0x10f0 ============================================================
20:52:08.0958 0x10f0 Scan started
20:52:08.0958 0x10f0 Mode: Manual;
20:52:08.0958 0x10f0 ============================================================
20:52:08.0958 0x10f0 KSN ping started
20:52:23.0788 0x10f0 KSN ping finished: true
20:52:29.0648 0x10f0 ================ Scan system memory ========================
20:52:29.0649 0x10f0 System memory - ok
20:52:29.0649 0x10f0 ================ Scan services =============================
20:52:29.0964 0x10f0 [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
20:52:29.0973 0x10f0 1394ohci - ok
20:52:30.0045 0x10f0 [ 5C368F4B04ED2A923E6AFCA2D37BAFF5, C3CC58D636B18DF77C4C4B384AD1DE78418716A0606E564DBC63782D5EA02905 ] Accelerometer C:\Windows\system32\DRIVERS\Accelerometer.sys
20:52:30.0046 0x10f0 Accelerometer - ok
20:52:30.0106 0x10f0 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI C:\Windows\system32\drivers\ACPI.sys
20:52:30.0117 0x10f0 ACPI - ok
20:52:30.0170 0x10f0 [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
20:52:30.0181 0x10f0 AcpiPmi - ok
20:52:30.0315 0x10f0 [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
20:52:30.0319 0x10f0 AdobeARMservice - ok
20:52:30.0507 0x10f0 [ 09E7C37DF4A911C8A9AA8BF88ACD10AA, E881E0BBDCED58F28E0BA8DC27372EDFFFF2C57EE31CD13A032FDC9F7C831B5A ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
20:52:30.0524 0x10f0 AdobeFlashPlayerUpdateSvc - ok
20:52:30.0617 0x10f0 [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
20:52:30.0636 0x10f0 adp94xx - ok
20:52:30.0705 0x10f0 [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci C:\Windows\system32\drivers\adpahci.sys
20:52:30.0718 0x10f0 adpahci - ok
20:52:30.0746 0x10f0 [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
20:52:30.0753 0x10f0 adpu320 - ok
20:52:30.0808 0x10f0 [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
20:52:30.0833 0x10f0 AeLookupSvc - ok
20:52:30.0914 0x10f0 [ 2C4676E1B569BBE9D4D50A2B90F10064, C7C97C8EBD558BBF7003007D9B2B85445468BCD2CB9DA7EA0CC46F7251999B01 ] AESTAud C:\Windows\system32\drivers\AESTAu64.sys
20:52:30.0921 0x10f0 AESTAud - ok
20:52:31.0039 0x10f0 [ A6FB9DB8F1A86861D955FD6975977AE0, 788C6EE50719227D7A9B7F08C8D5E1289FCD0E8AC23A1021A5093D2E8368F696 ] AESTFilters C:\Program Files\IDT\WDM\AESTSr64.exe
20:52:31.0051 0x10f0 AESTFilters - ok
20:52:31.0136 0x10f0 [ 79059559E89D06E8B80CE2944BE20228, 6E041D2FED2D0C3D8E16E56CB61D3245F9144EA92F5BDC9A4AA30598D1C8E6EE ] AFD C:\Windows\system32\drivers\afd.sys
20:52:31.0156 0x10f0 AFD - ok
20:52:31.0201 0x10f0 [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440 C:\Windows\system32\drivers\agp440.sys
20:52:31.0206 0x10f0 agp440 - ok
20:52:31.0236 0x10f0 [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG C:\Windows\System32\alg.exe
20:52:31.0239 0x10f0 ALG - ok
20:52:31.0294 0x10f0 [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide C:\Windows\system32\drivers\aliide.sys
20:52:31.0296 0x10f0 aliide - ok
20:52:31.0331 0x10f0 [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide C:\Windows\system32\drivers\amdide.sys
20:52:31.0334 0x10f0 amdide - ok
20:52:31.0386 0x10f0 [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
20:52:31.0389 0x10f0 AmdK8 - ok
20:52:31.0401 0x10f0 [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
20:52:31.0404 0x10f0 AmdPPM - ok
20:52:31.0474 0x10f0 [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata C:\Windows\system32\drivers\amdsata.sys
20:52:31.0479 0x10f0 amdsata - ok
20:52:31.0522 0x10f0 [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
20:52:31.0530 0x10f0 amdsbs - ok
20:52:31.0546 0x10f0 [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata C:\Windows\system32\drivers\amdxata.sys
20:52:31.0549 0x10f0 amdxata - ok
20:52:31.0619 0x10f0 [ 9921E78BC29634235F4BF5809E7E8CDE, 194FFE228923D267A3CCDCF371BDAE6ECB72E4B559C0716FC3A6D6113C2A9B48 ] AMPPAL C:\Windows\system32\DRIVERS\AMPPAL.sys
20:52:31.0638 0x10f0 AMPPAL - ok
20:52:31.0665 0x10f0 [ 9921E78BC29634235F4BF5809E7E8CDE, 194FFE228923D267A3CCDCF371BDAE6ECB72E4B559C0716FC3A6D6113C2A9B48 ] AMPPALP C:\Windows\system32\DRIVERS\amppal.sys
20:52:31.0675 0x10f0 AMPPALP - ok
20:52:31.0805 0x10f0 [ 83A0E7BA4AE616D3654E700D9C5FF9DB, 4FE28E51C77C417CEB9F724CCFB9A9ABF521C599E6B2AFD5A822CBEAF2AD0E4E ] AMPPALR3 C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
20:52:31.0844 0x10f0 AMPPALR3 - ok
20:52:31.0907 0x10f0 [ 5F87E363F83E8A6F5606991C256F703A, 80A59DDFF9DDE9E9C76AEEAECF27AA190671F85E0427B0D6B115A2C35BFBE0AF ] ApfiltrService C:\Windows\system32\DRIVERS\Apfiltr.sys
20:52:31.0922 0x10f0 ApfiltrService - ok
20:52:31.0993 0x10f0 [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID C:\Windows\system32\drivers\appid.sys
20:52:31.0996 0x10f0 AppID - ok
20:52:32.0025 0x10f0 [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc C:\Windows\System32\appidsvc.dll
20:52:32.0027 0x10f0 AppIDSvc - ok
20:52:32.0063 0x10f0 [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo C:\Windows\System32\appinfo.dll
20:52:32.0066 0x10f0 Appinfo - ok
20:52:32.0179 0x10f0 [ A5299D04ED225D64CF07A568A3E1BF8C, 6F7E73893127BADC8C9815E9BCC0EB5F6584E254D0D09A0B6A680704C71E0A90 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
20:52:32.0186 0x10f0 Apple Mobile Device - ok
20:52:32.0247 0x10f0 [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc C:\Windows\system32\drivers\arc.sys
20:52:32.0253 0x10f0 arc - ok
20:52:32.0288 0x10f0 [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas C:\Windows\system32\drivers\arcsas.sys
20:52:32.0292 0x10f0 arcsas - ok
20:52:32.0466 0x10f0 [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
20:52:32.0531 0x10f0 aspnet_state - ok
20:52:32.0615 0x10f0 [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
20:52:32.0620 0x10f0 AsyncMac - ok
20:52:32.0693 0x10f0 [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi C:\Windows\system32\drivers\atapi.sys
20:52:32.0694 0x10f0 atapi - ok
20:52:32.0799 0x10f0 [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
20:52:32.0824 0x10f0 AudioEndpointBuilder - ok
20:52:32.0854 0x10f0 [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv C:\Windows\System32\Audiosrv.dll
20:52:32.0879 0x10f0 AudioSrv - ok
20:52:32.0936 0x10f0 [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV C:\Windows\System32\AxInstSV.dll
20:52:32.0941 0x10f0 AxInstSV - ok
20:52:33.0007 0x10f0 [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
20:52:33.0046 0x10f0 b06bdrv - ok
20:52:33.0099 0x10f0 [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
20:52:33.0109 0x10f0 b57nd60a - ok
20:52:33.0204 0x10f0 [ 9E84A931DBEE0292E38ED672F6293A99, 2945EAF0AC091709E0C5508B45EC343EDE507AC2B08A2D7D64F286D38424CBC4 ] BCM43XX C:\Windows\system32\DRIVERS\bcmwl664.sys
20:52:33.0266 0x10f0 BCM43XX - ok
20:52:33.0334 0x10f0 [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC C:\Windows\System32\bdesvc.dll
20:52:33.0337 0x10f0 BDESVC - ok
20:52:33.0349 0x10f0 [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep C:\Windows\system32\drivers\Beep.sys
20:52:33.0350 0x10f0 Beep - ok
20:52:33.0452 0x10f0 [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE C:\Windows\System32\bfe.dll
20:52:33.0477 0x10f0 BFE - ok
20:52:33.0692 0x10f0 [ 446B2C459A7D11CD71350235D6977E2A, C19405925EC02A108A1F2C52036FAC64A2ED3FCEF0F29547DBAED25E196F0557 ] BHDrvx64 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\BASHDefs\20101123.003\BHDrvx64.sys
20:52:33.0727 0x10f0 BHDrvx64 - ok
20:52:33.0791 0x10f0 [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS C:\Windows\System32\qmgr.dll
20:52:34.0103 0x10f0 BITS - ok
20:52:34.0178 0x10f0 [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
20:52:34.0180 0x10f0 blbdrive - ok
20:52:34.0295 0x10f0 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
20:52:34.0312 0x10f0 Bonjour Service - ok
20:52:34.0377 0x10f0 [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
20:52:34.0381 0x10f0 bowser - ok
20:52:34.0404 0x10f0 [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
20:52:34.0406 0x10f0 BrFiltLo - ok
20:52:34.0437 0x10f0 [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
20:52:34.0438 0x10f0 BrFiltUp - ok
20:52:34.0494 0x10f0 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser C:\Windows\System32\browser.dll
20:52:34.0500 0x10f0 Browser - ok
20:52:34.0556 0x10f0 [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid C:\Windows\System32\Drivers\Brserid.sys
20:52:34.0568 0x10f0 Brserid - ok
20:52:34.0588 0x10f0 [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
20:52:34.0591 0x10f0 BrSerWdm - ok
20:52:34.0629 0x10f0 [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
20:52:34.0631 0x10f0 BrUsbMdm - ok
20:52:34.0715 0x10f0 [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
20:52:34.0716 0x10f0 BrUsbSer - ok
20:52:34.0751 0x10f0 BrYNSvc - ok
20:52:34.0783 0x10f0 [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
20:52:34.0786 0x10f0 BTHMODEM - ok
20:52:34.0830 0x10f0 [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv C:\Windows\system32\bthserv.dll
20:52:34.0834 0x10f0 bthserv - ok
20:52:34.0869 0x10f0 [ A5B3E8B2B78C7B3DA56A0DE490E6718C, 9AA06B18E55679358BE5BFA5D1F3FC1FD790FD74B48E4FFD6517C91734E009EF ] BTHSSecurityMgr C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
20:52:34.0874 0x10f0 BTHSSecurityMgr - ok
20:52:34.0954 0x10f0 [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
20:52:34.0958 0x10f0 cdfs - ok
20:52:35.0024 0x10f0 [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
20:52:35.0031 0x10f0 cdrom - ok
20:52:35.0106 0x10f0 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc C:\Windows\System32\certprop.dll
20:52:35.0110 0x10f0 CertPropSvc - ok
20:52:35.0126 0x10f0 [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass C:\Windows\system32\drivers\circlass.sys
20:52:35.0139 0x10f0 circlass - ok
20:52:35.0177 0x10f0 [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS C:\Windows\system32\CLFS.sys
20:52:35.0190 0x10f0 CLFS - ok
20:52:35.0258 0x10f0 [ D88040F816FDA31C3B466F0FA0918F29, 39D3630E623DA25B8444B6D3AAAB16B98E7E289C5619E19A85D47B74C71449F3 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
20:52:35.0312 0x10f0 clr_optimization_v2.0.50727_32 - ok
20:52:35.0385 0x10f0 [ D1CEEA2B47CB998321C579651CE3E4F8, 654013B8FD229A50017B08DEC6CA19C7DDA8CE0771260E057A92625201D539B1 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
20:52:35.0391 0x10f0 clr_optimization_v2.0.50727_64 - ok
20:52:35.0496 0x10f0 [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
20:52:35.0674 0x10f0 clr_optimization_v4.0.30319_32 - ok
20:52:35.0728 0x10f0 [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
20:52:35.0811 0x10f0 clr_optimization_v4.0.30319_64 - ok
20:52:35.0864 0x10f0 [ 50F92C943F18B070F166D019DFAB3D9A, A997EAFFC1598B1D0A9E1A4475F25418CA8AA6B703B53A71B1AF028E247C9950 ] clwvd C:\Windows\system32\DRIVERS\clwvd.sys
20:52:35.0866 0x10f0 clwvd - ok
20:52:35.0919 0x10f0 [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
20:52:35.0921 0x10f0 CmBatt - ok
20:52:35.0957 0x10f0 [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide C:\Windows\system32\drivers\cmdide.sys
20:52:35.0958 0x10f0 cmdide - ok
20:52:36.0024 0x10f0 [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG C:\Windows\system32\Drivers\cng.sys
20:52:36.0041 0x10f0 CNG - ok
20:52:36.0088 0x10f0 [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
20:52:36.0089 0x10f0 Compbatt - ok
20:52:36.0149 0x10f0 [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
20:52:36.0151 0x10f0 CompositeBus - ok
20:52:36.0191 0x10f0 COMSysApp - ok
20:52:36.0216 0x10f0 [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
20:52:36.0218 0x10f0 crcdisk - ok
20:52:36.0276 0x10f0 [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc C:\Windows\system32\cryptsvc.dll
20:52:36.0283 0x10f0 CryptSvc - ok
20:52:36.0380 0x10f0 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch C:\Windows\system32\rpcss.dll
20:52:36.0407 0x10f0 DcomLaunch - ok
20:52:36.0471 0x10f0 [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc C:\Windows\System32\defragsvc.dll
20:52:36.0482 0x10f0 defragsvc - ok
20:52:36.0558 0x10f0 [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] dfc86759 C:\Windows\system32\rundll32.exe
20:52:36.0562 0x10f0 dfc86759 - ok
20:52:36.0620 0x10f0 [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC C:\Windows\system32\Drivers\dfsc.sys
20:52:36.0625 0x10f0 DfsC - ok
20:52:36.0701 0x10f0 [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp C:\Windows\system32\dhcpcore.dll
20:52:36.0713 0x10f0 Dhcp - ok
20:52:36.0765 0x10f0 [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache C:\Windows\system32\drivers\discache.sys
20:52:36.0767 0x10f0 discache - ok
20:52:36.0855 0x10f0 [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk C:\Windows\system32\drivers\disk.sys
20:52:36.0858 0x10f0 Disk - ok
20:52:36.0918 0x10f0 [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache C:\Windows\System32\dnsrslvr.dll
20:52:36.0925 0x10f0 Dnscache - ok
20:52:37.0000 0x10f0 [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc C:\Windows\System32\dot3svc.dll
20:52:37.0049 0x10f0 dot3svc - ok
20:52:37.0087 0x10f0 [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS C:\Windows\system32\dps.dll
20:52:37.0094 0x10f0 DPS - ok
20:52:37.0154 0x10f0 [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
20:52:37.0155 0x10f0 drmkaud - ok
20:52:37.0249 0x10f0 [ 88612F1CE3BF42256913BF6E61C70D52, 7CF190F83FA8F15C33008EB381D3E345CEF37CBC046227DED26B36799EF4D9A7 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
20:52:37.0282 0x10f0 DXGKrnl - ok
20:52:37.0347 0x10f0 [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] e9f32388 C:\Windows\system32\rundll32.exe
20:52:37.0350 0x10f0 e9f32388 - ok
20:52:37.0379 0x10f0 EagleX64 - ok
20:52:37.0435 0x10f0 [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost C:\Windows\System32\eapsvc.dll
20:52:37.0448 0x10f0 EapHost - ok
20:52:37.0713 0x10f0 [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv C:\Windows\system32\drivers\evbda.sys
20:52:37.0890 0x10f0 ebdrv - ok
20:52:37.0964 0x10f0 [ 066108AE4C35835081598827A1A7D08D, DB32304EBD63E6D71F4B500A4BCB566D2CC6E9D9115D1FB9DA816C4BA8C6F65E ] eeCtrl C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
20:52:37.0997 0x10f0 eeCtrl - ok
20:52:38.0022 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] EFS C:\Windows\System32\lsass.exe
20:52:38.0025 0x10f0 EFS - ok
20:52:38.0207 0x10f0 [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
20:52:38.0232 0x10f0 ehRecvr - ok
20:52:38.0240 0x10f0 [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched C:\Windows\ehome\ehsched.exe
20:52:38.0245 0x10f0 ehSched - ok
20:52:38.0334 0x10f0 [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor C:\Windows\system32\drivers\elxstor.sys
20:52:38.0352 0x10f0 elxstor - ok
20:52:38.0386 0x10f0 [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev C:\Windows\system32\drivers\errdev.sys
20:52:38.0387 0x10f0 ErrDev - ok
20:52:38.0486 0x10f0 [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem C:\Windows\system32\es.dll
20:52:38.0501 0x10f0 EventSystem - ok
20:52:38.0623 0x10f0 [ 7EE9F35BC1DD0CE1A4976032F9AC5162, 31FF86DEEB57AC903A1A1CE2AD8ED161CE613527F9804F9BE31A9051399F1F47 ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
20:52:38.0672 0x10f0 EvtEng - ok
20:52:38.0707 0x10f0 [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat C:\Windows\system32\drivers\exfat.sys
20:52:38.0715 0x10f0 exfat - ok
20:52:38.0769 0x10f0 [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat C:\Windows\system32\drivers\fastfat.sys
20:52:38.0776 0x10f0 fastfat - ok
20:52:38.0868 0x10f0 [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax C:\Windows\system32\fxssvc.exe
20:52:38.0893 0x10f0 Fax - ok
