Solved Malwarebytes Anti-Malware successfully blocked access to a potentially malicious site

Status
Not open for further replies.

dolems

Posts: 14   +0
I am continuously getting this popup. I have ran the Malwarebytes full scan and Norton and it finds nothing! Please help!!! Thanks!
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Logs

Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Database version: v2012.04.07.11

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Brandon & Jan Harris :: BRANDON [administrator]

Protection: Enabled

4/8/2012 8:26:43 AM
mbam-log-2012-04-08 (08-26-43).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 315807
Time elapsed: 52 minute(s), 21 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2012-04-08 09:22:47
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 ST3250823AS rev.3.03
Running: 9hbxfngm.exe; Driver: C:\DOCUME~1\BRANDO~1\LOCALS~1\Temp\pxldqpog.sys


---- Disk sectors - GMER 1.0.15 ----

Disk \Device\Harddisk0\DR0 TDL4@MBR code has been found <-- ROOTKIT !!!
Disk \Device\Harddisk0\DR0 sector 00: rootkit-like behavior

---- Devices - GMER 1.0.15 ----

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 894342C6
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 894342C6
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort2 894342C6
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort3 894342C6
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP3T0L0-10 894342C6
Device Ntfs.sys (NT File System Driver/Microsoft Corporation)

AttachedDevice \Driver\Tcpip \Device\Ip SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Tcpip \Device\Tcp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Tcpip \Device\Udp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Tcpip \Device\RawIp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

---- EOF - GMER 1.0.15 ----

DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 8.0.6001.18702
Run by Brandon & Jan Harris at 9:24:48 on 2012-04-08
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.3070.796 [GMT -5:00]
.
AV: Norton AntiVirus *Enabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8}
AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE
C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE
C:\WINDOWS\system32\svchost.exe -k hpdevmgmt
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Google\Update\GoogleUpdate.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files\Norton AntiVirus\Engine\19.6.2.10\ccSvcHst.exe
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\Program Files\Norton AntiVirus\Engine\19.6.2.10\ccSvcHst.exe
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
C:\WINDOWS\System32\tcpsvcs.exe
C:\WINDOWS\System32\snmp.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
C:\WINDOWS\system32\SearchIndexer.exe
C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\WINDOWS\system32\Rundll32.exe
C:\Program Files\RocketFish\RF5.1\Surround Mixer\CTSysVol.exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Hp\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Windows Desktop Search\WindowsSearch.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Yahoo!\Companion\Installs\cpn3\ytbb.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\SearchProtocolHost.exe
C:\WINDOWS\system32\SearchProtocolHost.exe
.
============== Pseudo HJT Report ===============
.
uSearch Page =
uWindow Title = Windows Internet Explorer provided by Yahoo!
uStart Page = hxxp://www.yahoo.com/
uDefault_Page_URL = hxxp://www.yahoo.com/?fr=fp-yie8
mDefault_Page_URL = hxxp://www.yahoo.com/?fr=fp-yie8
mStart Page = hxxp://www.yahoo.com/?fr=fp-yie8
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchAssistant =
mSearchAssistant =
uURLSearchHooks: YTNavAssistPlugin Class: {81017ea9-9aa8-4a6a-9734-7af40e7d593f} - c:\program files\yahoo!\companion\installs\cpn3\yt.dll
BHO: &Yahoo! Toolbar Helper: {02478d38-c3f9-4efb-9b51-7695eca05670} - c:\program files\yahoo!\companion\installs\cpn3\yt.dll
BHO: HP Print Enhancer: {0347c33e-8762-4905-bf09-768834316c61} - c:\program files\hp\digital imaging\smart web printing\hpswp_printenhancer.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Lync Browser Helper: {31d09ba0-12f5-4cce-be8a-2923e76605da} - c:\program files\microsoft lync\OCHelper.dll
BHO: Norton Vulnerability Protection: {6d53ec84-6aae-4787-aeee-f4628f01010c} - c:\program files\norton antivirus\engine\19.6.2.10\ips\IPSBHO.DLL
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.7.7227.1100\swg.dll
BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - c:\progra~1\micros~2\office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
BHO: SingleInstance Class: {fdad4da1-61a2-4fd8-9c17-86f7ac245081} - c:\program files\yahoo!\companion\installs\cpn1\YTSingleInstance.dll
BHO: HP Smart BHO Class: {ffffffff-cf4e-4f2b-bdc2-0e72e116a856} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn3\yt.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: {32099AAC-C132-4136-9E9A-4E364A424E17} - No File
TB: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
EB: HP Smart Web Printing: {555d4d79-4bd2-4094-a395-cfc534424a05} - c:\program files\hp\digital imaging\smart web printing\hpswp_bho.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background
mRun: [AlcxMonitor] ALCXMNTR.EXE
mRun: [Turbine Download Manager Tray Icon] "c:\program files\turbine\turbine download manager\TurbineDownloadManagerIcon.exe"
mRun: [AppleSyncNotifier] c:\program files\common files\apple\mobile device support\AppleSyncNotifier.exe
mRun: [P17Helper] Rundll32 P17.dll,P17Helper
mRun: [CTSysVol] c:\program files\rocketfish\rf5.1\surround mixer\CTSysVol.exe /r
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit -login
mRun: [nwiz] c:\program files\nvidia corporation\nview\nwiz.exe /installquiet
mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe
mRun: [Communicator] "c:\program files\microsoft lync\communicator.exe" /fromrunkey
mRun: [BCSSync] "c:\program files\microsoft office\office14\BCSSync.exe" /DelayServices
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [StartCCC] "c:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - c:\program files\hp\digital imaging\bin\hpqtra08.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\window~1.lnk - c:\program files\windows desktop search\WindowsSearch.exe
IE: &Search - http://tbedits.televisionfanatic.co...29BF-FD21-449C-8A0F-79D46FB3EB4C&n=2012010220
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\micros~2\office14\ONBttnIE.dll/105
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office14\ONBttnIE.dll
IE: {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - c:\program files\microsoft lync\OCHelper.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - c:\program files\microsoft office\office14\ONBttnIELinkedNotes.dll
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\Yinsthelper.dll
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1267123505551
DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} - hxxps://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
TCP: DhcpNameServer = 207.70.128.209 207.70.172.13
TCP: Interfaces\{CF5C91B5-4F37-4433-BE4E-B9F6925F5856} : DhcpNameServer = 207.70.128.209 207.70.172.13
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - c:\program files\common files\microsoft shared\office14\MSOXMLMF.DLL
Notify: AtiExtEvent - Ati2evxx.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
mASetup: {A509B1FF-37FF-4bFF-8CFF-4F3A747040FF} - c:\windows\system32\rundll32.exe c:\windows\system32\advpack.dll,launchinfsectionex c:\program files\internet explorer\clrtour.inf,DefaultInstall.ResetTour,,12
.
============= SERVICES / DRIVERS ===============
.
R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\nav\1306020.00a\symds.sys [2012-4-6 340088]
R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\nav\1306020.00a\symefa.sys [2012-4-6 905336]
R1 BHDrvx86;BHDrvx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nav_19.1.0.28\definitions\bashdefs\20120317.002\BHDrvx86.sys [2012-3-17 820856]
R1 ccSet_NAV;Norton AntiVirus Settings Manager;c:\windows\system32\drivers\nav\1306020.00a\ccsetx86.sys [2012-4-6 132744]
R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\nav\1306020.00a\ironx86.sys [2012-4-6 149624]
R2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2012-1-4 822624]