20:52:38.0962 0x10f0 [ 1B022917A416D41800F7AEB89B453D33, E09766B9EC30B1B13711001AC43F3643A8A7AFA91E609A72290356B02455224D ] FCSAM c:\Program Files\Microsoft Forefront\Client Security\Client\Antimalware\MsMpEng.exe
20:52:38.0965 0x10f0 FCSAM - ok
20:52:39.0071 0x10f0 [ 7C9CB154260DA35D8925A11945E7015B, F441AA2B55326B524B345CBB2C33B3A18FBF9432230A5295E52086B1910AA7ED ] FcsSas C:\Program Files\Microsoft Forefront\Client Security\Client\SSA\FcsSas.exe
20:52:39.0075 0x10f0 FcsSas - ok
20:52:39.0087 0x10f0 [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc C:\Windows\system32\drivers\fdc.sys
20:52:39.0089 0x10f0 fdc - ok
20:52:39.0124 0x10f0 [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost C:\Windows\system32\fdPHost.dll
20:52:39.0128 0x10f0 fdPHost - ok
20:52:39.0147 0x10f0 [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub C:\Windows\system32\fdrespub.dll
20:52:39.0160 0x10f0 FDResPub - ok
20:52:39.0199 0x10f0 [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
20:52:39.0202 0x10f0 FileInfo - ok
20:52:39.0212 0x10f0 [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
20:52:39.0215 0x10f0 Filetrace - ok
20:52:39.0346 0x10f0 [ ACEFEEA621DCA62EFB7A7EEA59F5E91B, 1D998E25B2C4C2DB51BF5E76BD0EFCA172CFC9BC16AFE7044BFC7A9FCF346154 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
20:52:39.0389 0x10f0 FLEXnet Licensing Service - ok
20:52:39.0407 0x10f0 [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
20:52:39.0408 0x10f0 flpydisk - ok
20:52:39.0465 0x10f0 [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
20:52:39.0476 0x10f0 FltMgr - ok
20:52:39.0572 0x10f0 [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache C:\Windows\system32\FntCache.dll
20:52:39.0614 0x10f0 FontCache - ok
20:52:39.0671 0x10f0 [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:52:39.0674 0x10f0 FontCache3.0.0.0 - ok
20:52:39.0756 0x10f0 [ 2074A85A6B8F84A5A9C60B915B465FAF, 08848D6B5A7B9CCD3E6D4A35CCE93D32C2AE06D7D179C7B2EA9DAFC9DD91EC65 ] FPLService C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe
20:52:39.0766 0x10f0 FPLService - ok
20:52:39.0793 0x10f0 [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
20:52:39.0796 0x10f0 FsDepends - ok
20:52:39.0851 0x10f0 [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
20:52:39.0853 0x10f0 Fs_Rec - ok
20:52:39.0915 0x10f0 [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
20:52:39.0924 0x10f0 fvevol - ok
20:52:40.0012 0x10f0 [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
20:52:40.0016 0x10f0 gagp30kx - ok
20:52:40.0087 0x10f0 [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
20:52:40.0095 0x10f0 GamesAppService - ok
20:52:40.0161 0x10f0 [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
20:52:40.0378 0x10f0 GEARAspiWDM - ok
20:52:40.0448 0x10f0 [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc C:\Windows\System32\gpsvc.dll
20:52:40.0478 0x10f0 gpsvc - ok
20:52:40.0610 0x10f0 [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:52:40.0616 0x10f0 gupdate - ok
20:52:40.0654 0x10f0 [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:52:40.0658 0x10f0 gupdatem - ok
20:52:40.0695 0x10f0 [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
20:52:40.0697 0x10f0 hcw85cir - ok
20:52:40.0761 0x10f0 [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:52:40.0774 0x10f0 HdAudAddService - ok
20:52:40.0820 0x10f0 [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
20:52:40.0824 0x10f0 HDAudBus - ok
20:52:40.0852 0x10f0 [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
20:52:40.0853 0x10f0 HidBatt - ok
20:52:40.0874 0x10f0 [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth C:\Windows\system32\drivers\hidbth.sys
20:52:40.0879 0x10f0 HidBth - ok
20:52:40.0939 0x10f0 [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr C:\Windows\system32\drivers\hidir.sys
20:52:40.0942 0x10f0 HidIr - ok
20:52:40.0974 0x10f0 [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv C:\Windows\system32\hidserv.dll
20:52:40.0977 0x10f0 hidserv - ok
20:52:41.0040 0x10f0 [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
20:52:41.0042 0x10f0 HidUsb - ok
20:52:41.0064 0x10f0 [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc C:\Windows\system32\kmsvc.dll
20:52:41.0069 0x10f0 hkmsvc - ok
20:52:41.0098 0x10f0 [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:52:41.0109 0x10f0 HomeGroupListener - ok
20:52:41.0152 0x10f0 [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:52:41.0160 0x10f0 HomeGroupProvider - ok
20:52:41.0268 0x10f0 [ 2A8B93A01621E100A578E83C768AFA2C, 6637D260AF180D1F200D219796FCE6D524FC6BF57C0CEEF9E1B3616E85865AD1 ] HP Support Assistant Service C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
20:52:41.0273 0x10f0 HP Support Assistant Service - ok
20:52:41.0333 0x10f0 [ 6A181452D4E240B8ECC7614B9A19BDE9, 3E458A737DA597DF007D278E9D81F2BF259AB4B97A4C188CEDAEA1F144B1074F ] HPClientSvc C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
20:52:41.0345 0x10f0 HPClientSvc - ok
20:52:41.0453 0x10f0 [ 33761EBD9A26DE33BC83DD2DAFEC4513, F1A397D6B72F998A64B8BBAA292C13E8354D2C1BE14B7C46840A512AA3BE1770 ] HPDrvMntSvc.exe C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
20:52:41.0464 0x10f0 HPDrvMntSvc.exe - ok
20:52:41.0498 0x10f0 [ 4E0BEC0F78096FFD6D3314B497FC49D3, 15B545815D0C80102963FFF13B6643CC9A74717137C1CBA45345B18912E72DB6 ] hpdskflt C:\Windows\system32\DRIVERS\hpdskflt.sys
20:52:41.0500 0x10f0 hpdskflt - ok
20:52:42.0225 0x10f0 [ D2946D9F020AE76E9CEF9B4A6DF838C0, C29CE594879385DA12B8EAA90B258905827B613839CCD820DE49215B68676995 ] hpqwmiex C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
20:52:42.0377 0x10f0 hpqwmiex - ok
20:52:42.0453 0x10f0 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
20:52:42.0457 0x10f0 HpSAMD - ok
20:52:42.0515 0x10f0 [ FC7C13B5A9E9BE23B7AE72BBC7FDB278, E85A7BF1CFE52BA7D663A1ED48A4F8874EFBDDF48979138F7E3E24817705B6A1 ] hpsrv C:\Windows\system32\Hpservice.exe
20:52:42.0518 0x10f0 hpsrv - ok
20:52:42.0597 0x10f0 [ 491CE9B6321FB74E4B37AF2C47F98434, DCB996386B10A3198D7EACEAB74D838399908FD443577918B7E55D47930165A0 ] HPWMISVC C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
20:52:42.0599 0x10f0 HPWMISVC - ok
20:52:42.0761 0x10f0 [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP C:\Windows\system32\drivers\HTTP.sys
20:52:42.0787 0x10f0 HTTP - ok
20:52:42.0793 0x10f0 [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
20:52:42.0795 0x10f0 hwpolicy - ok
20:52:42.0865 0x10f0 [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
20:52:42.0869 0x10f0 i8042prt - ok
20:52:42.0948 0x10f0 [ 26CF4275034214ECEDD8EC17B0A18A99, 95A08C63971C28F1BC97040C0ADA247E3B43DE7D937B14E33A394B955D0AC8B7 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
20:52:42.0979 0x10f0 iaStor - ok
20:52:43.0081 0x10f0 [ E79A8E33BD136D14BAE1FA20EB2EF124, 54AD784570282FEF21021BE76C57EE878EC6FF6423CE2FFC3A4372AF6C3112D4 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
20:52:43.0084 0x10f0 IAStorDataMgrSvc - ok
20:52:43.0151 0x10f0 [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
20:52:43.0169 0x10f0 iaStorV - ok
20:52:43.0362 0x10f0 [ AC243AED98FF0C639BCB9493483774AB, 02DBF6E20A6BA869BD566B9CB690B7762488332198479290778C1D2FC3C786D0 ] IconMan_R C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
20:52:43.0502 0x10f0 IconMan_R - ok
20:52:43.0649 0x10f0 [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
20:52:43.0653 0x10f0 IDriverT - ok
20:52:43.0744 0x10f0 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD, 2B9512324DBA4A97F6AC34E8067EE08E3B6874CD60F6CB4209AFC22A34D2BE99 ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
20:52:43.0778 0x10f0 idsvc - ok
20:52:43.0863 0x10f0 [ 6F9B281BC4AFFF5FE784D7DA699D347F, B4EC8DF0160980BE4E4D4E81E84736D9BFFF6531CDD5C9B2D1147F61F3719D62 ] IDSVia64 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\IPSDefs\20101201.001\IDSVia64.sys
20:52:43.0880 0x10f0 IDSVia64 - ok
20:52:43.0943 0x10f0 IEEtwCollectorService - ok
20:52:44.0915 0x10f0 [ 78527E6A4D78B1153925914C55872BEB, 3E8AE58CC3A3D0B74471CBE92C7B36182E3638FCB131FBB1F9B560914E4037A9 ] igfx C:\Windows\system32\DRIVERS\igdkmd64.sys
20:52:45.0603 0x10f0 igfx - ok
20:52:45.0685 0x10f0 [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\Windows\system32\drivers\iirsp.sys
20:52:45.0688 0x10f0 iirsp - ok
20:52:45.0749 0x10f0 [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\Windows\System32\ikeext.dll
20:52:45.0781 0x10f0 IKEEXT - ok
20:52:45.0860 0x10f0 [ FC727061C0F47C8059E88E05D5C8E381, C7A3782F5D86C7FDE57AA1F2EE81638C5FC3072ACC6E572BA2EC7B3CFF389800 ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
20:52:45.0871 0x10f0 IntcDAud - ok
20:52:45.0911 0x10f0 [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\Windows\system32\drivers\intelide.sys
20:52:45.0913 0x10f0 intelide - ok
20:52:45.0930 0x10f0 [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
20:52:45.0947 0x10f0 intelppm - ok
20:52:45.0987 0x10f0 [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\Windows\system32\ipbusenum.dll
20:52:45.0990 0x10f0 IPBusEnum - ok
20:52:46.0020 0x10f0 [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:52:46.0023 0x10f0 IpFilterDriver - ok
20:52:46.0078 0x10f0 [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
20:52:46.0097 0x10f0 iphlpsvc - ok
20:52:46.0124 0x10f0 [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
20:52:46.0128 0x10f0 IPMIDRV - ok
20:52:46.0152 0x10f0 [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\Windows\system32\drivers\ipnat.sys
20:52:46.0401 0x10f0 IPNAT - ok
20:52:46.0659 0x10f0 [ 6E50CFA46527B39015B750AAD161C5CC, 93F99EF7771C56EBE41FBC0C668F686644FBDF94E31456D3F5A9A8AE2F70EAB6 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
20:52:46.0690 0x10f0 iPod Service - ok
20:52:46.0729 0x10f0 [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\Windows\system32\drivers\irenum.sys
20:52:46.0730 0x10f0 IRENUM - ok
20:52:46.0766 0x10f0 [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\Windows\system32\drivers\isapnp.sys
20:52:46.0768 0x10f0 isapnp - ok
20:52:46.0812 0x10f0 [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
20:52:46.0822 0x10f0 iScsiPrt - ok
20:52:46.0866 0x10f0 [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
20:52:46.0868 0x10f0 kbdclass - ok
20:52:46.0920 0x10f0 [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
20:52:46.0922 0x10f0 kbdhid - ok
20:52:46.0945 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] KeyIso C:\Windows\system32\lsass.exe
20:52:46.0947 0x10f0 KeyIso - ok
20:52:46.0991 0x10f0 [ 8F489706472F7E9A06BAAA198703FA64, F020406690FB38EABD82D63B91D33039CC93ED52A5497AE12BAF475F22D0B08A ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
20:52:46.0997 0x10f0 KSecDD - ok
20:52:47.0025 0x10f0 [ 868A2CAAB12EFC7A021682BCA0EEC54C, 12C4925B5B3D6EA7B6410C01F33158C6EAB50CBD6AF445F8B04ED9899720C2DD ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
20:52:47.0031 0x10f0 KSecPkg - ok
20:52:47.0087 0x10f0 [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
20:52:47.0089 0x10f0 ksthunk - ok
20:52:47.0124 0x10f0 [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\Windows\system32\msdtckrm.dll
20:52:47.0138 0x10f0 KtmRm - ok
20:52:47.0200 0x10f0 [ 173666119D217E3739205C169E2BF0E5, 19F6E5B4496DB4151A6C68F58C42E73361D24F6D56FF9F375015515BF36B0309 ] L1C C:\Windows\system32\DRIVERS\L1C62x64.sys
20:52:47.0204 0x10f0 L1C - ok
20:52:47.0274 0x10f0 [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\Windows\system32\srvsvc.dll
20:52:47.0285 0x10f0 LanmanServer - ok
20:52:47.0344 0x10f0 [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:52:47.0351 0x10f0 LanmanWorkstation - ok
20:52:47.0411 0x10f0 [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
20:52:47.0414 0x10f0 lltdio - ok
20:52:47.0455 0x10f0 [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\Windows\System32\lltdsvc.dll
20:52:47.0469 0x10f0 lltdsvc - ok
20:52:47.0486 0x10f0 [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\Windows\System32\lmhsvc.dll
20:52:47.0491 0x10f0 lmhosts - ok
20:52:47.0577 0x10f0 [ C463A25F01C6237295917417C5E9E344, 51D2EF21E5FDE90FCD729EB10A053E6F7E1D6AE93FC47A53A47DF701E55B790D ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
20:52:47.0589 0x10f0 LMS - ok
20:52:47.0666 0x10f0 [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
20:52:47.0672 0x10f0 LSI_FC - ok
20:52:47.0690 0x10f0 [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
20:52:47.0692 0x10f0 LSI_SAS - ok
20:52:47.0712 0x10f0 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
20:52:47.0715 0x10f0 LSI_SAS2 - ok
20:52:47.0740 0x10f0 [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
20:52:47.0744 0x10f0 LSI_SCSI - ok
20:52:47.0792 0x10f0 [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\Windows\system32\drivers\luafv.sys
20:52:47.0797 0x10f0 luafv - ok
20:52:47.0874 0x10f0 [ 49F5B235EDC9C6AC0ABA44737B190317, 096D8D583ED024F1B3AD30DD5EBA38B1FEE518166E157C0E3890D80687181F60 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe
20:52:47.0886 0x10f0 McComponentHostService - ok
20:52:47.0950 0x10f0 [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
20:52:47.0955 0x10f0 Mcx2Svc - ok
20:52:47.0994 0x10f0 [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\Windows\system32\drivers\megasas.sys
20:52:47.0997 0x10f0 megasas - ok
20:52:48.0061 0x10f0 [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
20:52:48.0072 0x10f0 MegaSR - ok
20:52:48.0132 0x10f0 [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
20:52:48.0140 0x10f0 MEIx64 - ok
20:52:48.0422 0x10f0 Microsoft SharePoint Workspace Audit Service - ok
20:52:48.0498 0x10f0 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\Windows\system32\mmcss.dll
20:52:48.0503 0x10f0 MMCSS - ok
20:52:48.0535 0x10f0 [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\Windows\system32\drivers\modem.sys
20:52:48.0538 0x10f0 Modem - ok
20:52:48.0590 0x10f0 [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
20:52:48.0592 0x10f0 monitor - ok
20:52:48.0646 0x10f0 [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
20:52:48.0649 0x10f0 mouclass - ok
20:52:48.0720 0x10f0 [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
20:52:48.0722 0x10f0 mouhid - ok
20:52:48.0730 0x10f0 [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
20:52:48.0732 0x10f0 mountmgr - ok
20:52:48.0830 0x10f0 [ AEE4E9CC59CDEB55B1ECB0E596E796BE, 674F6F38D86D238AFD6223E03A862F8B43DD8499FBC2D4B7A04E510EC5EACF3B ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:52:48.0836 0x10f0 MozillaMaintenance - ok
20:52:48.0901 0x10f0 [ 3CF4CC81DF38E7B476F6C4AAB4194206, 58107CFC33B686388EC20D283D9B79672CE3999429D7FCB3C468E9B610AFC1B3 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
20:52:48.0924 0x10f0 MpFilter - ok
20:52:49.0030 0x10f0 [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\Windows\system32\drivers\mpio.sys
20:52:49.0036 0x10f0 mpio - ok
20:52:49.0093 0x10f0 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
20:52:49.0097 0x10f0 mpsdrv - ok
20:52:49.0174 0x10f0 [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\Windows\system32\mpssvc.dll
20:52:49.0204 0x10f0 MpsSvc - ok
20:52:49.0227 0x10f0 [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
20:52:49.0233 0x10f0 MRxDAV - ok
20:52:49.0267 0x10f0 [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
20:52:49.0273 0x10f0 mrxsmb - ok
20:52:49.0303 0x10f0 [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:52:49.0314 0x10f0 mrxsmb10 - ok
20:52:49.0340 0x10f0 [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:52:49.0345 0x10f0 mrxsmb20 - ok
20:52:49.0382 0x10f0 [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\Windows\system32\drivers\msahci.sys
20:52:49.0384 0x10f0 msahci - ok
20:52:49.0404 0x10f0 [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\Windows\system32\drivers\msdsm.sys
20:52:49.0409 0x10f0 msdsm - ok
20:52:49.0437 0x10f0 [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\Windows\System32\msdtc.exe
20:52:49.0444 0x10f0 MSDTC - ok
 
20:52:49.0469 0x10f0 [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\Windows\system32\drivers\Msfs.sys
20:52:49.0471 0x10f0 Msfs - ok
20:52:49.0483 0x10f0 [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
20:52:49.0484 0x10f0 mshidkmdf - ok
20:52:49.0525 0x10f0 [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
20:52:49.0526 0x10f0 msisadrv - ok
20:52:49.0590 0x10f0 [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
20:52:49.0597 0x10f0 MSiSCSI - ok
20:52:49.0602 0x10f0 msiserver - ok
20:52:49.0665 0x10f0 [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
20:52:49.0667 0x10f0 MSKSSRV - ok
20:52:49.0685 0x10f0 [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
20:52:49.0686 0x10f0 MSPCLOCK - ok
20:52:49.0702 0x10f0 [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
20:52:49.0703 0x10f0 MSPQM - ok
20:52:49.0746 0x10f0 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
20:52:49.0776 0x10f0 MsRPC - ok
20:52:49.0801 0x10f0 [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
20:52:49.0805 0x10f0 mssmbios - ok
20:52:49.0824 0x10f0 [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
20:52:49.0839 0x10f0 MSTEE - ok
20:52:49.0853 0x10f0 [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
20:52:49.0855 0x10f0 MTConfig - ok
20:52:49.0895 0x10f0 [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup C:\Windows\system32\Drivers\mup.sys
20:52:49.0898 0x10f0 Mup - ok
20:52:49.0953 0x10f0 [ 0CF5580F27918FFD2E165ECAFA734103, BDB6805A56C1ACE91B2BEE58DF8F48CE4E1B7211BB0AEF22424362F272E09351 ] MyWiFiDHCPDNS C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
20:52:49.0966 0x10f0 MyWiFiDHCPDNS - ok
20:52:50.0017 0x10f0 [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\Windows\system32\qagentRT.dll
20:52:50.0035 0x10f0 napagent - ok
20:52:50.0118 0x10f0 [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
20:52:50.0130 0x10f0 NativeWifiP - ok
20:52:50.0558 0x10f0 [ 7BE93DBB02B66E72872FF76D8A92E662, 5489E40BF1595D8EDC6C142E3F7FFE245E3502433D5E1903F403537796478A24 ] NAVENG C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\VirusDefs\20110106.003\ENG64.SYS
20:52:50.0564 0x10f0 NAVENG - ok
20:52:50.0691 0x10f0 [ BE99EDBBA322CA59B3F2FE17B9BF987A, CFBBEC938E6125842A049C31BA201001462F9CA7ECF9A211D281552C8AC76CA0 ] NAVEX15 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\VirusDefs\20110106.003\EX64.SYS
20:52:50.0761 0x10f0 NAVEX15 - ok
20:52:50.0863 0x10f0 [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS C:\Windows\system32\drivers\ndis.sys
20:52:50.0896 0x10f0 NDIS - ok
20:52:50.0951 0x10f0 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
20:52:50.0954 0x10f0 NdisCap - ok
20:52:50.0998 0x10f0 [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
20:52:51.0000 0x10f0 NdisTapi - ok
20:52:51.0006 0x10f0 [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
20:52:51.0008 0x10f0 Ndisuio - ok
20:52:51.0031 0x10f0 [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
20:52:51.0037 0x10f0 NdisWan - ok
20:52:51.0045 0x10f0 [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
20:52:51.0047 0x10f0 NDProxy - ok
20:52:51.0112 0x10f0 [ 76C4D5C98A808D8C8E0C46280036FAF8, A808DFA8B6949D44698122CDA43CD01B3B1CD14029B368F1686D023426239B87 ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
20:52:51.0115 0x10f0 Net Driver HPZ12 - ok
20:52:51.0139 0x10f0 [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
20:52:51.0142 0x10f0 NetBIOS - ok
20:52:51.0177 0x10f0 [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
20:52:51.0188 0x10f0 NetBT - ok
20:52:51.0212 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] Netlogon C:\Windows\system32\lsass.exe
20:52:51.0215 0x10f0 Netlogon - ok
20:52:51.0275 0x10f0 [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\Windows\System32\netman.dll
20:52:51.0295 0x10f0 Netman - ok
20:52:51.0394 0x10f0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:52:51.0438 0x10f0 NetMsmqActivator - ok
20:52:51.0491 0x10f0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:52:51.0495 0x10f0 NetPipeActivator - ok
20:52:51.0538 0x10f0 [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\Windows\System32\netprofm.dll
20:52:51.0554 0x10f0 netprofm - ok
20:52:51.0627 0x10f0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:52:51.0632 0x10f0 NetTcpActivator - ok
20:52:51.0641 0x10f0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:52:51.0646 0x10f0 NetTcpPortSharing - ok
20:52:52.0105 0x10f0 [ B9C587BDAA61A689883439D5AE6FE7F3, 4AA75BFDD18E0F7D250D1726556FA4F1B0CFE93EA1C38BA43F0EBE046B566E4F ] NETwNs64 C:\Windows\system32\DRIVERS\NETwNs64.sys
20:52:52.0622 0x10f0 NETwNs64 - ok
20:52:52.0989 0x10f0 [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
20:52:52.0992 0x10f0 nfrd960 - ok
20:52:53.0078 0x10f0 [ E78A365CC3E0FBFC018A33DCE01909F8, 0A414BDD8F8FB4BA493B8FBE9EB63377D9BB0A6800C55B2E3500913CF0F96AC6 ] NIS C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe
20:52:53.0083 0x10f0 NIS - ok
20:52:53.0124 0x10f0 [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc C:\Windows\System32\nlasvc.dll
20:52:53.0139 0x10f0 NlaSvc - ok
20:52:53.0172 0x10f0 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\Windows\system32\drivers\Npfs.sys
20:52:53.0175 0x10f0 Npfs - ok
20:52:53.0220 0x10f0 [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi C:\Windows\system32\nsisvc.dll
20:52:53.0223 0x10f0 nsi - ok
20:52:53.0230 0x10f0 [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
20:52:53.0232 0x10f0 nsiproxy - ok
20:52:53.0343 0x10f0 [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
20:52:53.0434 0x10f0 Ntfs - ok
20:52:53.0462 0x10f0 [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\Windows\system32\drivers\Null.sys
20:52:53.0463 0x10f0 Null - ok
20:52:53.0534 0x10f0 [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD C:\Windows\system32\DRIVERS\nvm62x64.sys
20:52:53.0546 0x10f0 NVENETFD - ok
20:52:53.0597 0x10f0 [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\Windows\system32\drivers\nvraid.sys
20:52:53.0603 0x10f0 nvraid - ok
20:52:53.0641 0x10f0 [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\Windows\system32\drivers\nvstor.sys
20:52:53.0648 0x10f0 nvstor - ok
20:52:53.0697 0x10f0 [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
20:52:53.0719 0x10f0 nv_agp - ok
20:52:53.0761 0x10f0 [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
20:52:53.0764 0x10f0 ohci1394 - ok
20:52:53.0831 0x10f0 [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
20:52:53.0837 0x10f0 ose - ok
20:52:54.0117 0x10f0 [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
20:52:54.0816 0x10f0 osppsvc - ok
20:52:54.0877 0x10f0 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
20:52:54.0891 0x10f0 p2pimsvc - ok
20:52:54.0925 0x10f0 [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\Windows\system32\p2psvc.dll
20:52:54.0943 0x10f0 p2psvc - ok
20:52:54.0972 0x10f0 [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\Windows\system32\drivers\parport.sys
20:52:54.0976 0x10f0 Parport - ok
20:52:55.0015 0x10f0 [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\Windows\system32\drivers\partmgr.sys
20:52:55.0019 0x10f0 partmgr - ok
20:52:55.0035 0x10f0 [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc C:\Windows\System32\pcasvc.dll
20:52:55.0045 0x10f0 PcaSvc - ok
20:52:55.0080 0x10f0 [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\Windows\system32\drivers\pci.sys
20:52:55.0087 0x10f0 pci - ok
20:52:55.0119 0x10f0 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\Windows\system32\drivers\pciide.sys
20:52:55.0120 0x10f0 pciide - ok
20:52:55.0175 0x10f0 [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
20:52:55.0184 0x10f0 pcmcia - ok
20:52:55.0201 0x10f0 [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\Windows\system32\drivers\pcw.sys
20:52:55.0204 0x10f0 pcw - ok
20:52:55.0317 0x10f0 [ C1C3BAF078BE5A14384A4BA2D730817D, 6E4D2F73A1CB250B3EE270CCE806A37EB2140E34EAF9F48C45CC12D2A451AA16 ] PDFProFiltSrvPP C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
20:52:55.0382 0x10f0 PDFProFiltSrvPP - ok
20:52:55.0472 0x10f0 [ 84AE7C58BFDE04A8ADAB86E5D0250718, F83990A14453C487FB267283BD0E8CA58D3FB429E3419E9DA65129797A298857 ] Peachtree SmartPosting 2011 C:\Program Files (x86)\Sage\Peachtree\SmartPostingService2011.exe
20:52:55.0477 0x10f0 Peachtree SmartPosting 2011 - ok
20:52:55.0523 0x10f0 [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH C:\Windows\system32\drivers\peauth.sys
20:52:55.0545 0x10f0 PEAUTH - ok
20:52:55.0600 0x10f0 [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\Windows\SysWow64\perfhost.exe
20:52:55.0789 0x10f0 PerfHost - ok
20:52:55.0892 0x10f0 [ 41EAB79598B57AFF63CCE8DD5057D1DA, 5C90462DE28227A3CD4FF7548E6E43968B445C6E14A3211436573930FD0CEF7B ] Pharos Systems ComTaskMaster C:\PROGRA~2\PHAROS~1\Core\CTskMstr.exe
20:52:55.0905 0x10f0 Pharos Systems ComTaskMaster - ok
20:52:56.0005 0x10f0 [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla C:\Windows\system32\pla.dll
20:52:56.0048 0x10f0 pla - ok
20:52:56.0108 0x10f0 [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
20:52:56.0124 0x10f0 PlugPlay - ok
20:52:56.0658 0x10f0 [ D1A4DBB8A29F7FFC78378F47F9EA6B91, 782C7C6AA7A4A772C5E7392EA6D849BBCD159C30DF30918941C0BE058226D765 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
20:52:56.0661 0x10f0 Pml Driver HPZ12 - ok
20:52:56.0685 0x10f0 [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
20:52:56.0688 0x10f0 PNRPAutoReg - ok
20:52:56.0708 0x10f0 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
20:52:56.0719 0x10f0 PNRPsvc - ok
20:52:56.0771 0x10f0 [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
20:52:56.0790 0x10f0 PolicyAgent - ok
20:52:56.0831 0x10f0 [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\Windows\system32\umpo.dll
20:52:56.0839 0x10f0 Power - ok
20:52:56.0873 0x10f0 [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
20:52:56.0881 0x10f0 PptpMiniport - ok
20:52:56.0895 0x10f0 [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\Windows\system32\drivers\processr.sys
20:52:56.0898 0x10f0 Processor - ok
20:52:56.0954 0x10f0 [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc C:\Windows\system32\profsvc.dll
20:52:56.0965 0x10f0 ProfSvc - ok
20:52:56.0990 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] ProtectedStorage C:\Windows\system32\lsass.exe
20:52:56.0993 0x10f0 ProtectedStorage - ok
20:52:57.0059 0x10f0 [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
20:52:57.0064 0x10f0 Psched - ok
20:52:57.0263 0x10f0 [ 2BBFA874B938A9435B82A538DDACB546, D1F32BC3032AD9CCE81DF9826ADAE1014343188EE060814F7410557CCBAA56C0 ] psqlWGE C:\Program Files (x86)\Pervasive Software\PSQL\bin\w3dbsmgr.exe
20:52:57.0279 0x10f0 psqlWGE - ok
20:52:57.0368 0x10f0 [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
20:52:57.0423 0x10f0 ql2300 - ok
20:52:57.0469 0x10f0 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
20:52:57.0475 0x10f0 ql40xx - ok
20:52:57.0512 0x10f0 [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\Windows\system32\qwave.dll
20:52:57.0523 0x10f0 QWAVE - ok
20:52:57.0557 0x10f0 [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
20:52:57.0560 0x10f0 QWAVEdrv - ok
20:52:57.0573 0x10f0 [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
20:52:57.0575 0x10f0 RasAcd - ok
20:52:57.0625 0x10f0 [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
20:52:57.0628 0x10f0 RasAgileVpn - ok
20:52:57.0650 0x10f0 [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\Windows\System32\rasauto.dll
20:52:57.0656 0x10f0 RasAuto - ok
20:52:57.0664 0x10f0 [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
20:52:57.0669 0x10f0 Rasl2tp - ok
20:52:57.0725 0x10f0 [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\Windows\System32\rasmans.dll
20:52:57.0740 0x10f0 RasMan - ok
20:52:57.0794 0x10f0 [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
20:52:57.0800 0x10f0 RasPppoe - ok
20:52:57.0807 0x10f0 [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
20:52:57.0811 0x10f0 RasSstp - ok
20:52:57.0840 0x10f0 [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
20:52:57.0851 0x10f0 rdbss - ok
20:52:57.0913 0x10f0 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
20:52:57.0914 0x10f0 rdpbus - ok
20:52:57.0979 0x10f0 [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
20:52:57.0981 0x10f0 RDPCDD - ok
20:52:58.0028 0x10f0 [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
20:52:58.0029 0x10f0 RDPENCDD - ok
20:52:58.0037 0x10f0 [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
20:52:58.0038 0x10f0 RDPREFMP - ok
20:52:58.0116 0x10f0 [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
20:52:58.0123 0x10f0 RDPWD - ok
20:52:58.0249 0x10f0 [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
20:52:58.0258 0x10f0 rdyboost - ok
20:52:58.0392 0x10f0 [ 96EFEC24346A8EB1157E80523079ADDC, 7F8FC284029856C754E400B6C954369FFE27763C81D8F4AF4E58BFDD44CBC24A ] RealNetworks Downloader Resolver Service C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
20:52:58.0395 0x10f0 RealNetworks Downloader Resolver Service - ok
20:52:58.0516 0x10f0 [ AA9FD849C028CCB441A78061B57DB734, 5D6E8A0BEF94C2AA4B634A754BF29F93B9A5D2B02E9376CFB8BF4152EA480193 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
20:52:58.0544 0x10f0 RegSrvc - ok
20:52:58.0566 0x10f0 [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\Windows\System32\mprdim.dll
20:52:58.0571 0x10f0 RemoteAccess - ok
20:52:58.0606 0x10f0 [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\Windows\system32\regsvc.dll
20:52:58.0614 0x10f0 RemoteRegistry - ok
20:52:58.0657 0x10f0 [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
20:52:58.0661 0x10f0 RpcEptMapper - ok
20:52:58.0685 0x10f0 [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\Windows\system32\locator.exe
20:52:58.0687 0x10f0 RpcLocator - ok
20:52:58.0723 0x10f0 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs C:\Windows\system32\rpcss.dll
20:52:58.0740 0x10f0 RpcSs - ok
20:52:58.0804 0x10f0 [ 546D7F426776090B90EF5F195B6AE662, E67598E1CA5F98184DD7380E7AFD65C18C99EDC3326909EBFF2A61F95C3A027D ] RSPCIESTOR C:\Windows\system32\DRIVERS\RtsPStor.sys
20:52:58.0816 0x10f0 RSPCIESTOR - ok
20:52:58.0878 0x10f0 [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
20:52:58.0883 0x10f0 rspndr - ok
20:52:58.0901 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] SamSs C:\Windows\system32\lsass.exe
20:52:58.0904 0x10f0 SamSs - ok
20:52:58.0935 0x10f0 [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
20:52:58.0940 0x10f0 sbp2port - ok
20:52:58.0967 0x10f0 [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\Windows\System32\SCardSvr.dll
20:52:58.0976 0x10f0 SCardSvr - ok
20:52:58.0981 0x10f0 [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
20:52:58.0983 0x10f0 scfilter - ok
20:52:59.0043 0x10f0 [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule C:\Windows\system32\schedsvc.dll
20:52:59.0083 0x10f0 Schedule - ok
20:52:59.0106 0x10f0 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\Windows\System32\certprop.dll
20:52:59.0109 0x10f0 SCPolicySvc - ok
20:52:59.0168 0x10f0 [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus C:\Windows\system32\DRIVERS\sdbus.sys
20:52:59.0172 0x10f0 sdbus - ok
20:52:59.0194 0x10f0 [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\Windows\System32\SDRSVC.dll
20:52:59.0202 0x10f0 SDRSVC - ok
20:52:59.0244 0x10f0 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\Windows\system32\drivers\secdrv.sys
20:52:59.0246 0x10f0 secdrv - ok
20:52:59.0280 0x10f0 [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon C:\Windows\system32\seclogon.dll
20:52:59.0284 0x10f0 seclogon - ok
20:52:59.0307 0x10f0 [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\Windows\System32\sens.dll
20:52:59.0311 0x10f0 SENS - ok
20:52:59.0335 0x10f0 [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\Windows\system32\sensrsvc.dll
20:52:59.0339 0x10f0 SensrSvc - ok
20:52:59.0373 0x10f0 [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\Windows\system32\drivers\serenum.sys
20:52:59.0375 0x10f0 Serenum - ok
20:52:59.0427 0x10f0 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\Windows\system32\drivers\serial.sys
20:52:59.0431 0x10f0 Serial - ok
20:52:59.0457 0x10f0 [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\Windows\system32\drivers\sermouse.sys
20:52:59.0459 0x10f0 sermouse - ok
20:52:59.0525 0x10f0 [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\Windows\system32\sessenv.dll
20:52:59.0531 0x10f0 SessionEnv - ok
20:52:59.0557 0x10f0 [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
20:52:59.0559 0x10f0 sffdisk - ok
20:52:59.0586 0x10f0 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
20:52:59.0588 0x10f0 sffp_mmc - ok
20:52:59.0604 0x10f0 [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
20:52:59.0605 0x10f0 sffp_sd - ok
20:52:59.0617 0x10f0 [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
20:52:59.0618 0x10f0 sfloppy - ok
20:52:59.0684 0x10f0 [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\Windows\System32\ipnathlp.dll
20:52:59.0712 0x10f0 SharedAccess - ok
20:52:59.0748 0x10f0 [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:52:59.0762 0x10f0 ShellHWDetection - ok
20:52:59.0814 0x10f0 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
20:52:59.0816 0x10f0 SiSRaid2 - ok
20:52:59.0849 0x10f0 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
20:52:59.0853 0x10f0 SiSRaid4 - ok
20:52:59.0945 0x10f0 [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
20:52:59.0952 0x10f0 SkypeUpdate - ok
20:53:00.0012 0x10f0 [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\Windows\system32\DRIVERS\smb.sys
20:53:00.0016 0x10f0 Smb - ok
20:53:00.0090 0x10f0 [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
20:53:00.0093 0x10f0 SNMPTRAP - ok
20:53:00.0112 0x10f0 [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\Windows\system32\drivers\spldr.sys
20:53:00.0113 0x10f0 spldr - ok
20:53:00.0278 0x10f0 [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\Windows\System32\spoolsv.exe
20:53:00.0300 0x10f0 Spooler - ok
20:53:00.0729 0x10f0 [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\Windows\system32\sppsvc.exe
20:53:00.0892 0x10f0 sppsvc - ok
20:53:00.0937 0x10f0 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\Windows\system32\sppuinotify.dll
20:53:00.0942 0x10f0 sppuinotify - ok
20:53:01.0109 0x10f0 [ 90EF30C3867BCDE4579C01A6D6E75A7A, 60A02EA23164561E09E783F5AED6016B5E2997667141EB4C7AD0ED64A66C4ADC ] SRTSP C:\Windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS
20:53:01.0153 0x10f0 SRTSP - ok
20:53:01.0192 0x10f0 [ C513E8A5E7978DA49077F5484344EE1B, EC173DB62B7BADEA5CCB7C13CB46067427A514EA431DFCD124D0833D9E13E094 ] SRTSPX C:\Windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS
20:53:01.0194 0x10f0 SRTSPX - ok
20:53:01.0244 0x10f0 [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv C:\Windows\system32\DRIVERS\srv.sys
20:53:01.0263 0x10f0 srv - ok
20:53:01.0299 0x10f0 [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
 