R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2011-9-14 652360]
R2 NAV;Norton AntiVirus;c:\program files\norton antivirus\engine\19.6.2.10\ccsvchst.exe [2012-4-6 138232]
R2 nvUpdatusService;NVIDIA Update Service Daemon;c:\program files\nvidia corporation\nvidia updatus\daemonu.exe [2011-4-29 2214504]
R2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2011-10-1 508776]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2012-4-7 106104]
R3 IDSxpx86;IDSxpx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nav_19.1.0.28\definitions\ipsdefs\20120406.002\IDSXpx86.sys [2012-4-6 356280]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2011-9-14 20464]
R3 NAVENG;NAVENG;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nav_19.1.0.28\definitions\virusdefs\20120407.016\NAVENG.SYS [2012-4-7 86136]
R3 NAVEX15;NAVEX15;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nav_19.1.0.28\definitions\virusdefs\20120407.016\NAVEX15.SYS [2012-4-7 1576312]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [2009-12-2 584680]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [2009-12-2 209512]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [2009-12-2 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [2009-12-2 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2011-10-1 219496]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-6-20 136176]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-4-5 253600]
S3 EagleXNt;EagleXNt;\??\c:\windows\system32\drivers\eaglexnt.sys --> c:\windows\system32\drivers\EagleXNt.sys [?]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2010-6-20 136176]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\microsoft office\office14\GROOVE.EXE [2011-6-12 31125880]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2012-04-07 19:57:44 73728 ----a-w- c:\windows\system32\javacpl.cpl
2012-04-07 03:33:10 388216 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\symtdi.sys
2012-04-07 03:33:10 345208 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\symtdiv.sys
2012-04-07 03:33:10 318584 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\symnets.sys
2012-04-07 03:33:09 905336 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\symefa.sys
2012-04-07 03:33:09 574584 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\srtsp.sys
2012-04-07 03:33:09 340088 ----a-r- c:\windows\system32\drivers\nav\1306020.00a\symds.sys
2012-04-07 03:33:09 32888 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\srtspx.sys
2012-04-07 03:33:09 149624 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\ironx86.sys
2012-04-07 03:33:09 132744 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\ccsetx86.sys
2012-04-07 03:29:31 4782 ----a-w- c:\windows\system32\drivers\nav\1306020.00a\symvtcer.dat
2012-04-07 03:29:30 -------- d-----w- c:\windows\system32\drivers\nav\1306020.00A
2012-04-06 17:50:46 60872 ----a-w- c:\windows\system32\S32EVNT1.DLL
2012-04-06 17:50:46 141944 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
2012-04-06 17:50:46 -------- d-----w- c:\program files\Symantec
2012-04-06 15:38:51 -------- d-----w- c:\windows\system32\drivers\NAV
2012-04-06 15:38:46 -------- d-----w- c:\program files\Norton AntiVirus
2012-04-06 15:36:38 -------- d-----w- c:\program files\NortonInstaller
2012-04-05 22:09:52 159608 ----a-w- c:\windows\system32\mfevtps.exe.4e30.deleteme
2012-04-05 22:05:17 159608 ----a-w- c:\windows\system32\mfevtps.exe.29d3.deleteme
2012-04-05 15:41:53 418464 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-03-24 20:48:35 -------- d-----w- c:\program files\Sonya
2012-03-24 16:40:27 -------- d-----w- c:\documents and settings\brandon & jan harris\application data\Sonya Strategy Guide
2012-03-24 16:25:11 -------- d-----w- c:\program files\Sonya Strategy Guide
2012-03-22 01:00:00 -------- d-----w- c:\program files\Sonya Collector's Edition
2012-03-21 20:50:13 -------- d-----w- c:\documents and settings\brandon & jan harris\application data\Specialbit
2012-03-21 19:45:57 -------- d-----w- c:\program files\bfgclient
2012-03-21 19:15:18 -------- d-----w- c:\program files\iPod
2012-03-19 14:04:02 4672 ----a-w- c:\windows\system\WOWPOST.EXE
2012-03-19 14:04:02 45056 ----a-w- c:\windows\system32\WNASPI32.DLL
2012-03-19 14:04:02 25244 ----a-w- c:\windows\system32\drivers\ASPI32.SYS
2012-03-19 14:04:01 5600 ----a-w- c:\windows\system\WINASPI.DLL
2012-03-13 22:31:53 -------- d-----w- c:\documents and settings\brandon & jan harris\local settings\application data\visi_coupon
.
==================== Find3M ====================
.
2012-04-07 19:57:23 472808 ----a-w- c:\windows\system32\deployJava1.dll
2012-04-05 22:10:32 14664 ----a-w- c:\windows\stinger.sys
2012-04-05 16:18:35 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-02-15 16:01:50 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-02-15 16:01:50 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-02-03 09:22:18 1860096 ----a-w- c:\windows\system32\win32k.sys
2012-01-31 12:44:05 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-09 16:20:25 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
.
=================== ROOTKIT ====================
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: ST3250823AS rev.3.03 -> Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
.
device: opened successfully
user: MBR read successfully
.
Disk trace:
called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8943449F]<<
_asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x8943b740]; MOV EAX, [0x8943b8b4]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
1 ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Harddisk0\DR0[0x8AD7FAB8]
3 CLASSPNP[0xB8108FD7] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\0000006a[0x8ADFC130]
5 ACPI[0xB7F7F620] -> ntkrnlpa!IofCallDriver[0x804EE130] -> [0x8AD84940]
\Driver\atapi[0x8A565608] -> IRP_MJ_CREATE -> 0x8943449F
error: Read A device attached to the system is not functioning.
kernel: MBR read successfully
_asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; STI ; PUSH AX; POP ES; PUSH AX; POP DS; CLD ; MOV SI, 0x7c1b; MOV DI, 0x61b; PUSH AX; PUSH DI; MOV CX, 0x1e5; REP MOVSB ; RETF ; MOV BP, 0x7be; MOV CL, 0x4; CMP [BP+0x0], CH; JL 0x2e; JNZ 0x3a; }
detected disk devices:
detected hooks:
\Driver\atapi DriverStartIo -> 0x894342C6
user & kernel MBR OK
Warning: possible TDL3 rootkit infection !
.
============= FINISH: 9:26:35.71 ===============
 