20:53:01.0314 0x10f0 srv2 - ok
20:53:01.0392 0x10f0 [ 0C4540311E11664B245A263E1154CEF8, 63376322BFFAFF2F166AF3FDD3F1A346C21FAE21F406F659F8630779D1D6525D ] SrvHsfHDA C:\Windows\system32\DRIVERS\VSTAZL6.SYS
20:53:01.0407 0x10f0 SrvHsfHDA - ok
20:53:01.0527 0x10f0 [ 02071D207A9858FBE3A48CBFD59C4A04, FEA4DEBAEC3465E0C7C1E8B721805922F6BBCB96A60A193B11688F4252F4B89E ] SrvHsfV92 C:\Windows\system32\DRIVERS\VSTDPV6.SYS
20:53:01.0594 0x10f0 SrvHsfV92 - ok
20:53:01.0645 0x10f0 [ 18E40C245DBFAF36FD0134A7EF2DF396, 0138A68958112101A5D3BD94114F320CE80B0C9A93E009AC78DE7415FCCC7DE7 ] SrvHsfWinac C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
20:53:01.0677 0x10f0 SrvHsfWinac - ok
20:53:01.0718 0x10f0 [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
20:53:01.0725 0x10f0 srvnet - ok
20:53:01.0755 0x10f0 [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
20:53:01.0764 0x10f0 SSDPSRV - ok
20:53:01.0777 0x10f0 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\Windows\system32\sstpsvc.dll
20:53:01.0782 0x10f0 SstpSvc - ok
20:53:01.0893 0x10f0 [ A6B2EC3A2B6AD7C3F7B2F3495CADE4C0, AD540FB4F300731DE403FB95F110A0F3DBA25917A91EAB23966286DD88C98D17 ] STacSV C:\Program Files\IDT\WDM\STacSV64.exe
20:53:01.0907 0x10f0 STacSV - ok
20:53:02.0046 0x10f0 [ 706080AD43599D4AB04F1676A3A62CC1, BD9A645163501E2234CAB2B99DB297A634526786D2CDC55FE1C18F5019623E34 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
20:53:02.0072 0x10f0 Steam Client Service - ok
20:53:02.0107 0x10f0 [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\Windows\system32\drivers\stexstor.sys
20:53:02.0109 0x10f0 stexstor - ok
20:53:02.0396 0x10f0 [ EBA98394A7D58F7552C52192BD8FA7E6, 4238870E50132E87772300058B37E36973695CC1A5E62117EEF4B424C6A137E4 ] STHDA C:\Windows\system32\DRIVERS\stwrt64.sys
20:53:02.0415 0x10f0 STHDA - ok
20:53:02.0562 0x10f0 [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\Windows\System32\wiaservc.dll
20:53:02.0584 0x10f0 stisvc - ok
20:53:02.0657 0x10f0 [ 04CF20310145DEC63D5387BEAFF77D9A, 5017AF8C2DFBFE1F9946FF5AF229D62D141118EA923EEFA994EB4C7B52DEF208 ] SWDUMon C:\Windows\system32\DRIVERS\SWDUMon.sys
20:53:02.0659 0x10f0 SWDUMon - ok
20:53:02.0699 0x10f0 [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\Windows\system32\drivers\swenum.sys
20:53:02.0701 0x10f0 swenum - ok
20:53:02.0763 0x10f0 [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\Windows\System32\swprv.dll
20:53:02.0784 0x10f0 swprv - ok
20:53:02.0836 0x10f0 [ 6160145C7A87FC7672E8E3B886888176, 16B79AD77C53D5CA3125BE45120BD62097975FEF144DBC681FF3C5D76CF3D7D8 ] SymDS C:\Windows\system32\drivers\NISx64\1207020.003\SYMDS64.SYS
20:53:02.0852 0x10f0 SymDS - ok
20:53:02.0915 0x10f0 [ 96AEED40D4D3521568B42027687E69E0, 0BF6E20349EBE7AA9F98D3DEB5C86C77C74CA2FEA5F15FF9A278556C09BFC639 ] SymEFA C:\Windows\system32\drivers\NISx64\1207020.003\SYMEFA64.SYS
20:53:02.0982 0x10f0 SymEFA - ok
20:53:03.0025 0x10f0 [ 21A1C2D694C3CF962D31F5E873AB3D6F, 4EB997BFF485A708BAD11C0CC53F750B40F968E69B532B5631840D105EC4344C ] SymEvent C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
20:53:03.0032 0x10f0 SymEvent - ok
20:53:03.0076 0x10f0 [ BD0D711D8CBFCAA19CA123306EAF53A5, 89E76A0BA4C3EF43FE8BF7AD075E4311CF08CEA460B2352C06497BBEC7198849 ] SymIRON C:\Windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS
20:53:03.0083 0x10f0 SymIRON - ok
20:53:03.0109 0x10f0 [ A6ADB3D83023F8DAA0F7B6FDA785D83B, 036A355654D2779FF930F863760D9877298D11CFA7DDCFEEFBF44D9466E28598 ] SymNetS C:\Windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS
20:53:03.0121 0x10f0 SymNetS - ok
20:53:03.0221 0x10f0 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain C:\Windows\system32\sysmain.dll
20:53:03.0281 0x10f0 SysMain - ok
20:53:03.0315 0x10f0 [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:53:03.0321 0x10f0 TabletInputService - ok
20:53:03.0339 0x10f0 [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\Windows\System32\tapisrv.dll
20:53:03.0353 0x10f0 TapiSrv - ok
20:53:03.0385 0x10f0 [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS C:\Windows\System32\tbssvc.dll
20:53:03.0388 0x10f0 TBS - ok
20:53:03.0536 0x10f0 [ 40AF23633D197905F03AB5628C558C51, 644656A15236E964E4BE57B42225EAA5643C4CF1FFF6D306813A000716F9D72C ] Tcpip C:\Windows\system32\drivers\tcpip.sys
20:53:03.0605 0x10f0 Tcpip - ok
20:53:03.0690 0x10f0 [ 40AF23633D197905F03AB5628C558C51, 644656A15236E964E4BE57B42225EAA5643C4CF1FFF6D306813A000716F9D72C ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
20:53:03.0746 0x10f0 TCPIP6 - ok
20:53:03.0798 0x10f0 [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
20:53:03.0801 0x10f0 tcpipreg - ok
20:53:03.0835 0x10f0 [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
20:53:03.0837 0x10f0 TDPIPE - ok
20:53:03.0864 0x10f0 [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
20:53:03.0866 0x10f0 TDTCP - ok
20:53:03.0922 0x10f0 [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
20:53:03.0928 0x10f0 tdx - ok
20:53:04.0367 0x10f0 [ 2B29FD3AF7B4FEB272CD1F6EEC8FE4BA, 2E3E775218F1A9DCD977C7D42D0AADDA83A76DCBF65FB25E0F0215ABE3D55C5B ] TeamViewer9 C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
20:53:04.0814 0x10f0 TeamViewer9 - ok
20:53:04.0882 0x10f0 [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\Windows\system32\drivers\termdd.sys
20:53:04.0885 0x10f0 TermDD - ok
20:53:04.0946 0x10f0 [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService C:\Windows\System32\termsrv.dll
20:53:04.0975 0x10f0 TermService - ok
20:53:04.0999 0x10f0 [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\Windows\system32\themeservice.dll
20:53:05.0003 0x10f0 Themes - ok
20:53:05.0044 0x10f0 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\Windows\system32\mmcss.dll
20:53:05.0048 0x10f0 THREADORDER - ok
20:53:05.0142 0x10f0 [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\Windows\System32\trkwks.dll
20:53:05.0149 0x10f0 TrkWks - ok
20:53:05.0214 0x10f0 [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:53:05.0222 0x10f0 TrustedInstaller - ok
20:53:05.0305 0x10f0 [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
20:53:05.0308 0x10f0 tssecsrv - ok
20:53:05.0366 0x10f0 [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
20:53:05.0368 0x10f0 TsUsbFlt - ok
20:53:05.0409 0x10f0 [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
20:53:05.0411 0x10f0 TsUsbGD - ok
20:53:05.0480 0x10f0 [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
20:53:05.0485 0x10f0 tunnel - ok
20:53:05.0549 0x10f0 [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
20:53:05.0551 0x10f0 uagp35 - ok
20:53:05.0586 0x10f0 [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
20:53:05.0601 0x10f0 udfs - ok
20:53:05.0648 0x10f0 [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\Windows\system32\UI0Detect.exe
20:53:05.0651 0x10f0 UI0Detect - ok
20:53:05.0709 0x10f0 [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
20:53:05.0712 0x10f0 uliagpkx - ok
20:53:05.0766 0x10f0 [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\Windows\system32\DRIVERS\umbus.sys
20:53:05.0769 0x10f0 umbus - ok
20:53:05.0788 0x10f0 [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\Windows\system32\drivers\umpass.sys
20:53:05.0789 0x10f0 UmPass - ok
20:53:06.0026 0x10f0 [ 3A1ECEF8D49FC1A786A6CCD5A86A8878, ED56386A634C3CC0FBEADC26AAB4C272DCFF50765A6DBEE5402A5277DF5388D3 ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
20:53:06.0128 0x10f0 UNS - ok
20:53:06.0543 0x10f0 [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\Windows\System32\upnphost.dll
20:53:06.0557 0x10f0 upnphost - ok
20:53:06.0632 0x10f0 [ AF1B9474D67897D0C2CFF58E0ACEACCC, 5ED9836EC7BEEB6706C327EF199E9B674863ED8C83890DDE5E5A6554C2DA5288 ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
20:53:06.0635 0x10f0 USBAAPL64 - ok
20:53:06.0671 0x10f0 [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
20:53:06.0676 0x10f0 usbccgp - ok
20:53:06.0711 0x10f0 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\Windows\system32\drivers\usbcir.sys
20:53:06.0717 0x10f0 usbcir - ok
20:53:06.0753 0x10f0 [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci C:\Windows\system32\drivers\usbehci.sys
20:53:06.0756 0x10f0 usbehci - ok
20:53:06.0809 0x10f0 [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
20:53:06.0822 0x10f0 usbhub - ok
20:53:06.0855 0x10f0 [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci C:\Windows\system32\drivers\usbohci.sys
20:53:06.0857 0x10f0 usbohci - ok
20:53:06.0910 0x10f0 [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\Windows\system32\drivers\usbprint.sys
20:53:06.0912 0x10f0 usbprint - ok
20:53:06.0942 0x10f0 [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
20:53:06.0946 0x10f0 USBSTOR - ok
20:53:06.0974 0x10f0 [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
20:53:06.0976 0x10f0 usbuhci - ok
20:53:07.0032 0x10f0 [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
20:53:07.0039 0x10f0 usbvideo - ok
20:53:07.0059 0x10f0 [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\Windows\System32\uxsms.dll
20:53:07.0063 0x10f0 UxSms - ok
20:53:07.0080 0x10f0 [ 4D71227301DD8D09097B9E4CC6527E5A, 193D47ADCB722B581CC0F29B794AB3E455B6E9BEA367CE9A5216A09E055B7F1E ] VaultSvc C:\Windows\system32\lsass.exe
20:53:07.0083 0x10f0 VaultSvc - ok
20:53:07.0105 0x10f0 [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
20:53:07.0108 0x10f0 vdrvroot - ok
20:53:07.0160 0x10f0 [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\Windows\System32\vds.exe
20:53:07.0180 0x10f0 vds - ok
20:53:07.0228 0x10f0 [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
20:53:07.0231 0x10f0 vga - ok
20:53:07.0246 0x10f0 [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\Windows\System32\drivers\vga.sys
20:53:07.0248 0x10f0 VgaSave - ok
20:53:07.0278 0x10f0 [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
20:53:07.0286 0x10f0 vhdmp - ok
20:53:07.0320 0x10f0 [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\Windows\system32\drivers\viaide.sys
20:53:07.0323 0x10f0 viaide - ok
20:53:07.0343 0x10f0 [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\Windows\system32\drivers\volmgr.sys
20:53:07.0346 0x10f0 volmgr - ok
20:53:07.0379 0x10f0 [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
20:53:07.0395 0x10f0 volmgrx - ok
20:53:07.0462 0x10f0 [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\Windows\system32\drivers\volsnap.sys
20:53:07.0474 0x10f0 volsnap - ok
20:53:07.0520 0x10f0 [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
20:53:07.0527 0x10f0 vsmraid - ok
20:53:07.0633 0x10f0 [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\Windows\system32\vssvc.exe
20:53:07.0695 0x10f0 VSS - ok
20:53:07.0718 0x10f0 vtany - ok
20:53:07.0753 0x10f0 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
20:53:07.0755 0x10f0 vwifibus - ok
20:53:07.0761 0x10f0 [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
20:53:07.0764 0x10f0 vwififlt - ok
20:53:07.0798 0x10f0 [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
20:53:07.0800 0x10f0 vwifimp - ok
20:53:07.0839 0x10f0 [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\Windows\system32\w32time.dll
20:53:07.0854 0x10f0 W32Time - ok
20:53:07.0876 0x10f0 [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
20:53:07.0878 0x10f0 WacomPen - ok
20:53:07.0945 0x10f0 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
20:53:07.0949 0x10f0 WANARP - ok
20:53:07.0955 0x10f0 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
20:53:07.0959 0x10f0 Wanarpv6 - ok
20:53:08.0167 0x10f0 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
20:53:08.0421 0x10f0 WatAdminSvc - ok
20:53:08.0518 0x10f0 [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\Windows\system32\wbengine.exe
20:53:08.0584 0x10f0 wbengine - ok
20:53:08.0597 0x10f0 [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
20:53:08.0607 0x10f0 WbioSrvc - ok
20:53:08.0647 0x10f0 [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\Windows\System32\wcncsvc.dll
20:53:08.0660 0x10f0 wcncsvc - ok
20:53:08.0668 0x10f0 [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:53:08.0670 0x10f0 WcsPlugInService - ok
20:53:08.0688 0x10f0 [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\Windows\system32\drivers\wd.sys
20:53:08.0690 0x10f0 Wd - ok
20:53:08.0747 0x10f0 [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
20:53:08.0776 0x10f0 Wdf01000 - ok
20:53:08.0819 0x10f0 [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost C:\Windows\system32\wdi.dll
20:53:08.0853 0x10f0 WdiServiceHost - ok
20:53:08.0859 0x10f0 [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost C:\Windows\system32\wdi.dll
20:53:08.0864 0x10f0 WdiSystemHost - ok
20:53:08.0919 0x10f0 [ 5E1640435DD54D00451156CA5340B109, 414044DAA1ACA5161CEF9D48F9796B1C10E350C187A1CE0703E432E9D6248259 ] wdkmd C:\Windows\system32\DRIVERS\WDKMD.sys
20:53:08.0922 0x10f0 wdkmd - ok
20:53:08.0957 0x10f0 [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient C:\Windows\System32\webclnt.dll
20:53:08.0969 0x10f0 WebClient - ok
20:53:08.0986 0x10f0 [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\Windows\system32\wecsvc.dll
20:53:08.0997 0x10f0 Wecsvc - ok
20:53:09.0027 0x10f0 [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\Windows\System32\wercplsupport.dll
20:53:09.0032 0x10f0 wercplsupport - ok
20:53:09.0082 0x10f0 [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\Windows\System32\WerSvc.dll
20:53:09.0087 0x10f0 WerSvc - ok
20:53:09.0133 0x10f0 [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
20:53:09.0134 0x10f0 WfpLwf - ok
20:53:09.0165 0x10f0 [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\Windows\system32\drivers\wimmount.sys
20:53:09.0167 0x10f0 WIMMount - ok
20:53:09.0193 0x10f0 WinDefend - ok
20:53:09.0222 0x10f0 WinHttpAutoProxySvc - ok
20:53:09.0292 0x10f0 [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
20:53:09.0303 0x10f0 Winmgmt - ok
20:53:09.0419 0x10f0 [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM C:\Windows\system32\WsmSvc.dll
20:53:09.0492 0x10f0 WinRM - ok
20:53:09.0571 0x10f0 [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb C:\Windows\system32\DRIVERS\WinUSB.sys
20:53:09.0573 0x10f0 WinUsb - ok
20:53:09.0706 0x10f0 [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc C:\Windows\System32\wlansvc.dll
20:53:09.0742 0x10f0 Wlansvc - ok
20:53:09.0806 0x10f0 [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
20:53:09.0809 0x10f0 wlcrasvc - ok
20:53:09.0993 0x10f0 [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
20:53:10.0073 0x10f0 wlidsvc - ok
20:53:10.0120 0x10f0 [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
20:53:10.0122 0x10f0 WmiAcpi - ok
20:53:10.0535 0x10f0 [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
20:53:10.0678 0x10f0 wmiApSrv - ok
20:53:10.0748 0x10f0 WMPNetworkSvc - ok
20:53:10.0770 0x10f0 [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\Windows\System32\wpcsvc.dll
20:53:10.0773 0x10f0 WPCSvc - ok
20:53:10.0800 0x10f0 [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
20:53:10.0805 0x10f0 WPDBusEnum - ok
20:53:10.0845 0x10f0 [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
20:53:10.0847 0x10f0 ws2ifsl - ok
20:53:10.0886 0x10f0 [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\Windows\System32\wscsvc.dll
20:53:10.0892 0x10f0 wscsvc - ok
20:53:10.0898 0x10f0 WSearch - ok
20:53:11.0105 0x10f0 [ D9EF901DCA379CFE914E9FA13B73B4C4, 3BE9693B7B2AFEE23D72AF5DA211379724D752F0EC18ACB7D3DE3DDFC5AE0004 ] wuauserv C:\Windows\system32\wuaueng.dll
20:53:11.0254 0x10f0 wuauserv - ok
20:53:11.0288 0x10f0 [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
20:53:11.0292 0x10f0 WudfPf - ok
20:53:11.0319 0x10f0 [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
20:53:11.0327 0x10f0 WUDFRd - ok
20:53:11.0364 0x10f0 [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
20:53:11.0372 0x10f0 wudfsvc - ok
20:53:11.0422 0x10f0 [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\Windows\System32\wwansvc.dll
20:53:11.0432 0x10f0 WwanSvc - ok
20:53:11.0471 0x10f0 xhunter1 - ok
20:53:11.0503 0x10f0 xsherlock - ok
20:53:11.0521 0x10f0 xspirit - ok
20:53:11.0581 0x10f0 ================ Scan global ===============================
20:53:11.0621 0x10f0 [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
20:53:11.0662 0x10f0 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
20:53:11.0683 0x10f0 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
20:53:11.0722 0x10f0 [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
20:53:11.0765 0x10f0 [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
20:53:11.0780 0x10f0 [ Global ] - ok
20:53:11.0782 0x10f0 ================ Scan MBR ==================================
20:53:11.0796 0x10f0 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:53:12.0064 0x10f0 \Device\Harddisk0\DR0 - ok
20:53:12.0064 0x10f0 ================ Scan VBR ==================================
20:53:12.0067 0x10f0 [ 41E511C28A78E0F9E5CD3916146D1600 ] \Device\Harddisk0\DR0\Partition1
20:53:12.0069 0x10f0 \Device\Harddisk0\DR0\Partition1 - detected Rootkit.Boot.Cidox.b ( 0 )
20:53:12.0069 0x10f0 \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - infected
20:53:14.0978 0x10f0 [ 412F093F9B07EC62A77C265816C9FCE4 ] \Device\Harddisk0\DR0\Partition2
20:53:14.0980 0x10f0 \Device\Harddisk0\DR0\Partition2 - ok
20:53:15.0025 0x10f0 [ B7C5AEEE394B0B156EA14DBCBDE04828 ] \Device\Harddisk0\DR0\Partition3
20:53:15.0026 0x10f0 \Device\Harddisk0\DR0\Partition3 - ok
20:53:15.0038 0x10f0 [ E61C06A09C229A6C6578B7364017BBA3 ] \Device\Harddisk0\DR0\Partition4
20:53:15.0039 0x10f0 \Device\Harddisk0\DR0\Partition4 - ok
20:53:15.0040 0x10f0 Waiting for KSN requests completion. In queue: 91
20:53:16.0040 0x10f0 Waiting for KSN requests completion. In queue: 91
20:53:17.0040 0x10f0 Waiting for KSN requests completion. In queue: 91
20:53:19.0751 0x10f0 AV detected via SS2: Microsoft Forefront Client Security, c:\Program Files\Microsoft Forefront\Client Security\Client\Antimalware\msascui.exe ( 1.5.1993.0 ), 0x61000 ( enabled : updated )
20:53:19.0932 0x10f0 AV detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled : outofdate )
20:53:19.0934 0x10f0 FW detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled )
20:53:20.0101 0x10f0 Win FW state via NFP2: enabled
20:53:24.0574 0x10f0 ============================================================
20:53:24.0574 0x10f0 Scan finished
20:53:24.0574 0x10f0 ============================================================
20:53:24.0591 0x0fd8 Detected object count: 1
20:53:24.0591 0x0fd8 Actual detected object count: 1
20:54:08.0822 0x0fd8 \Device\Harddisk0\DR0\Partition1 - copied to quarantine
20:54:08.0826 0x0fd8 \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - will be cured on reboot
20:54:08.0876 0x0fd8 \Device\Harddisk0\DR0\Partition1 - ok
20:54:08.0876 0x0fd8 \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - User select action: Cure
20:54:09.0451 0x0fd8 KLMD registered as C:\Windows\system32\drivers\12407459.sys
20:54:17.0848 0x1964 Deinitialize success
 