Logs

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 2/25/2010 12:20:28 PM
System Uptime: 4/7/2012 8:59:33 PM (13 hours ago)
.
Motherboard: ASUSTek Computer INC. | | Amberine M
Processor: AMD Athlon(tm) 64 Processor 3500+ | Socket 939 | 2188/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 128 GiB total, 22.738 GiB free.
D: is CDROM ()
E: is Removable
F: is Removable
G: is Removable
H: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description:
Device ID: ACPI\AWY0001\2&DABA3FF&0
Manufacturer:
Name:
PNP Device ID: ACPI\AWY0001\2&DABA3FF&0
Service:
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description: PCI Simple Communications Controller
Device ID: PCI\VEN_14F1&DEV_2F20&SUBSYS_200C14F1&REV_00\4&FB75CB&0&48A4
Manufacturer:
Name: PCI Simple Communications Controller
PNP Device ID: PCI\VEN_14F1&DEV_2F20&SUBSYS_200C14F1&REV_00\4&FB75CB&0&48A4
Service:
.
==== System Restore Points ===================
.
RP934: 1/9/2012 8:34:19 AM - Software Distribution Service 3.0
RP935: 1/10/2012 8:52:11 AM - System Checkpoint
RP936: 1/10/2012 3:37:41 PM - Software Distribution Service 3.0
RP937: 1/10/2012 3:49:40 PM - Software Distribution Service 3.0
RP938: 1/11/2012 3:40:55 PM - Software Distribution Service 3.0
RP939: 1/12/2012 3:00:17 AM - Software Distribution Service 3.0
RP940: 1/13/2012 3:57:10 AM - System Checkpoint
RP941: 1/13/2012 8:58:55 AM - Software Distribution Service 3.0
RP942: 1/14/2012 8:53:51 AM - Software Distribution Service 3.0
RP943: 1/15/2012 1:46:10 AM - Software Distribution Service 3.0
RP944: 1/15/2012 8:50:05 PM - Software Distribution Service 3.0
RP945: 1/17/2012 12:05:04 AM - System Checkpoint
RP946: 1/17/2012 1:18:28 PM - Software Distribution Service 3.0
RP947: 1/18/2012 5:18:33 PM - System Checkpoint
RP948: 1/19/2012 5:36:57 PM - System Checkpoint
RP949: 1/19/2012 6:25:05 PM - Software Distribution Service 3.0
RP950: 1/20/2012 6:58:38 PM - System Checkpoint
RP951: 1/20/2012 7:01:54 PM - Software Distribution Service 3.0
RP952: 1/21/2012 7:11:23 PM - Software Distribution Service 3.0
RP953: 1/22/2012 2:12:50 AM - Software Distribution Service 3.0
RP954: 1/22/2012 7:02:03 PM - Software Distribution Service 3.0
RP955: 1/23/2012 7:13:03 PM - System Checkpoint
RP956: 1/24/2012 6:55:08 AM - Software Distribution Service 3.0
RP957: 1/25/2012 6:58:46 AM - Software Distribution Service 3.0
RP958: 1/26/2012 7:34:47 AM - System Checkpoint
RP959: 1/26/2012 9:39:28 AM - Software Distribution Service 3.0
RP960: 1/27/2012 9:43:05 AM - System Checkpoint
RP961: 1/27/2012 11:39:45 AM - Software Distribution Service 3.0
RP962: 1/28/2012 11:38:38 AM - Software Distribution Service 3.0
RP963: 1/29/2012 2:20:04 AM - Software Distribution Service 3.0
RP964: 1/29/2012 11:36:53 AM - Software Distribution Service 3.0
RP965: 1/30/2012 11:34:30 AM - Software Distribution Service 3.0
RP966: 1/31/2012 3:00:15 AM - Software Distribution Service 3.0
RP967: 2/1/2012 3:14:03 AM - System Checkpoint
RP968: 2/1/2012 3:17:05 AM - Software Distribution Service 3.0
RP969: 2/2/2012 3:21:41 AM - System Checkpoint
RP970: 2/2/2012 10:44:19 AM - Software Distribution Service 3.0
RP971: 2/3/2012 11:13:08 AM - System Checkpoint
RP972: 2/4/2012 1:04:06 AM - Software Distribution Service 3.0
RP973: 2/5/2012 12:59:53 AM - Software Distribution Service 3.0
RP974: 2/6/2012 1:41:10 AM - System Checkpoint
RP975: 2/6/2012 10:39:42 AM - Software Distribution Service 3.0
RP976: 2/7/2012 10:32:15 AM - Software Distribution Service 3.0
RP977: 2/8/2012 10:35:17 AM - Software Distribution Service 3.0
RP978: 2/9/2012 11:04:58 AM - System Checkpoint
RP979: 2/10/2012 7:07:31 AM - Software Distribution Service 3.0
RP980: 2/11/2012 7:00:38 AM - Software Distribution Service 3.0
RP981: 2/12/2012 1:42:05 AM - Software Distribution Service 3.0
RP982: 2/13/2012 1:47:30 AM - Software Distribution Service 3.0
RP983: 2/14/2012 7:34:46 AM - Software Distribution Service 3.0
RP984: 2/15/2012 7:26:31 AM - Software Distribution Service 3.0
RP985: 2/16/2012 3:00:19 AM - Software Distribution Service 3.0
RP986: 2/16/2012 7:21:59 AM - Software Distribution Service 3.0
RP987: 2/17/2012 8:03:15 AM - System Checkpoint
RP988: 2/18/2012 7:09:57 AM - Software Distribution Service 3.0
RP989: 2/19/2012 1:40:12 AM - Software Distribution Service 3.0
RP990: 2/20/2012 1:46:18 AM - Software Distribution Service 3.0
RP991: 2/21/2012 2:11:15 AM - System Checkpoint
RP992: 2/21/2012 5:35:30 PM - Software Distribution Service 3.0
RP993: 2/22/2012 6:48:01 PM - System Checkpoint
RP994: 2/22/2012 8:33:41 PM - Software Distribution Service 3.0
RP995: 2/23/2012 8:26:06 PM - Software Distribution Service 3.0
RP996: 2/24/2012 9:27:55 PM - System Checkpoint
RP997: 2/25/2012 3:27:34 AM - Software Distribution Service 3.0
RP998: 2/26/2012 2:25:42 AM - Software Distribution Service 3.0
RP999: 2/26/2012 11:25:43 AM - Software Distribution Service 3.0
RP1000: 2/27/2012 11:31:36 AM - Software Distribution Service 3.0
RP1001: 2/28/2012 12:22:49 PM - System Checkpoint
RP1002: 2/29/2012 12:24:06 AM - Software Distribution Service 3.0
RP1003: 2/29/2012 8:02:30 PM - Removed Ask Toolbar.
RP1004: 2/29/2012 8:18:02 PM - Removed Panorama Maker