It works now can login to normal mode.

It took like 5-6 mins to load up the screen.

I will now proceed to complete the steps in your previous post.
 
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 5/21/2014
Scan Time: 10:31:13 PM
Logfile: ScanLog.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.05.22.01
Rootkit Database: v2014.05.21.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: kl07071

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 376866
Time Elapsed: 33 min, 47 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Warn
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 170
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\net, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\net.5.14, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\net, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\net.5.14, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{785BAC07-8BAD-73D5-4EE5-24626C885A4B}\INPROCSERVER32, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\BEstSSaveForrYou.BEstSSaveForrYou, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\BEstSSaveForrYou.BEstSSaveForrYou.2.3, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\BEstSSaveForrYou.BEstSSaveForrYou, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\BEstSSaveForrYou.BEstSSaveForrYou.2.3, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\CLASSES\CLSID\{3DDD529A-F74D-6C63-EADD-3BE5D5A7724A}\INPROCSERVER32, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.DefaultTab.A, HKLM\SOFTWARE\CLASSES\APPID\{72D89EBF-0C5D-4190-91FD-398E45F1D007}, No Action By User, [0762aca882f942f499ccdd5121e13ac6],
PUP.Optional.DefaultTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{72D89EBF-0C5D-4190-91FD-398E45F1D007}, No Action By User, [0762aca882f942f499ccdd5121e13ac6],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, No Action By User, [c4a589cb4536fa3cfcdba3897092c63a],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, No Action By User, [c4a589cb4536fa3cfcdba3897092c63a],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{58124A0B-DC32-4180-9BFF-E0E21AE34026}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{57CADC46-58FF-4105-B733-5A9F3FC9783C}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\ComObject.DeskbarEnabler.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\ComObject.DeskbarEnabler, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ComObject.DeskbarEnabler, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\ComObject.DeskbarEnabler.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{EC4085F2-8DB3-45a6-AD0B-CA289F3C5D7E}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{2A42D13C-D427-4787-821B-CF6973855778}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2A42D13C-D427-4787-821B-CF6973855778}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{EC4085F2-8DB3-45a6-AD0B-CA289F3C5D7E}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TBSB01620.TBSB01620.3, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TBSB01620.TBSB01620, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TBSB01620.TBSB01620, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TBSB01620.IEToolbar, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TBSB01620.IEToolbar.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TBSB01620.IEToolbar, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TBSB01620.IEToolbar.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TBSB01620.TBSB01620.3, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.ContextMenuNotifier.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.ContextMenuNotifier, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.ContextMenuNotifier, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.ContextMenuNotifier.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.CustomInternetSecurityImpl.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.CustomInternetSecurityImpl, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.CustomInternetSecurityImpl, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.CustomInternetSecurityImpl.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.TBSB01620.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Toolbar3.TBSB01620, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.TBSB01620, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Toolbar3.TBSB01620.1, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{58124A0B-DC32-4180-9BFF-E0E21AE34026}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{58124A0B-DC32-4180-9BFF-E0E21AE34026}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{58124A0B-DC32-4180-9BFF-E0E21AE34026}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.Iminent.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{58124A0B-DC32-4180-9BFF-E0E21AE34026}, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\CLASSES\TYPELIB\{A0EE0278-2986-4E5A-884E-A3BF0357E476}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\CLASSES\INTERFACE\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A0EE0278-2986-4E5A-884E-A3BF0357E476}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\CLASSES\Updater.AmiUpd.1, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\CLASSES\Updater.AmiUpd, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Updater.AmiUpd, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SoftwareUpdater, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Updater.AmiUpd.1, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.SearchQu, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7}, No Action By User, [ee7b0a4afc7f72c496fb34fa23dfcb35],
PUP.Optional.SearchQu, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, No Action By User, [ee7b0a4afc7f72c496fb34fa23dfcb35],
PUP.Optional.SearchQu, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, No Action By User, [ee7b0a4afc7f72c496fb34fa23dfcb35],
PUP.Optional.SearchQu, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, No Action By User, [ee7b0a4afc7f72c496fb34fa23dfcb35],
PUP.Optional.SearchQu, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, No Action By User, [ee7b0a4afc7f72c496fb34fa23dfcb35],
PUP.Optional.DefaultTab.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{7F6AFBF1-E065-4627-A2FD-810366367D01}, No Action By User, [c6a33e16a6d511252b69101e976b966a],
PUP.Optional.DefaultTab.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{7F6AFBF1-E065-4627-A2FD-810366367D01}, No Action By User, [c6a33e16a6d511252b69101e976b966a],
PUP.Optional.DefaultTab.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{7F6AFBF1-E065-4627-A2FD-810366367D01}, No Action By User, [c6a33e16a6d511252b69101e976b966a],
PUP.Optional.DefaultTab.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{7F6AFBF1-E065-4627-A2FD-810366367D01}, No Action By User, [c6a33e16a6d511252b69101e976b966a],
PUP.Optional.QuickShare.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, No Action By User, [ca9fca8a44371521506e3927d72b24dc],
PUP.Optional.QuickShare.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, No Action By User, [ca9fca8a44371521506e3927d72b24dc],
PUP.Optional.RelatedSearchs.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{96A25A24-2E87-4374-8A50-CC6F943FCE4D}, No Action By User, [0069292bf982fe38364481abf50de31d],
PUP.Optional.RelatedSearchs.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{96A25A24-2E87-4374-8A50-CC6F943FCE4D}, No Action By User, [0069292bf982fe38364481abf50de31d],
PUP.Optional.Yontoo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}, No Action By User, [74f5074dbcbfd363ae327fa943bfcc34],
PUP.Optional.Yontoo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}, No Action By User, [74f5074dbcbfd363ae327fa943bfcc34],
PUP.Optional.FaceTheme, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{517E0D3E-17A4-4592-926E-A082DB43B7D3}, No Action By User, [f57475df0e6df343955062d2e220da26],
PUP.Optional.FaceTheme, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{517E0D3E-17A4-4592-926E-A082DB43B7D3}, No Action By User, [f57475df0e6df343955062d2e220da26],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F6A71DC7-28F4-C6C7-8FA9-8A56C80FC96A}, No Action By User, [d891ada76b10eb4b4b0b3c0e5ea31ee2],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{094AA6F6-6477-68C6-A78B-309DE4F9E6E4}, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{094AA6F6-6477-68C6-A78B-309DE4F9E6E4}, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{094AA6F6-6477-68C6-A78B-309DE4F9E6E4}, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{094AA6F6-6477-68C6-A78B-309DE4F9E6E4}, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{094AA6F6-6477-68C6-A78B-309DE4F9E6E4}, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{706F7F0B-A5CB-FFE5-24E6-C22253D4861F}, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{706F7F0B-A5CB-FFE5-24E6-C22253D4861F}, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{706F7F0B-A5CB-FFE5-24E6-C22253D4861F}, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{706F7F0B-A5CB-FFE5-24E6-C22253D4861F}, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{706F7F0B-A5CB-FFE5-24E6-C22253D4861F}, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{7DD5E91C-3864-77EC-7635-D14910C2A03E}, No Action By User, [ea7f193be19ac96d6aec92b8e8193bc5],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{01221FCC-4BFB-461C-B08C-F6D2DF309921}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{01221FCC-4BFB-461C-B08C-F6D2DF309921}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TbCommonUtils.CommonUtils.1, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TbCommonUtils.CommonUtils, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A,
 
HKLM\SOFTWARE\WOW6432NODE\CLASSES\TbCommonUtils.CommonUtils, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TbCommonUtils.CommonUtils.1, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{4509D3CC-B642-4745-B030-645B79522C6D}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4897BBA6-48D9-468C-8EFA-846275D7701B}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4897BBA6-48D9-468C-8EFA-846275D7701B}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{4509D3CC-B642-4745-B030-645B79522C6D}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\URLSearchHook.ToolbarURLSearchHook.1, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\URLSearchHook.ToolbarURLSearchHook, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\URLSearchHook.ToolbarURLSearchHook, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\URLSearchHook.ToolbarURLSearchHook.1, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{B87F8B63-7274-43FD-87FA-09D3B7496148}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{452AE416-9A97-44CA-93DA-D0F15C36254F}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{45CDA4F7-594C-49A0-AAD1-8224517FE979}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{81E852CC-1FD5-4004-8761-79A48B975E29}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B9F43021-60D4-42A6-A065-9BA37F38AC47}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{452AE416-9A97-44CA-93DA-D0F15C36254F}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{45CDA4F7-594C-49A0-AAD1-8224517FE979}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{81E852CC-1FD5-4004-8761-79A48B975E29}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B9F43021-60D4-42A6-A065-9BA37F38AC47}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{B87F8B63-7274-43FD-87FA-09D3B7496148}, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.DomaIQ.A, HKLM\SOFTWARE\DomaIQ, No Action By User, [cf9a3222c7b4ce6895d25253f70bb749],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, No Action By User, [7bee62f2c5b61f170c5a7d268d75e41c],
PUP.Optional.KeyDownload.A, HKLM\SOFTWARE\WOW6432NODE\KeyDownload, No Action By User, [4623e96ba0dbfa3cfb83306f1de544bc],
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dedmngkbaffkenlfdcbganndoghblmap, No Action By User, [4128d282601b9e9899f7f6944fb3b14f],
PUP.Optional.FCTPlugin, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\kincjchfokkeneeofpeefomkikfkiedl, No Action By User, [f475f2627506dd59dece70ed2dd62ed2],
PUP.Optional.Gophoto.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pfmopbbadnfoelckkcmjjeaaegjpjjbk, No Action By User, [a8c1302494e79e98e84b0db04bb858a8],
PUP.Optional.1ClickDownLoader.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pmlghpafmmnmmkjdhacccolfgnkiboco, No Action By User, [ce9b81d3740720160dece7a19b6703fd],
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\poheodfamflhhhdcmjfeggbgigeefaco, No Action By User, [8edb95bf69121e18443a088ea45ed828],
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, No Action By User, [7bee7ada592252e4511463560bf87888],
PUP.Optional.DefaultTab.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\DefaultTab, No Action By User, [2841361e0f6c072fcfa0673ee02214ec],
PUP.Optional.1ClickDownload.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\1ClickDownload, No Action By User, [cd9cbd975d1eec4afcd41a9f5ca7ac54],
PUP.Optional.DataMngr.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, No Action By User, [5217074d0f6c94a26be8a8102cd76a96],
PUP.Optional.DataMngr.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, No Action By User, [97d2e66e74071224302271477390f709],
PUP.Optional.KeyDownload.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\KeyDownload, No Action By User, [2d3c262e6b104cea9be206993fc3c13f],
PUP.Optional.SProtector.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SProtector, No Action By User, [3336480c02790d290fee2298d62d53ad],
PUP.Optional.SnapDo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, No Action By User, [6405df754f2c1620a3b6f6ac47bb0bf5],
PUP.Optional.SweetIM.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, No Action By User, [f6739cb8cfacad897aeab6035ea5d828],
PUP.Optional.DataMngr.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, No Action By User, [8bde83d12e4d69cdf3607e3adf2437c9],

Registry Values: 6
PUP.Optional.LessTabs.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|lesstabs@lesstabs.com, C:\Program Files (x86)\Mozilla Firefox\extensions\lesstabs@lesstabs.com, No Action By User, [17520252a5d6c1759289d4ba2dd5f808]
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|ext@bettersurfplus.com, C:\Program Files (x86)\BetterSurf\BetterSurfPlus\ff, No Action By User, [0d5c99bb94e759ddc1150892af535da3]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, 11111111, No Action By User, [7bee7ada592252e4511463560bf87888]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|publisher, SnapdoGOblidooYB, No Action By User, [6405df754f2c1620a3b6f6ac47bb0bf5]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, 11111111, No Action By User, [f6739cb8cfacad897aeab6035ea5d828]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Guest\AppData\Local\Smartbar\Application\SnapDo.exe startup, No Action By User, [12578bc9fe7d15211d52a301c939ac54]

Registry Data: 13
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~3\perfor~1\perfor~1.dll c:\progra~2\gssupp~1\assist~1.dll, Good: (), Bad: (c:\progra~2\gssupp~1\assist~1.dll),No Action By User,[e8815afaafccc3737b6c9bf638ca3dc3]
PUP.Optional.SnapDo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, http://feed.snapdo.com/?publisher=S...ype=ds&q={searchTerms}&installDate=21/07/2013, Good: (www.google.com), Bad: (http://feed.snapdo.com/?publisher=S...ds&q={searchTerms}&installDate=21/07/2013),No Action By User,[d594b79d720984b2e7206bde867e8d73]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, http://feed.snapdo.com/?p=mKO_AwFzX...7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?p=mKO_AwFzX...x_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}),No Action By User,[f47581d37efda690d59895bdd52f659b]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, http://feed.snapdo.com/?p=mKO_AwFzX...7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?p=mKO_AwFzX...x_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}),No Action By User,[0465db79a3d855e189e34909be464fb1]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, http://feed.snapdo.com/?p=mKO_AwFzX...7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?p=mKO_AwFzX...x_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}),No Action By User,[a2c7f064453602345e119bb714f04eb2]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, http://feed.snapdo.com/?p=mKO_AwFzX...7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?p=mKO_AwFzX...x_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}),No Action By User,[ce9b074d037889ad0070fe541aea58a8]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, http://feed.snapdo.com/?p=mKO_AwFzX...7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}, Good: (www.google.com), Bad: (http://feed.snapdo.com/?p=mKO_AwFzX...x_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}),No Action By User,[fe6b381c334855e161a707421de7837d]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, http://feed.snapdo.com/?publisher=S...ype=ds&q={searchTerms}&installDate=21/07/2013, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?publisher=S...ds&q={searchTerms}&installDate=21/07/2013),No Action By User,[a0c9a5afe2998babcba1450dd92b06fa]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, http://feed.snapdo.com/?publisher=S...ype=ds&q={searchTerms}&installDate=21/07/2013, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?publisher=S...ds&q={searchTerms}&installDate=21/07/2013),No Action By User,[680157fdf883d264422d371b45bf3dc3]
PUP.Optional.Snapdo, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, http://feed.snapdo.com/?publisher=S...ype=ds&q={searchTerms}&installDate=21/07/2013, Good: (http://www.google.com), Bad: (http://feed.snapdo.com/?publisher=S...ds&q={searchTerms}&installDate=21/07/2013),No Action By User,[1d4c8dc7116aa98db0c09cb6ca3a43bd]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-259359644-1612539266-3818737202-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, http://feed.snapdo.com/?publisher=S...ype=ds&q={searchTerms}&installDate=21/07/2013, Good: (www.google.com), Bad: (http://feed.snapdo.com/?publisher=S...ds&q={searchTerms}&installDate=21/07/2013),No Action By User,[e980fa5a483372c435d384c5cf35827e]
Trojan.SProtector, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~3\perfor~1\perfor~1.dll c:\progra~2\gssupp~1\assist~1.dll, Good: (), Bad: (c:\progra~3\perfor~1\perfor~1.dll),Replaced,[87e24d079be0ee48921d5efc13eec43c]
Trojan.SProtector, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~3\perfor~1\perfor~1.dll c:\progra~2\gssupp~1\assist~1.dll, Good: (), Bad: (c:\progra~2\gssupp~1\assist~1.dll),Replaced,[c1a860f4f08bec4aaf00df7bef12ae52]

Folders: 15
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Gophoto.A, C:\Program Files (x86)\Gophoto.it, No Action By User, [39301c38daa12c0a939f78451ae901ff],
PUP.Optional.Iminent.A, C:\Users\kl07071\AppData\Local\Temp\Iminent, No Action By User, [98d1084c3843e84e252197dd699907f9],
PUP.Optional.Iminent.A, C:\Users\kl07071\AppData\Local\Temp\Iminent\Log, No Action By User, [98d1084c3843e84e252197dd699907f9],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3268926, No Action By User, [84e5153f0f6c4ee8475dd1a327dbc43c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\xpi, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\xpi\defaults, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\xpi\defaults\preferences, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\xpi, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\xpi\defaults, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\xpi\defaults\preferences, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Webexp, C:\Program Files (x86)\WebexpEnhancedV1, No Action By User, [bbaea0b49ae1e94d08143f376f93cd33],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\CT3289847, No Action By User, [1f4a193b275451e5278af089cc364bb5],

Files: 125
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\Save nneta\Qcu.x64.dll, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\Save nneta\Qcu.dll, No Action By User, [c8a1c391116a54e23f17e367649d59a7],
PUP.Optional.MultiPlug.A, C:\ProgramData\BestSaveFeorYOu\7WRUnMJ94C.x64.dll, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.MultiPlug.A, C:\ProgramData\BestSaveFeorYOu\7WRUnMJ94C.dll, No Action By User, [d79288ccbdbe65d1a6b096b436cb669a],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\tbcore3.dll, No Action By User, [f178b1a36c0fdc5a702bc49c21e1b050],
PUP.Optional.SoftwareUpdater, C:\Users\kl07071\AppData\Local\SwvUpdater\Updater.exe, No Action By User, [6bfed77dea9141f5984df0432ad81de3],
PUP.Optional.MultiPlug.A, C:\ProgramData\BestSaveFeorYOu\7WRUnMJ94C.exe, No Action By User, [d891ada76b10eb4b4b0b3c0e5ea31ee2],
PUP.Optional.MultiPlug.A, C:\ProgramData\MaygnniiPic\512efe9b35073.dll, No Action By User, [4029a7ad6219f73f5377f0161ae7c937],
PUP.Optional.MultiPlug.A, C:\ProgramData\MaygnniiPic\512effc093415.dll, No Action By User, [a7c2a2b23942c37311b9dd29d22f1de3],
PUP.Optional.MultiPlug.A, C:\ProgramData\Save nneta\1kI5.exe, No Action By User, [ea7f193be19ac96d6aec92b8e8193bc5],
PUP.Optional.OptimumInstaller.A, C:\Users\kl07071\AppData\Local\Temp\xLkGwtpt.exe.part, No Action By User, [02673c18f487cc6ae5e4f05df60bfc04],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsaD34C.exe, No Action By User, [0762193b5625a492215468c1847d4db3],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsc3ACD.exe, No Action By User, [e68375df4437fd39115495897a8754ac],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsc6521.exe, No Action By User, [45249cb8057690a675f0c45a8c75867a],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsd2089.exe, No Action By User, [71f888cc0b704ee84f16eb33b05113ed],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsd537B.exe, No Action By User, [73f6b1a36b10b77faabb53cbaa57fc04],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nswCFB5.exe, No Action By User, [2f3a8bc97a0104320e5777a725dc9b65],
PUP.Optional.MediaBuzz.A, C:\Users\kl07071\AppData\Local\Temp\appinstal1.exe, No Action By User, [0c5d71e3285356e0ed52e6980301966a],
PUP.Optional.RichMediaView.A, C:\Users\kl07071\AppData\Local\Temp\applinstall.exe, No Action By User, [adbc272d6e0de155fbf0d8a6ea1a837d],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nshBE3E.exe, No Action By User, [68013f15f685fd392441f02ede23837d],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsm4EB4.exe, No Action By User, [8bdea0b489f283b3086dbd6c808110f0],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsmB66B.exe, No Action By User, [9fca89cbf4876ec8570e6cb215ec2fd1],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nss6E19.exe, No Action By User, [ed7cdc787506d165f76e30ee847dc13f],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nss8D63.exe, No Action By User, [2f3a3f157b0072c42d3828f6966b827e],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsv9378.exe, No Action By User, [d6937fd5c8b3e94d6e0748e1ac55ba46],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsv9637.exe, No Action By User, [303912421a61c076d69faf7aa16040c0],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsw6D8F.exe, No Action By User, [df8a3d17c7b400362f36aa747c85c937],
PUP.Optional.MediaWatch.A, C:\Users\kl07071\AppData\Local\Temp\set-app.exe, No Action By User, [2049c98b9be0b6803df92459b94be719],
PUP.Optional.MediaView.A, C:\Users\kl07071\AppData\Local\Temp\setapp.exe, No Action By User, [4920b3a1d5a67fb7e6f98be3e61b7789],
PUP.Optional.MediaViewer.A, C:\Users\kl07071\AppData\Local\Temp\Setup-a.exe, No Action By User, [f871252f007b02346d784a326a9aa35d],
PUP.Optional.MediaPlayerAlpha.A, C:\Users\kl07071\AppData\Local\Temp\Setup2.exe, No Action By User, [5415c88c463559dd2f719eb632cfc33d],
PUP.GamePlayLabs, C:\Users\kl07071\AppData\Local\Temp\GiantSavings.exe, No Action By User, [8adf9db7b8c30c2aa3152773e818817f],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\SPSetup.exe, No Action By User, [2d3c10443c3f5ed8a0c5fb23e71a5aa6],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\SPStub.exe, No Action By User, [21484d070d6eba7c9908f12ba160847c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ToolbarHelper.exe, No Action By User, [afba58fc7dfe1a1c0a25ff1f37c99868],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nse96BB.exe, No Action By User, [4920351f8eedd46289dc2bf3857c25db],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsg90AA.exe, No Action By User, [1d4c52025e1d2610f77e1c0d748d27d9],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsgCE3C.exe, No Action By User, [1e4b64f0d5a6ef47720377b2cd345aa6],
PUP.Optional.SearchProtect.A, C:\Users\kl07071\AppData\Local\Temp\nsgD0AD.exe, No Action By User, [afbabd973c3fd264c3b25ecb58a949b7],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsx4248.exe, No Action By User, [402970e44338270f155021fd5da424dc],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsxBE5D.exe, No Action By User, [cd9c84d0e19acb6bf273b46a6a973bc5],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsy156F.exe, No Action By User, [4722f55ff9821a1cd293fb23b34e55ab],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3268926\chLogic.exe, No Action By User, [c4a5aba9502b1b1b435e75a76b96a45c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3268926\ffLogic.exe, No Action By User, [3c2d045034475ed84e53f6265ea39f61],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3268926\ieLogic.exe, No Action By User, [87e20e467902191d386953c91ae723dd],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3268926\statisticsStub.exe, No Action By User, [d49569ebafcccc6a1f07be491ae76997],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\spch.exe, No Action By User, [d29788ccabd091a5d7ca39e308f955ab],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\spff.exe, No Action By User, [6504e2722a511b1b782964b84eb3a858],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\chLogic.exe, No Action By User, [5811262e3546f046eab7e834da27fc04],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\ctbe.exe, No Action By User, [afba80d40576ae887f066db1c23e738d],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\ffLogic.exe, No Action By User, [70f9ee6686f55adc30716eae3ec341bf],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\ieLogic.exe, No Action By User, [1e4b460e36450630eeb3da4258a933cd],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\spch.exe, No Action By User, [8ddc68ec502b5adc6e33b666e71a5da3],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\spff.exe, No Action By User, [93d6f064215a4de9218051cb52afe51b],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\statisticsStub.exe, No Action By User, [56139cb882f9fa3c1412d4334bb6857b],
PUP.Optional.Amonetize.A, C:\Users\kl07071\AppData\Local\Temp\DIQM\FlashPlayer_151\setup__120.exe, No Action By User, [264387cd3447fe38538e72a60bf6ee12],
PUP.Optional.LessTabs.A, C:\Users\kl07071\AppData\Local\Temp\DIQM\FlashPlayer_151\software\lesstabs-setup.exe, No Action By User, [ef7aaca8ceaddb5b88472c49b150718f],
PUP.Optional.Amonetize.A, C:\Users\kl07071\AppData\Local\Temp\DIQM\FlashPlayer_151\software\Setup__120_i17536068.exe, No Action By User, [3732b3a16a11df573ba6ac6c7e8353ad],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\nsf9164\SpSetup.exe, No Action By User, [2544490b94e788ae69fcc15d778a7b85],
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsb45A0.exe, No Action By User, [b8b1f262b7c441f5f0850920ca37827e],
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nslC375.exe, No Action By User, [7ced8cc83b40f14588ed1217f60bc13f],
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nsvC365.exe, No Action By User, [5b0ed87c7cff0432443197922dd48f71],
PUP.Optional.SearchProtect.A, C:\Windows\Temp\nswAB45.exe, No Action By User, [e683292b314a8ea876ffcd5c02ff08f8],
PUP.Optional.LiveLyrics.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage, No Action By User, [ef7a0054285382b458e94e39ab5743bd],
PUP.Optional.LiveLyrics.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal, No Action By User, [d99074e0bac184b26fd26522f21042be],
PUP.Optional.LiveLyrics.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.livelyrics00.live-lyrics.com_0.localstorage, No Action By User, [ff6a9db7e09b1125a8de6029bf434cb4],
PUP.Optional.LiveLyrics.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.livelyrics00.live-lyrics.com_0.localstorage-journal, No Action By User, [5a0fa7ad7506082e88fe2069ca38a45c],
PUP.Optional.Superfish.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage, No Action By User, [a7c2431185f62e080285cabfd230af51],
PUP.Optional.Superfish.A, C:\Users\kl07071\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal, No Action By User, [591011435e1d81b52e590f7a37cb58a8],
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\GS Supporter\Assistant.dll, No Action By User, [e8815afaafccc3737b6c9bf638ca3dc3],
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\GS Supporter\AssistantSvc.dll, No Action By User, [3d2ccf85f48738fea345028fa0620df3],
PUP.Optional.WebSearch.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\searchplugins\Web Search.xml, No Action By User, [f77294c03348c4727109ebadf70be818],
PUP.Software.Updater, C:\Windows\Tasks\AmiUpdXp.job, No Action By User, [78f13b197ffcc2747a8b199124dea957],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\IMinent_Toolbar.crc, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\arrow_refresh.png, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\basis.xml, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\cog.png, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\computer_delete.png, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\icons.bmp, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\IMinent_Toolbar.dll, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\info.txt, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\TbCommonUtils.dll, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\tbhelper.dll, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\TbHelper2.exe, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\uninstall.exe, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\update.exe, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IMinent Toolbar\version.txt, No Action By User, [b0b969eb0d6e5cda31b66d49df244eb2],
PUP.Optional.Searchqu.A, C:\Users\kl07071\AppData\Local\Temp\searchqutoolbar-manifest.xml, No Action By User, [e7820f45116a1125eff3e2d62ed53fc1],
PUP.Optional.Searchqu.A, C:\Users\kl07071\AppData\Local\Temp\SetupDataMngr_Searchqu.exe, No Action By User, [9acfe66e8dee34029c470aaeb84b43bd],
PUP.Optional.Gophoto.A, C:\Program Files (x86)\Gophoto.it\gophotoit14.crx, No Action By User, [39301c38daa12c0a939f78451ae901ff],
PUP.Optional.Iminent.A, C:\Users\kl07071\AppData\Local\Temp\Iminent\IMinentToolbarInstallerFF.exe, No Action By User, [98d1084c3843e84e252197dd699907f9],
PUP.Optional.Iminent.A, C:\Users\kl07071\AppData\Local\Temp\Iminent\Log\Iminent.MSI.log, No Action By User, [98d1084c3843e84e252197dd699907f9],
PUP.Optional.Iminent.A, C:\Users\kl07071\AppData\Local\Temp\Iminent\Log\IMinentToolbar.msi.log, No Action By User, [98d1084c3843e84e252197dd699907f9],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\conduit.xml, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\CT3268934.txt, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\CT3268934.xpi, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\dtime.csf, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\initData.json, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\manifest.json, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\version.txt, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\xpi\install.rdf, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\CT3268934\xpi\defaults\preferences\defaults.js, No Action By User, [0a5fde7692e937fff6aeb9bbca38dd23],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\chromeid.txt, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\conduit.xml, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\CT3289847.txt, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\CT3289847.xpi, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\dtime.csf, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\initData.json, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\manifest.json, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\setup.ini.txt, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\xpi\install.rdf, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Local\Temp\ct3289847\xpi\defaults\preferences\defaults.js, No Action By User, [b9b043110a71f046079dd79d55ade41c],
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\CT3289847\originalSearchEngine.xml, No Action By User, [1f4a193b275451e5278af089cc364bb5],
PUP.Optional.SnapDo.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\prefs.js, Good: (), Bad: (user_pref("keyword.URL", "http://feed.snapdo.com/?p=mKO_AwFzX...nLDLRCtTn0WPg7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q=");), No Action By User,[5a0fc4903e3d15218907ec930ff558a8]
PUP.Optional.Babylon.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\prefs.js, Good: (), Bad: (user_pref("extensions.BabylonToolbar.prtkDS", 0);), No Action By User,[dd8c4c08c0bb1d19e7c07e0158acd828]
PUP.Optional.Babylon.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\prefs.js, Good: (), Bad: (user_pref("extensions.BabylonToolbar.prtkHmpg", 0);), No Action By User,[79f0a8ac2754d363654258274bb97987]
PUP.Optional.EasyLife.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\prefs.js, Good: (), Bad: (user_pref("browser.startup.homepage", "http://searchy.easylifeapp.com/?zy=k");), No Action By User,[acbde173a3d8e650fcca99e619eb34cc]
PUP.Optional.Conduit.A, C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\prefs.js, Good: (), Bad: (user_pref("browser.search.defaulturl", "http://search.conduit.com/ResultsEx...393163019&UM=2&SearchSource=3&q={searchTerms}");), No Action By User,[b4b5d57f7605ca6c5cb09ae6e321758b]
Trojan.SProtector, C:\ProgramData\Performancer\Performancer.dll, Delete-on-Reboot, [87e24d079be0ee48921d5efc13eec43c],
Trojan.SProtector, C:\Program Files (x86)\GS Supporter\Assistant.dll, Delete-on-Reboot, [c1a860f4f08bec4aaf00df7bef12ae52],
Trojan.SProtector, C:\ProgramData\Performancer\PerformancerSvc.dll, Delete-on-Reboot, [fe6b79db74073cfa001263ea22df58a8],
Trojan.SProtector, C:\Program Files (x86)\GS Supporter\AssistantSvc.dll, Delete-on-Reboot, [5c0dbc9891ea44f2c4ec6af019e829d7],
Adware.BetterSurf, C:\Users\kl07071\AppData\Local\Temp\Setup.exe, Quarantined, [2e3b82d2a8d3fc3aa71aff47ae537987],
Adware.BetterSurf, C:\Users\kl07071\AppData\Local\Temp\Setup1.exe, Quarantined, [4227de76fb801521cab1c08b42bf1ce4],
Trojan.Happili.XGen, C:\Users\kl07071\AppData\Local\Apps\Apple Computer\preyg.dll, Quarantined, [b8b1fb59ff7cc86e36bf84048a76c838],