RP1005: 2/29/2012 8:20:20 PM - Removed Compatibility Pack for the 2007 Office system
RP1006: 2/29/2012 8:22:16 PM - Removed DarkCrusade
RP1007: 2/29/2012 8:24:59 PM - Removed Google Earth.
RP1008: 2/29/2012 8:27:02 PM - Removed League of Legends
RP1009: 2/29/2012 8:29:29 PM - Removed Magic Online
RP1010: 2/29/2012 8:32:16 PM - Removed Microsoft Office Excel Viewer
RP1011: 2/29/2012 8:33:50 PM - Removed Microsoft Office PowerPoint Viewer 2007 (English)
RP1012: 2/29/2012 8:35:13 PM - Removed Microsoft Office Visio Viewer 2007
RP1013: 2/29/2012 8:36:48 PM - Removed Microsoft Office Word Viewer 2003
RP1014: 2/29/2012 8:39:09 PM - Removed Microsoft Works
RP1015: 2/29/2012 9:10:26 PM - Removed Nikon Message Center
RP1016: 2/29/2012 9:11:07 PM - Removed Nikon Transfer
RP1017: 2/29/2012 10:03:19 PM - Removed Skype Click to Call
RP1018: 2/29/2012 10:03:44 PM - Removed Skype™ 5.5
RP1019: 2/29/2012 10:06:31 PM - Removed Ventrilo Client
RP1020: 2/29/2012 10:07:05 PM - Removed ViewNX
RP1021: 2/29/2012 10:07:48 PM - Removed Picture Control Utility
RP1022: 2/29/2012 10:09:23 PM - Removed Warhammer 40,000: Dawn Of War - Platinum Edition
RP1023: 2/29/2012 10:10:39 PM - Removed File Uploader
RP1024: 3/1/2012 6:59:14 AM - Software Distribution Service 3.0
RP1025: 3/1/2012 7:13:40 PM - Software Distribution Service 3.0
RP1026: 3/2/2012 7:28:56 PM - System Checkpoint
RP1027: 3/3/2012 12:24:38 PM - Software Distribution Service 3.0
RP1028: 3/4/2012 12:32:10 PM - Software Distribution Service 3.0
RP1029: 3/5/2012 12:26:55 PM - Software Distribution Service 3.0
RP1030: 3/6/2012 12:28:38 PM - Software Distribution Service 3.0
RP1031: 3/7/2012 1:08:21 PM - System Checkpoint
RP1032: 3/8/2012 8:08:31 AM - Software Distribution Service 3.0
RP1033: 3/9/2012 7:14:26 AM - Software Distribution Service 3.0
RP1034: 3/10/2012 7:08:29 AM - Software Distribution Service 3.0
RP1035: 3/11/2012 10:39:22 AM - Software Distribution Service 3.0
RP1036: 3/12/2012 4:34:48 PM - Software Distribution Service 3.0
RP1037: 3/13/2012 4:43:40 PM - Software Distribution Service 3.0
RP1038: 3/14/2012 7:24:27 PM - Software Distribution Service 3.0
RP1039: 3/15/2012 3:00:30 AM - Software Distribution Service 3.0
RP1040: 3/16/2012 12:09:28 AM - Software Distribution Service 3.0
RP1041: 3/17/2012 4:38:19 AM - System Checkpoint
RP1042: 3/17/2012 8:06:22 PM - Software Distribution Service 3.0
RP1043: 3/18/2012 2:24:34 AM - Software Distribution Service 3.0
RP1044: 3/18/2012 7:41:46 PM - Software Distribution Service 3.0
RP1045: 3/19/2012 7:55:40 PM - Software Distribution Service 3.0
RP1046: 3/21/2012 7:16:53 AM - Software Distribution Service 3.0
RP1047: 3/22/2012 7:26:17 AM - System Checkpoint
RP1048: 3/23/2012 7:27:01 AM - Software Distribution Service 3.0
RP1049: 3/24/2012 8:08:41 AM - Software Distribution Service 3.0
RP1050: 3/25/2012 1:49:02 AM - Software Distribution Service 3.0
RP1051: 3/25/2012 7:06:21 PM - Software Distribution Service 3.0
RP1052: 3/26/2012 7:02:04 PM - Software Distribution Service 3.0
RP1053: 3/27/2012 7:11:54 PM - Software Distribution Service 3.0
RP1054: 3/28/2012 10:05:40 PM - System Checkpoint
RP1055: 3/29/2012 9:18:20 AM - Software Distribution Service 3.0
RP1056: 3/30/2012 12:30:16 PM - System Checkpoint
RP1057: 3/31/2012 9:11:30 AM - Software Distribution Service 3.0
RP1058: 4/1/2012 2:10:36 AM - Software Distribution Service 3.0
RP1059: 4/1/2012 9:17:58 AM - Software Distribution Service 3.0
RP1060: 4/2/2012 9:21:14 AM - Software Distribution Service 3.0
RP1061: 4/3/2012 9:17:53 AM - Software Distribution Service 3.0
RP1062: 4/4/2012 9:20:48 AM - Software Distribution Service 3.0
RP1063: 4/5/2012 10:54:46 AM - Software Distribution Service 3.0
RP1064: 4/6/2012 1:12:51 PM - System Checkpoint
RP1065: 4/7/2012 2:56:24 PM - Removed Java(TM) 6 Update 29
RP1066: 4/7/2012 3:25:18 PM - Restore Operation
RP1067: 4/7/2012 3:32:19 PM - Restore Operation
RP1068: 4/7/2012 3:35:57 PM - Restore Operation
.
==== Installed Programs ======================
.
32 Bit HP CIO Components Installer
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Photoshop Express Uploader
Adobe Reader 9.5.0
Adobe Shockwave Player 11.6
AMD APP SDK Runtime
AMD AVIVO Codecs
AMD Catalyst Install Manager
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Big Fish Games: Game Manager
Bonjour
BufferChm
Catalyst Control Center
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
ccc-utility
CCC Help English
D2600
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
DeviceDiscovery
Diablo II
DJ_SF_05_D2600_Software_Min
Dream Day Wedding: Viva Las Vegas
EPSON NX110 Series Printer Uninstall
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
GPBaseService2
GTA San Andreas
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB942288-v3)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
HP Customer Participation Program 13.0
HP Deskjet D2600 Printer Driver Software 13.0 Rel .5
HP Imaging Device Functions 13.0
HP Print Projects 1.0
HP Smart Web Printing 4.5
HP Solution Center 13.0
HP Update
HPDiagnosticAlert
hpPrintProjects
HPProductAssistant
hpWLPGInstaller
iTunes
Java(TM) 6 Update 31
League of Legends