Physical Sectors: 0
(No malicious items detected)


(end)
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17041 BrowserJavaVersion: 10.15.2
Run by kl07071 at 7:18:48 on 2014-05-22
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6092.3310 [GMT -4:00]
.
AV: Microsoft Forefront Client Security *Disabled/Updated* {BF5CEBDC-F2D3-7540-343C-F0CE11FD6E66}
AV: Norton Internet Security *Disabled/Outdated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
SP: Microsoft Forefront Client Security *Disabled/Updated* {043D0A38-D4E9-7ACE-0E8C-CBBC6A7A24DB}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Norton Internet Security *Disabled/Outdated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files\IDT\WDM\STacSV64.exe
C:\Windows\system32\Hpservice.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k WbioSvcGroup
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\IDT\WDM\AESTSr64.exe
C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
C:\Program Files\Intel\WiFi\bin\EvtEng.exe
C:\Program Files\Microsoft Forefront\Client Security\Client\SSA\FcsSas.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe
C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
C:\PROGRA~2\PHAROS~1\Core\CTskMstr.exe
C:\Program Files (x86)\Pervasive Software\PSQL\bin\w3dbsmgr.exe
C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
C:\Program Files\Apoint2K\Apoint.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\IDT\WDM\sttray64.exe
C:\Program Files\Apoint2K\ApMsgFwd.exe
C:\Program Files\Apoint2K\Apntex.exe
C:\Windows\System32\StikyNot.exe
C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe
C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
C:\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Users\kl07071\AppData\Roaming\Dropbox\bin\Dropbox.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Program Files (x86)\HP SimplePass 2011\TouchControl.exe
C:\Program Files (x86)\HP SimplePass 2011\BioMonitor.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\system32\notepad.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\system32\AUDIODG.EXE
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\System32\svchost.exe -k swprv
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://search.easylifeapp.com/
uSearch Bar = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRZtakQ4j8nRC9pSLLJR98GAGvZ--sx9HMMckaq-YAVaKiMC-AT0Yqw0VwgAFK9R-1qd5nTo643X3BG6JM_KK6DQx2yXcEpyAe215fvSvQoNGejL9LmE7KOUk5-Vkd7SnFWYwRic3GIHQZuRwgKTqdp8SRBnLDLRCtTn0WPg7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}
uSearch Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRZtakQ4j8nRC9pSLLJR98GAGvZ--sx9HMMckaq-YAVaKiMC-AT0Yqw0VwgAFK9R-1qd5nTo643X3BG6JM_KK6DQx2yXcEpyAe215fvSvQoNGejL9LmE7KOUk5-Vkd7SnFWYwRic3GIHQZuRwgKTqdp8SRBnLDLRCtTn0WPg7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}
mStart Page = hxxp://search.easylifeapp.com/
uProxyOverride = <-loopback>
uSearchAssistant = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRZtakQ4j8nRC9pSLLJR98GAGvZ--sx9HMMckaq-YAVaKiMC-AT0Yqw0VwgAFK9R-1qd5nTo643X3BG6JM_KK6DQx2yXcEpyAe215fvSvQoNGejL9LmE7KOUk5-Vkd7SnFWYwRic3GIHQZuRwgKTqdp8SRBnLDLRCtTn0WPg7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q={searchTerms}
mWinlogon: Userinit = userinit.exe,
BHO: MSS+ Identifier: {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll
BHO: Fun22SAAVee: {1D142660-0ECD-CEF0-8AA1-A682C03ED751} - C:\ProgramData\Fun22SAAVee\kb.dll
BHO: BestSaveFeorYOu: {3DDD529A-F74D-6C63-EADD-3BE5D5A7724A} - C:\ProgramData\BestSaveFeorYOu\7WRUnMJ94C.dll
BHO: Perk Prize Panel: {47F3EB15-C230-4A0B-BE4B-D527FF483B48} - C:\Program Files (x86)\Perk Prize Panel\pp.dll
BHO: PlusIEEventHelper Class: {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\bin\PlusIEContextMenu.dll
BHO: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\coieplg.dll
BHO: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ips\ipsbho.dll
BHO: Save nneta: {785BAC07-8BAD-73D5-4EE5-24626C885A4B} - C:\Program Files (x86)\Save nneta\Qcu.dll
BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\coieplg.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\coieplg.dll
uRun: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
uRun: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
uRun: [DW6] "C:\Program Files (x86)\The Weather Channel FW\Desktop\DesktopWeather.exe"
uRun: [DW7] "C:\Program Files (x86)\The Weather Channel\The Weather Channel App\TWCApp.exe"
uRun: [RESTART_STICKY_NOTES] C:\Windows\System32\StikyNot.exe
uRun: [ISUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe -scheduler
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
uRunOnce: [Application Restart #3] C:\Program Files (x86)\Google\Chrome\Application\chrome.exe --flag-switches-begin --flag-switches-end --restore-last-session http://feed.snapdo.com/?publisher=S...0db64eab&searchtype=sc&installDate=21/07/2013
mRun: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
mRun: [HP CoolSense] C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe -byrunkey
mRun: [BCSSync] "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [HP Quick Launch] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
mRun: [HPOSD] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
mRun: [iTunesHelper] "C:\iTunes\iTunesHelper.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [TkBellExe] "c:\program files (x86)\real\realplayer\Update\realsched.exe" -osboot
mRun: [Babakan] cmd.exe /k if %date:~6,4%%date:~3,2%%date:~0,2% LEQ 20131027 (exit) else (start http://dinoraptzor.org && exit)
mRun: [IndexSearch] "C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe"
mRun: [PaperPort PTD] "C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe"
mRun: [PPort12reminder] "C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\12\Config\Ereg\Ereg.ini"
mRun: [PDFHook] C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe
mRun: [PDF5 Registry Controller] C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe
mRun: [PeachtreePrefetcher.exe] C:\Program Files (x86)\Sage\Peachtree\PeachtreePrefetcher.exe /configfile:peachtreeprefetcher.winstart.config
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [BrowserSafeguard] "C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe"
StartupFolder: C:\Users\kl07071\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\kl07071\AppData\Roaming\Dropbox\bin\Dropbox.exe
StartupFolder: C:\Users\kl07071\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MCAFEE~1.LNK - C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {E6F480FC-BD44-4CBA-B74A-89AF7842937D} - hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.5.1.0.cab
TCP: NameServer = 184.172.114.130,208.43.110.90
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{02C48DC8-8585-4B26-9D58-917307AC30BB} : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6} : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\05143454D275942554C4543535 : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\05143454D275942554C4543535 : DHCPNameServer = 172.26.27.10 172.26.27.11 172.26.29.11 172.26.23.11
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\05163656F534F6E6E6563647 : DHCPNameServer = 172.26.27.10 172.26.27.11
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\05163656F57457563747 : DHCPNameServer = 172.26.27.10 172.26.27.11
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\0556E6E697D27657563747 : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\0556E6E697D27657563747 : DHCPNameServer = 192.168.3.1
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\35D43353A4 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\535313 : DHCPNameServer = 4.2.2.2 64.29.179.202
TCP: Interfaces\{5B1C4C16-5C30-41DE-AE66-FD3DE714C7A6}\E49505C4 : DHCPNameServer = 10.224.247.25 10.224.247.41
TCP: Interfaces\{846ee342-7039-11de-9d20-806e6f6e6963} : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{9FE76020-7300-4902-BCDF-E72EF03760B7} : NameServer = 184.172.114.130,208.43.110.90
TCP: Interfaces\{9FE76020-7300-4902-BCDF-E72EF03760B7} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{FED21D80-7951-455B-9A17-00B6C70E7993} : NameServer = 184.172.114.130,208.43.110.90
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
AppInit_DLLs= c:\progra~3\perfor~1\perfor~1.dll
SSODL: WebCheck - <orphaned>
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.63\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-mStart Page = hxxp://search.easylifeapp.com/
x64-BHO: Fun22SAAVee: {1D142660-0ECD-CEF0-8AA1-A682C03ED751} - C:\ProgramData\Fun22SAAVee\kb.x64.dll
x64-BHO: BestSaveFeorYOu: {3DDD529A-F74D-6C63-EADD-3BE5D5A7724A} - C:\ProgramData\BestSaveFeorYOu\7WRUnMJ94C.x64.dll
x64-BHO: Save nneta: {785BAC07-8BAD-73D5-4EE5-24626C885A4B} - C:\Program Files (x86)\Save nneta\Qcu.x64.dll
x64-BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll
x64-Run: [IntelWireless] "C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" /tf Intel Wireless Tray
x64-Run: [Apoint] C:\Program Files\Apoint2K\Apoint.exe
x64-Run: [Microsoft Forefront Client Security Antimalware Service] "c:\Program Files\Microsoft Forefront\Client Security\Client\Antimalware\MSASCui.exe" -hide
x64-Run: [AESTFltr] C:\Windows\System32\AESTFltr.exe /NoDlg
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe
x64-RunOnce: [NCPluginUpdater] "C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" Update
x64-IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
x64-DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
x64-DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3289847&CUI=UN74607032393163019&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - Web Search
FF - prefs.js: browser.startup.homepage - hxxp://searchy.easylifeapp.com/?zy=k
FF - prefs.js: keyword.URL - hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRZtakQ4j8nRC9pSLLJR98GAGvZ--sx9HMMckaq-YAVaKiMC-AT0Yqw0VwgAFK9R-1qd5nTo643X3BG6JM_KK6DQx2yXcEpyAe215fvSvQoNGejL9LmE7KOUk5-Vkd7SnFWYwRic3GIHQZuRwgKTqdp8SRBnLDLRCtTn0WPg7X1cx_WVl2L4I3qlzpxbMzH2sBQbl&q=
FF - prefs.js: network.proxy.type - 0
FF - plugin: C:\iTunes\Mozilla Plugins\npitunes.dll
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
FF - plugin: c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll
FF - plugin: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\3\NP_wtapp.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMSS.dll
FF - plugin: C:\ProgramData\NexonUS\NGM\npNxGameUS.dll
FF - plugin: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll
FF - plugin: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll
FF - plugin: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll
FF - plugin: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll
FF - plugin: C:\Windows\SysWOW64\npdeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: 2014-04-27 20:19; ea.nlt@zjcjuwztp.net; C:\Users\kl07071\AppData\Roaming\Mozilla\Firefox\Profiles\q6hbmkz6.default\extensions\ea.nlt@zjcjuwztp.net
.
---- FIREFOX POLICIES ----
FF - user.js: extensions.autoDisableScopes - 0
FF - user.js: extensions.enabledAddons - pp@perk.com:1.0
FF - user.js: extensions.shownSelectionUI - true
FF - user.js: extensions.enabledScopes - 15
user_pref(extensions.newAddons,false);
.
============= SERVICES / DRIVERS ===============
.
R0 SymDS;Symantec Data Store;C:\Windows\System32\drivers\NISx64\1207020.003\symds64.sys [2012-6-11 450680]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\System32\drivers\NISx64\1207020.003\symefa64.sys [2012-6-11 912504]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\BASHDefs\20101123.003\BHDrvx64.sys [2011-8-16 953904]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\IPSDefs\20101201.001\IDSviA64.sys [2011-8-16 476792]
R1 SymIRON;Symantec Iron Driver;C:\Windows\System32\drivers\NISx64\1207020.003\ironx64.sys [2012-6-11 171128]
R1 SymNetS;Symantec Network Security WFP Driver;C:\Windows\System32\drivers\NISx64\1207020.003\symnets.sys [2012-6-11 386168]
R2 AESTFilters;Andrea ST Filters Service;C:\Program Files\IDT\WDM\AESTSr64.exe [2012-11-21 89600]
R2 AMPPALR3;Intel® Centrino® Bluetooth 3.0 + High Speed Service;C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe [2011-4-21 1136640]
R2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service;C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe [2011-4-21 134928]
R2 FcsSas;Microsoft Forefront Client Security State Assessment Service;C:\Program Files\Microsoft Forefront\Client Security\Client\SSA\FcsSas.exe [2007-4-5 77216]
R2 FPLService;TrueSuiteService;C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe [2011-2-18 265544]
R2 HP Support Assistant Service;HP Support Assistant Service;C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe [2013-11-4 92160]
R2 HPClientSvc;HP Client Services;C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe [2010-10-11 346168]
R2 HPDrvMntSvc.exe;HP Quick Synchronization Service;C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2013-5-13 270624]
R2 hpsrv;HP Service;C:\Windows\System32\hpservice.exe [2011-5-27 30520]
R2 HPWMISVC;HPWMISVC;C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [2011-7-11 26680]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-8-16 13592]
R2 IconMan_R;IconMan_R;C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2011-8-16 2375168]
R2 NIS;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccsvchst.exe [2012-6-11 130008]
R2 PDFProFiltSrvPP;PDFProFiltSrvPP;C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [2010-3-9 144672]
R2 psqlWGE;Pervasive PSQL Workgroup Engine;C:\Program Files (x86)\Pervasive Software\PSQL\bin\w3dbsmgr.exe [2008-6-6 435496]
R2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [2013-8-14 39056]
R2 TeamViewer9;TeamViewer 9;C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [2014-3-21 4915040]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-8-16 2656280]
R3 AMPPAL;Intel(R) Centrino(R) Bluetooth 3.0 + High Speed Virtual Adapter;C:\Windows\System32\drivers\AmpPal.sys [2011-4-21 294912]
R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2010-10-15 317440]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;C:\Windows\System32\drivers\L1C62x64.sys [2011-12-29 77936]
R3 wdkmd;Intel WiDi KMD;C:\Windows\System32\drivers\WDKMD.sys [2011-2-16 42392]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S2 dfc86759;Performancer;C:\Windows\System32\rundll32.exe [2009-7-13 45568]
S2 e9f32388;GS Supporter;C:\Windows\System32\rundll32.exe [2009-7-13 45568]
S2 FCSAM;Microsoft Forefront Client Security Antimalware Service;C:\Program Files\Microsoft Forefront\Client Security\Client\Antimalware\MsMpEng.exe [2010-7-20 16384]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 AESTAud;AE Audio Service;C:\Windows\System32\drivers\AESTAu64.sys [2011-9-2 146048]
S3 AMPPALP;Intel(R) Centrino(R) Bluetooth 3.0 + High Speed Protocol;C:\Windows\System32\drivers\AmpPal.sys [2011-4-21 294912]
S3 BrYNSvc;BrYNSvc;"C:\Program Files (x86)\Browny02\BrYNSvc.exe" --> C:\Program Files (x86)\Browny02\BrYNSvc.exe [?]
S3 clwvd;CyberLink WebCam Virtual Driver;C:\Windows\System32\drivers\clwvd.sys [2010-7-28 31088]
S3 GamesAppService;GamesAppService;C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2014-4-10 111616]
S3 McComponentHostService;McAfee Security Scan Component Host Service;C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [2014-1-15 289256]
S3 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2011-8-31 91520]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2011-1-5 340240]
S3 Peachtree SmartPosting 2011;Peachtree SmartPosting 2011;C:\Program Files (x86)\Sage\Peachtree\SmartPostingService2011.exe [2010-4-10 43816]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;C:\Windows\System32\drivers\RtsPStor.sys [2011-8-16 335464]
S3 SrvHsfHDA;SrvHsfHDA;C:\Windows\System32\drivers\VSTAZL6.SYS [2009-7-13 292864]
S3 SrvHsfV92;SrvHsfV92;C:\Windows\System32\drivers\VSTDPV6.SYS [2009-7-13 1485312]
S3 SrvHsfWinac;SrvHsfWinac;C:\Windows\System32\drivers\VSTCNXT6.SYS [2009-7-13 740864]
S3 SWDUMon;SWDUMon;C:\Windows\System32\drivers\SWDUMon.sys [2011-9-2 13920]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-20 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2010-11-20 31232]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-7-9 52736]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2011-9-1 1255736]
S3 xsherlock;xsherlock;C:\Windows\System32\xsherlock.xem --> C:\Windows\System32\xsherlock.xem [?]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2014-05-22 02:40:27 -------- d-----w- C:\ProgramData\Fun22SAAVee
2014-05-22 02:29:49 122584 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-05-22 02:28:21 91352 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-05-22 02:28:21 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2014-05-22 02:28:21 -------- d-----w- C:\Malwarebytes Anti-Malware
2014-05-22 02:24:05 10702536 ----a-w- C:\ProgramData\Microsoft\Microsoft Forefront\Client Security\Client\Antimalware\Definition Updates\{0CB36208-1A40-48C6-8F30-04B5AC8E7CDB}\mpengine.dll
2014-05-22 00:54:08 -------- d-----w- C:\TDSSKiller_Quarantine
2014-05-18 16:20:49 -------- d-----w- C:\Windows\System32\MpEngineStore
2014-05-14 22:04:58 -------- d-----w- C:\Users\kl07071\AppData\Local\{B643D707-7FD4-4E54-9A50-91C4972A2020}
2014-05-14 13:55:03 -------- d-----w- C:\Program Files (x86)\RichMediaViewV1
2014-05-06 13:16:01 -------- d-s---w- C:\Windows\System32\CompatTel
2014-05-05 23:46:01 465408 ----a-w- C:\Windows\System32\aepdu.dll
2014-05-05 23:46:01 424448 ----a-w- C:\Windows\System32\aeinv.dll
2014-05-04 16:06:47 -------- d-----w- C:\ProgramData\BestSaveFeorYOu
2014-05-03 14:55:56 -------- d-----w- C:\USB
2014-05-03 11:41:48 -------- d-----w- C:\Users\kl07071\AppData\Roaming\DropboxMaster
2014-05-03 01:59:23 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-05-03 01:59:23 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2014-04-27 00:18:05 -------- d-----w- C:\ProgramData\MyApps
2014-04-27 00:18:00 -------- d-----w- C:\Program Files (x86)\GS Supporter
2014-04-27 00:17:35 -------- d-----w- C:\ProgramData\Save nneta
2014-04-27 00:17:34 -------- d-----w- C:\Users\kl07071\AppData\Local\Torch
2014-04-27 00:17:34 -------- d-----w- C:\Users\kl07071\AppData\Local\Comodo
2014-04-27 00:17:34 -------- d-----w- C:\Program Files (x86)\Save nneta
2014-04-26 21:30:57 -------- d-sh--w- C:\found.002
2014-04-25 23:57:52 -------- d-----w- C:\Program Files (x86)\MediaBuzzV1
.
==================== Find3M ====================
.
2014-05-14 04:41:54 70832 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-05-14 04:41:54 692400 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-05-12 11:25:56 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys
2014-03-06 09:31:33 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2014-03-06 08:59:04 66048 ----a-w- C:\Windows\System32\iesetup.dll
2014-03-06 08:57:34 548352 ----a-w- C:\Windows\System32\vbscript.dll
2014-03-06 08:57:20 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2014-03-06 08:29:40 139264 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-03-06 08:29:14 111616 ----a-w- C:\Windows\System32\ieetwcollector.exe
2014-03-06 08:28:15 752640 ----a-w- C:\Windows\System32\jscript9diag.dll
2014-03-06 08:15:54 940032 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2014-03-06 08:11:41 5784064 ----a-w- C:\Windows\System32\jscript9.dll
2014-03-06 08:02:34 61952 ----a-w- C:\Windows\SysWow64\iesetup.dll
2014-03-06 08:02:33 455168 ----a-w- C:\Windows\SysWow64\vbscript.dll
2014-03-06 08:01:01 51200 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2014-03-06 07:56:43 38400 ----a-w- C:\Windows\System32\JavaScriptCollectionAgent.dll
2014-03-06 07:46:36 4254720 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-03-06 07:38:13 112128 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-03-06 07:36:40 592896 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2014-03-06 07:13:43 32256 ----a-w- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
2014-03-06 07:11:15 2043904 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-03-06 06:40:39 1967104 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-03-06 06:22:40 2260480 ----a-w- C:\Windows\System32\wininet.dll
2014-03-06 05:41:49 1789440 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-03-04 09:44:21 362496 ----a-w- C:\Windows\System32\wow64win.dll
2014-03-04 09:44:21 243712 ----a-w- C:\Windows\System32\wow64.dll
2014-03-04 09:44:21 13312 ----a-w- C:\Windows\System32\wow64cpu.dll
2014-03-04 09:44:03 16384 ----a-w- C:\Windows\System32\ntvdm64.dll
2014-03-04 09:17:19 14336 ----a-w- C:\Windows\SysWow64\ntvdm64.dll
2014-03-04 09:17:05 44032 ----a-w- C:\Windows\apppatch\acwow64.dll
2014-03-04 09:16:54 25600 ----a-w- C:\Windows\SysWow64\setup16.exe
2014-03-04 09:16:18 5120 ----a-w- C:\Windows\SysWow64\wow32.dll
2014-03-04 08:09:30 7680 ----a-w- C:\Windows\SysWow64\instnm.exe
2014-03-04 08:09:29 2048 ----a-w- C:\Windows\SysWow64\user.exe
2011-02-15 17:13:20 375992 ----a-w- C:\Program Files\setup.exe
2011-02-15 02:00:00 629 ----a-w- C:\Program Files\layout.bin
2011-02-15 01:23:52 535552 ----a-w- C:\Program Files\ISSetup.dll
2011-02-15 01:23:52 332744 ----a-w- C:\Program Files\_Setup.dll
.
============= FINISH: 7:18:58.66 ===============
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 8/31/2011 6:47:38 PM
System Uptime: 5/22/2014 6:37:20 AM (1 hours ago)
.
Motherboard: Hewlett-Packard | | 1650
Processor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz | CPU1 | 2301/1333mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 582 GiB total, 429.344 GiB free.
D: is FIXED (NTFS) - 14 GiB total, 1.546 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e96c-e325-11ce-bfc1-08002be10318}
Description: CyberLink WebCam Virtual Driver
Device ID: ROOT\MEDIA\0000
Manufacturer: CyberLink
Name: CyberLink WebCam Virtual Driver
PNP Device ID: ROOT\MEDIA\0000
Service: clwvd
.
==== System Restore Points ===================
.
RP523: 5/15/2014 6:58:15 PM - Windows Modules Installer
RP524: 5/16/2014 7:26:38 AM - Windows Update
RP525: 5/19/2014 9:34:46 PM - Windows Update
RP527: 5/21/2014 10:54:11 PM - Microsoft Forefront Client Security Checkpoint
RP528: 5/22/2014 6:43:51 AM - Windows Update
.
==== Installed Programs ======================
.
µTorrent
64 Bit HP CIO Components Installer
7-Zip 9.20 (x64 edition)
Adobe Flash Player 13 ActiveX
Adobe Flash Player 13 Plugin
Adobe Reader XI (11.0.07)
Adobe Shockwave Player 11.6
Agatha Christie - Peril at End House
ALPS Touch Pad Driver
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
AuthenTec TrueAPI
Backyard Soccer 2004
Bejeweled 2 Deluxe
Bejeweled 3
BestSaveFeorYOu
Blackhawk Striker 2
Blasterball 3
Bonjour
Bounce Symphony
Build-a-lot 2
Cake Mania
Chuzzle Deluxe
Crystal Reports 2008 Runtime SP1
CyberLink YouCam
D3DX10
DecisionTools Suite 6.2
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Diner Dash 2 Restaurant Rescue
Dora's World Adventure
Dropbox
Energy Star Digital Logo
Evernote v. 4.2.2
Farm Frenzy
FATE - The Traitor Soul
FIFA 12
Fun22SAAVee
Galactic Civilizations
Google Chrome
Google Update Helper
GS Supporter 1.80
Hewlett-Packard ACLM.NET v1.2.2.3
HP 3D DriveGuard
HP Client Services
HP CoolSense
HP Customer Experience Enhancements
HP Documentation
HP Games
HP On Screen Display
HP Power Manager
HP Quick Launch
HP Setup
HP Setup Manager
HP SimplePass 2011
HP Software Framework
HP Support Assistant
HTML-Kit 292
IDT Audio
IMinent Toolbar
Intel PROSet Wireless
Intel(R) Control Center
Intel(R) Management Engine Components
Intel(R) Processor Graphics
Intel(R) PROSet/Wireless for Bluetooth(R) 3.0 + High Speed
Intel(R) PROSet/Wireless WiFi Software
Intel(R) Rapid Storage Technology
Intel(R) Wireless Display
iTunes
Java 7 Update 15
Java Auto Updater
Java(TM) 6 Update 20
Java(TM) 6 Update 24 (64-bit)
Java(TM) 6 Update 33
Junk Mail filter update
MagniPic
Mah Jong Medley
Malwarebytes Anti-Malware version 2.0.2.1012
McAfee Security Scan Plus
Medal of Honor (TM)
Mesh Runtime
Microsoft .NET Framework 4.5.1
Microsoft Application Error Reporting
Microsoft Chart Controls for Microsoft .NET Framework 3.5
Microsoft Forefront Client Security Antimalware Service
Microsoft Forefront Client Security State Assessment Service
Microsoft Games for Windows - LIVE Redistributable
Microsoft Games for Windows Marketplace
Microsoft Mathematics (64-bit)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office Office 64-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 64-bit MUI (English) 2010
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft XNA Framework Redistributable 3.1
Microsoft XNA Framework Redistributable 4.0 Refresh
Mozilla Firefox 28.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT Redists
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP3 Parser
MSXML 4.0 SP3 Parser (KB2758694)
Mystery P.I. - Stolen in San Francisco
Namco All-Stars PAC-MAN
Norton Internet Security
Notepad++
Nuance PaperPort 12
Nuance PDF Viewer Plus
NVIDIA PhysX
Optimum
Optimum App for Laptop 1.70
Origin
Pando Media Booster
PaperPort Image Printer 64-bit
Peachtree Accounting 2011
PeachTree Signature Ready Forms
Penguins!
Performancer
Pervasive PSQL v10 SP2 Workgroup (32-bit)
Pharos
Plants vs. Zombies - Game of the Year
Poker Superstars III
Polar Bowler
Polar Golfer
QuickTime
RealDownloader
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealNetworks - Microsoft Visual C++ 2010 Runtime
RealPlayer
Realtek PCIE Card Reader
RealUpgrade 1.1
Recovery Manager
Sage Integration Services
Sage Message Center
Save nneta
Scansoft PDF Professional
Secure Download Manager
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Security Update for Microsoft .NET Framework 4.5.1 (KB2931368)
Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition
Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2687422) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2878284) 32-Bit Edition
Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition
Security Update for Microsoft Visio 2010 (KB2760762) 32-Bit Edition
Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition
Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Skype™ 6.14
Slingo Supreme
Software Version Updater
Spiral Knights
Spiral Knights Preview
Steam
SuddenAttack
swMSM
System Requirements Lab CYRI
TeamViewer 9
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Update Installer for WildTangent Games App
Validity WBF DDK
Virtual Villagers 4 - The Tree of Life
Wheel of Fortune 2
WildTangent Games App (HP Games)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Zuma Deluxe
.
==== Event Viewer Messages From Past Week ========
.
5/22/2014 6:43:02 AM, Error: FcsSas [10006] - Forefront Client Security State Assessment Service policy applied with errors. Reverted to the following settings: Schedule Type: Interval Time: 12 Parameter:
5/21/2014 9:00:10 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {D3DCB472-7261-43CE-924B-0704BD730D5F}
5/21/2014 9:00:10 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
5/21/2014 8:56:52 PM, Error: Service Control Manager [7022] - The Windows Audio service hung on starting.
5/21/2014 8:56:32 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the eventlog service.
5/21/2014 11:07:53 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the GS Supporter service to connect.
5/21/2014 11:07:23 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Performancer service to connect.
5/21/2014 10:13:08 PM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
5/21/2014 10:01:59 PM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
5/21/2014 10:01:59 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
5/21/2014 10:01:59 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
5/21/2014 10:01:51 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
5/21/2014 10:01:45 PM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\Windows\System32\IWMSSvc.dll Error Code: 21
5/21/2014 10:01:41 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
5/21/2014 10:01:29 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: BHDrvx64 discache eeCtrl IDSVia64 spldr SRTSPX SymIRON SymNetS Wanarpv6
5/20/2014 9:54:53 PM, Error: FCSAM [1008] - Microsoft Forefront Client Security has encountered an error when taking action on spyware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:DOS/Rovnix.gen!A&threatid=2147686707 Scan ID: {5EBB25B8-3706-4F34-A4BF-E1996E6C6DF1} Scan Type: AntiMalware User: HP-DM4\kl07071 Name: Virus:DOS/Rovnix.gen!A ID: 2147686707 Severity: Severe Category: Virus Path: boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS);boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS) Action: Quarantine Error Code: 0x8050800f Error description: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
5/20/2014 9:42:43 PM, Error: FCSAM [1008] - Microsoft Forefront Client Security has encountered an error when taking action on spyware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:DOS/Rovnix.gen!A&threatid=2147686707 Scan ID: {5EBB25B8-3706-4F34-A4BF-E1996E6C6DF1} Scan Type: AntiMalware User: HP-DM4\kl07071 Name: Virus:DOS/Rovnix.gen!A ID: 2147686707 Severity: Severe Category: Virus Path: boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS);boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS) Action: Quarantine Error Code: 0x8050800f Error description: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
5/20/2014 9:42:08 PM, Error: FCSAM [1008] - Microsoft Forefront Client Security has encountered an error when taking action on spyware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:DOS/Rovnix.gen!A&threatid=2147686707 Scan ID: {5EBB25B8-3706-4F34-A4BF-E1996E6C6DF1} Scan Type: AntiMalware User: HP-DM4\kl07071 Name: Virus:DOS/Rovnix.gen!A ID: 2147686707 Severity: Severe Category: Virus Path: boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS);boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS) Action: Quarantine Error Code: 0x8050800f Error description: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
5/20/2014 9:40:41 PM, Error: FCSAM [1008] - Microsoft Forefront Client Security has encountered an error when taking action on spyware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:DOS/Rovnix.gen!A&threatid=2147686707 Scan ID: {5EBB25B8-3706-4F34-A4BF-E1996E6C6DF1} Scan Type: AntiMalware User: HP-DM4\kl07071 Name: Virus:DOS/Rovnix.gen!A ID: 2147686707 Severity: Severe Category: Virus Path: boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS);boot:\\.\PHYSICALDRIVE0\Partition0 (NTFS) Action: Quarantine Error Code: 0x8050800f Error description: An unexpected problem occurred. Install any available updates, and then try to start the program again. For information on installing updates, see Help and Support.
5/20/2014 9:39:47 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service BITS with arguments "" in order to run the server: {4991D34B-80A1-4291-83B6-3328366B9097}
5/19/2014 9:52:45 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
5/19/2014 9:21:52 PM, Error: FCSAM [2004] - Microsoft Forefront Client Security has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Current Error Code: 0x8050a001 Error description: The program can't find definition files that help detect unwanted software. Check for updates to the definition files, and then try again. For information on installing updates, see Help and Support. Signatures loading: Backup Loading signature version: 1.173.2311.0;1.173.2311.0 Loading engine version: 1.1.10502.0
5/19/2014 9:07:51 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
5/19/2014 8:07:54 PM, Error: FCSAM [2004] - Microsoft Forefront Client Security has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Current Error Code: 0x8050a001 Error description: The program can't find definition files that help detect unwanted software. Check for updates to the definition files, and then try again. For information on installing updates, see Help and Support. Signatures loading: Backup Loading signature version: 1.173.2311.0;1.173.2311.0 Loading engine version: 1.1.10502.0
5/18/2014 12:54:55 PM, Error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume \Device\HarddiskVolume2.
5/18/2014 12:46:46 PM, Error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume C:.
5/18/2014 1:33:45 PM, Error: Schannel [36888] - The following fatal alert was generated: 40. The internal error state is 252.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD BHDrvx64 DfsC discache eeCtrl IDSVia64 NetBIOS NetBT nsiproxy Psched rdbss spldr SRTSPX SymIRON SymNetS tdx vwififlt Wanarpv6 WfpLwf
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:40:21 PM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:40:20 PM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
5/16/2014 8:40:20 PM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
5/16/2014 8:40:20 PM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
5/16/2014 8:40:20 PM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
5/16/2014 8:36:04 PM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
5/16/2014 8:35:50 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
5/16/2014 8:35:50 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
5/16/2014 6:52:00 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the IconMan_R service.
5/15/2014 7:46:39 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D3DCB472-7261-43CE-924B-0704BD730D5F} and APPID {D3DCB472-7261-43CE-924B-0704BD730D5F} to the user HP-DM4\kl07071 SID (S-1-5-21-259359644-1612539266-3818737202-1001) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
5/15/2014 7:46:38 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {145B4335-FE2A-4927-A040-7C35AD3180EF} and APPID {145B4335-FE2A-4927-A040-7C35AD3180EF} to the user HP-DM4\kl07071 SID (S-1-5-21-259359644-1612539266-3818737202-1001) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
5/15/2014 10:05:39 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Netman service.
.
==== End Of File ===========================
 
redtarget.gif
Your MBAM log says "No Action By User".
Re-run MBAM fix all issues and post new log.

redtarget.gif
You're running two AV programs, Microsoft Forefront Client Security and Norton.
You must uninstall one of them.
If Norton use this tool: http://www.majorgeeks.com/files/details/norton_removal_tool.html
 
I re-ran it and realized the default action was ignore lol.

I clicked on quarantine all and exported the file and got this:

Scan Time: 8:35:18 PM
Logfile: Clean.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.05.23.01
Rootkit Database: v2014.05.21.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: kl07071

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 377383
Time Elapsed: 21 min, 35 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Warn
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
 
Good.

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : kl07071 [Admin rights]
Mode : Remove -- Date : 05/22/2014 21:58:04
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤
[RUN][ROGUE ST] HKCU\[...]\RunOnce : Application Restart #3 (C:\Program Files (x86)\Google\Chrome\Application\chrome.exe --flag-switches-begin --flag-switches-end --restore-last-session hxxp://feed.snapdo.com/?publisher=SnapdoGOblidooYB&dpid=SnapdoGOblidooYB&co=US&userid=aa5a2683-bf63-4b85-acac-a4770db64eab&searchtype=sc&installDate=21/07/2013 [7][x]) -> DELETED
[RUN][ROGUE ST] HKUS\S-1-5-21-259359644-1612539266-3818737202-1001\[...]\RunOnce : Application Restart #3 (C:\Program Files (x86)\Google\Chrome\Application\chrome.exe --flag-switches-begin --flag-switches-end --restore-last-session hxxp://feed.snapdo.com/?publisher=SnapdoGOblidooYB&dpid=SnapdoGOblidooYB&co=US&userid=aa5a2683-bf63-4b85-acac-a4770db64eab&searchtype=sc&installDate=21/07/2013 [7][x]) -> [0x2] The system cannot find the file specified.
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[APPINIT][SUSP PATH] HKLM\[...]\Windows : AppInit_DLLs (C:\PROGRA~3\PERFOR~1\PERFOR~2.DLL C:\PROGRA~2\GSSUPP~1\ASSIST~2.DLL [-][-]) -> REPLACED ()

¤¤¤ Scheduled tasks : 2 ¤¤¤
[V2][SUSP PATH] DTReg : C:\Users\kl07071\AppData\Roaming\DefaultTab\DefaultTab\DTReg.exe [x] -> DELETED
[V2][SUSP PATH] Registration : "C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe" - Registration ShowMessageTask2D [7][-] -> DELETED

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA MK6476GSX +++++
--- User ---
[MBR] c9080537c0bfd459d779a26834eb6cad
[BSP] e1ee19ab36242d613dab29c1e0a8c48c : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 199 MB
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 409600 | Size: 595993 MB
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 1221003264 | Size: 14183 MB
3 - [XXXXXX] FAT32-LBA (0x0c) [VISIBLE] Offset (sectors): 1250050048 | Size: 103 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_05222014_215804.txt >>
RKreport[0]_S_05222014_215632.txt
 
The MBAR link is not a zipped file, its a file called mbar-1.07.0.1009

EDIT: Nevermind I see it.
 
Last edited:
Back