Malwarebytes Anti-Malware version 1.60.1.1000
MarketResearch
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2656353)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Lync 2010
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Click-to-Run 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft Silverlight
Microsoft Software Update for Web Folders (English) 14
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
MobileMe Control Panel
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML4 Parser
Norton AntiVirus
Notepad++
NVIDIA Control Panel 275.33
NVIDIA Graphics Driver 275.33
NVIDIA Install Application
NVIDIA nView 135.85
NVIDIA nView Desktop Manager
NVIDIA PhysX
NVIDIA PhysX System Software 9.10.0514
NVIDIA Update 1.3.5
NVIDIA Update Components
QuickTime
RAF
Realtek AC'97 Audio
REALTEK GbE & FE Ethernet PCI NIC Driver
RocketFish 5.1 PCI Sound Card
Safari
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
Security Update for Microsoft SharePoint Workspace 2010 (KB2566445)
Security Update for Microsoft Visio Viewer 2010 (KB2597170) 32-Bit Edition
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB2497640)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2530548)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2647516)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player (KB979402)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Search 4 - KB963093
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2491683)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2660465)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
SmartWebPrinting
SolutionCenter
Sonya
Sonya Collector's Edition
Sonya Strategy Guide
Status
swMSM
Toolbox
TrayApp
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Update for Microsoft Excel 2010 (KB2553439) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553385) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2553323) 32-Bit Edition
Update for Microsoft Outlook Social Connector (KB2583935)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB978506)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows Internet Explorer 8 (KB982664)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2607712)
Update for Windows XP (KB2616676)
Update for Windows XP (KB2641690)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Warcraft II BNE
Warcraft III
WebFldrs XP
WebReg
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows PowerShell(TM) 1.0
Windows Search 4.0
Windows XP Service Pack 3
World of Warcraft
Yahoo! Install Manager
Yahoo! Software Update
Yahoo! Toolbar
.
==== Event Viewer Messages From Past Week ========
.
4/7/2012 9:59:47 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
4/7/2012 9:59:23 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
4/7/2012 9:55:08 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
4/7/2012 9:54:25 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD ASPI32 BHDrvx86 ccSet_NAV eeCtrl Fips IPSec MRxSmb NetBIOS NetBT Processor RasAcd Rdbss SRTSPX SymIRON SYMTDI Tcpip
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD Networking Support Environment service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The Simple TCP/IP Services service depends on the AFD Networking Support Environment service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The dependency service or group failed to start.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The Bonjour Service service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:54:25 AM, error: Service Control Manager [7001] - The Apple Mobile Device service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/7/2012 9:31:36 AM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a53e5570, parameter4 00000000.
4/7/2012 9:27:24 AM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a4af0570, parameter4 00000000.
4/7/2012 9:18:06 AM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a46df570, parameter4 00000000.
4/7/2012 8:47:43 AM, error: Dhcp [1002] - The IP address lease 192.168.1.100 for the Network Card with network address 0015F2EA9EFC has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
4/7/2012 3:26:00 PM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a74e4570, parameter4 00000000.
4/7/2012 3:25:22 PM, error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error 2147749155 (0x80040D23).
4/7/2012 3:07:12 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: ASPI32 BHDrvx86 ccSet_NAV eeCtrl Fips Processor SRTSPX SymIRON SYMTDI
4/7/2012 2:27:57 PM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a5e16570, parameter4 00000000.
4/7/2012 2:26:35 PM, error: System Error [1003] - Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3 a3d95570, parameter4 00000000.
4/7/2012 10:06:08 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
4/7/2012 10:02:05 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
4/6/2012 7:03:14 PM, error: Print [19] - Sharing printer failed + 1722, Printer HP Deskjet D2600 series share name HPDeskje.
4/6/2012 12:10:13 PM, error: BROWSER [8007] - The browser was unable to update the service status bits. The data is the error.
.
==== End Of File ===========================
 
You're running two AV programs, MSE and Norton.
One of them has to go.
If Norton use this tool to uninstall it: http://majorgeeks.com/Norton_Removal_Tool_SymNRT_d4749.html

Then....

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
2 antivirus programs

I uninstalled mse yesterday before downloading norton. cannot find anywhere else to uninstall it. if i uninstall norton, it will leave me with no virus protection. not sure what to do there.
 
Log

13:51:49.0812 3184 TDSS rootkit removing tool 2.7.26.0 Apr 4 2012 19:52:02
13:51:51.0218 3184 ============================================================
13:51:51.0218 3184 Current date / time: 2012/04/08 13:51:51.0218
13:51:51.0218 3184 SystemInfo:
13:51:51.0218 3184
13:51:51.0218 3184 OS Version: 5.1.2600 ServicePack: 3.0
13:51:51.0218 3184 Product type: Workstation
13:51:51.0218 3184 ComputerName: BRANDON
13:51:51.0218 3184 UserName: Brandon & Jan Harris
13:51:51.0218 3184 Windows directory: C:\WINDOWS
13:51:51.0218 3184 System windows directory: C:\WINDOWS
13:51:51.0218 3184 Processor architecture: Intel x86
13:51:51.0218 3184 Number of processors: 1
13:51:51.0218 3184 Page size: 0x1000
13:51:51.0218 3184 Boot type: Normal boot
13:51:51.0218 3184 ============================================================
13:51:53.0609 3184 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
13:51:53.0703 3184 \Device\Harddisk0\DR0:
13:51:53.0703 3184 MBR used
13:51:53.0703 3184 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xFFFAC05
13:51:53.0718 3184 Initialize success
13:51:53.0718 3184 ============================================================
13:52:00.0421 0352 ============================================================
13:52:00.0421 0352 Scan started
13:52:00.0421 0352 Mode: Manual;
13:52:00.0421 0352 ============================================================
13:52:01.0562 0352 Abiosdsk - ok
13:52:01.0578 0352 abp480n5 - ok
13:52:01.0640 0352 ACDaemon - ok
13:52:01.0671 0352 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
13:52:01.0671 0352 ACPI - ok
13:52:01.0718 0352 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
13:52:01.0718 0352 ACPIEC - ok
13:52:01.0781 0352 AdobeFlashPlayerUpdateSvc (0d4c486a24a711a45fd83acdf4d18506) C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
13:52:01.0781 0352 AdobeFlashPlayerUpdateSvc - ok
13:52:01.0796 0352 adpu160m - ok
13:52:01.0843 0352 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
13:52:01.0843 0352 aec - ok
13:52:01.0906 0352 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
13:52:01.0906 0352 AFD - ok
13:52:01.0953 0352 Aha154x - ok
13:52:01.0968 0352 aic78u2 - ok
13:52:01.0984 0352 aic78xx - ok
13:52:02.0187 0352 ALCXWDM (7f26d024355cbadb60838f53dfb171ec) C:\WINDOWS\system32\drivers\ALCXWDM.SYS
13:52:02.0312 0352 ALCXWDM - ok
13:52:02.0359 0352 Alerter (a9a3daa780ca6c9671a19d52456705b4) C:\WINDOWS\system32\alrsvc.dll
13:52:02.0375 0352 Alerter - ok
13:52:02.0390 0352 ALG (8c515081584a38aa007909cd02020b3d) C:\WINDOWS\System32\alg.exe
13:52:02.0390 0352 ALG - ok
13:52:02.0406 0352 AliIde - ok
13:52:02.0421 0352 amsint - ok
13:52:02.0531 0352 Apple Mobile Device (7ef47644b74ebe721cc32211d3c35e76) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
13:52:02.0531 0352 Apple Mobile Device - ok
13:52:02.0562 0352 AppMgmt - ok
13:52:02.0625 0352 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
13:52:02.0625 0352 Arp1394 - ok
13:52:02.0640 0352 asc - ok
13:52:02.0656 0352 asc3350p - ok
13:52:02.0671 0352 asc3550 - ok
13:52:02.0718 0352 ASPI32 (b979979ab8027f7f53fb16ec4229b7db) C:\WINDOWS\system32\drivers\ASPI32.sys
13:52:02.0718 0352 ASPI32 - ok
13:52:02.0781 0352 aspnet_state (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
13:52:02.0812 0352 aspnet_state - ok
13:52:02.0859 0352 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
13:52:02.0859 0352 AsyncMac - ok
13:52:02.0890 0352 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
13:52:02.0890 0352 atapi - ok
13:52:02.0906 0352 Atdisk - ok
13:52:03.0046 0352 Ati HotKey Poller (28c15e1d8f39f40e69d8b1feedb9161d) C:\WINDOWS\system32\Ati2evxx.exe
13:52:03.0046 0352 Ati HotKey Poller - ok
13:52:03.0265 0352 ati2mtag (756a1320c96d2b4e74d22423959af431) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
13:52:03.0312 0352 ati2mtag - ok
13:52:03.0375 0352 AtiHdmiService (dc6957811ff95f2dd3004361b20d8d3f) C:\WINDOWS\system32\drivers\AtiHdmi.sys
13:52:03.0375 0352 AtiHdmiService - ok
13:52:03.0421 0352 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
13:52:03.0421 0352 Atmarpc - ok
13:52:03.0453 0352 AudioSrv (def7a7882bec100fe0b2ce2549188f9d) C:\WINDOWS\System32\audiosrv.dll
13:52:03.0453 0352 AudioSrv - ok
13:52:03.0484 0352 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
13:52:03.0500 0352 audstub - ok
13:52:03.0562 0352 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
13:52:03.0562 0352 Beep - ok
13:52:03.0609 0352 BITS (574738f61fca2935f5265dc4e5691314) C:\WINDOWS\system32\qmgr.dll
13:52:03.0640 0352 BITS - ok
13:52:03.0796 0352 Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Program Files\Bonjour\mDNSResponder.exe
13:52:03.0796 0352 Bonjour Service - ok
13:52:03.0890 0352 Bridge (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
13:52:03.0890 0352 Bridge - ok
13:52:03.0906 0352 BridgeMP (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
13:52:03.0906 0352 BridgeMP - ok
13:52:03.0984 0352 Browser (a06ce3399d16db864f55faeb1f1927a9) C:\WINDOWS\System32\browser.dll
13:52:03.0984 0352 Browser - ok
13:52:04.0015 0352 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
13:52:04.0015 0352 cbidf2k - ok
13:52:04.0046 0352 cd20xrnt - ok
13:52:04.0078 0352 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
13:52:04.0078 0352 Cdaudio - ok
13:52:04.0109 0352 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
13:52:04.0109 0352 Cdfs - ok
13:52:04.0140 0352 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
13:52:04.0140 0352 Cdrom - ok
13:52:04.0156 0352 Changer - ok
13:52:04.0187 0352 cisvc (1cfe720eb8d93a7158a4ebc3ab178bde) C:\WINDOWS\System32\cisvc.exe
13:52:04.0187 0352 cisvc - ok
13:52:04.0203 0352 ClipSrv (34cbe729f38138217f9c80212a2a0c82) C:\WINDOWS\system32\clipsrv.exe
13:52:04.0203 0352 ClipSrv - ok
13:52:04.0281 0352 clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:52:04.0296 0352 clr_optimization_v2.0.50727_32 - ok
13:52:04.0375 0352 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:52:04.0421 0352 clr_optimization_v4.0.30319_32 - ok
13:52:04.0468 0352 CmdIde - ok
13:52:04.0484 0352 COMSysApp - ok
13:52:04.0500 0352 Cpqarray - ok
13:52:04.0546 0352 CryptSvc (3d4e199942e29207970e04315d02ad3b) C:\WINDOWS\System32\cryptsvc.dll
13:52:04.0546 0352 CryptSvc - ok
13:52:04.0593 0352 ctsfm2k (8db84de3aab34a8b4c2f644eff41cd76) C:\WINDOWS\system32\DRIVERS\ctsfm2k.sys
13:52:04.0593 0352 ctsfm2k - ok
13:52:04.0703 0352 cvhsvc (72794d112cbaff3bc0c29bf7350d4741) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
13:52:04.0703 0352 cvhsvc - ok
13:52:04.0781 0352 dac2w2k - ok
13:52:04.0796 0352 dac960nt - ok
13:52:04.0937 0352 DcomLaunch (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:52:04.0937 0352 DcomLaunch - ok
13:52:04.0984 0352 Dhcp (5e38d7684a49cacfb752b046357e0589) C:\WINDOWS\System32\dhcpcsvc.dll
13:52:04.0984 0352 Dhcp - ok
13:52:05.0015 0352 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
13:52:05.0015 0352 Disk - ok
13:52:05.0031 0352 dmadmin - ok
13:52:05.0078 0352 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
13:52:05.0078 0352 dmboot - ok
13:52:05.0109 0352 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
13:52:05.0125 0352 dmio - ok
13:52:05.0156 0352 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
13:52:05.0171 0352 dmload - ok
13:52:05.0203 0352 dmserver (57edec2e5f59f0335e92f35184bc8631) C:\WINDOWS\System32\dmserver.dll
13:52:05.0203 0352 dmserver - ok
13:52:05.0234 0352 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
13:52:05.0234 0352 DMusic - ok
13:52:05.0281 0352 Dnscache (5f7e24fa9eab896051ffb87f840730d2) C:\WINDOWS\System32\dnsrslvr.dll
13:52:05.0281 0352 Dnscache - ok
13:52:05.0328 0352 Dot3svc (0f0f6e687e5e15579ef4da8dd6945814) C:\WINDOWS\System32\dot3svc.dll
13:52:05.0328 0352 Dot3svc - ok
13:52:05.0343 0352 dpti2o - ok
13:52:05.0359 0352 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
13:52:05.0359 0352 drmkaud - ok
13:52:05.0375 0352 EagleXNt - ok
13:52:05.0421 0352 EapHost (2187855a7703adef0cef9ee4285182cc) C:\WINDOWS\System32\eapsvc.dll
13:52:05.0421 0352 EapHost - ok
13:52:05.0500 0352 EPSON_EB_RPCV4_01 (ec6a73cd8413f68655e5e0b99c415a21) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE
13:52:05.0515 0352 EPSON_EB_RPCV4_01 - ok
13:52:05.0531 0352 EPSON_PM_RPCV4_01 (8fe6ab59cab8f2c038fea9522a5eeba7) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE
13:52:05.0562 0352 EPSON_PM_RPCV4_01 - ok
13:52:05.0625 0352 ERSvc (bc93b4a066477954555966d77fec9ecb) C:\WINDOWS\System32\ersvc.dll
13:52:05.0625 0352 ERSvc - ok
13:52:05.0671 0352 Eventlog (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:52:05.0671 0352 Eventlog - ok
13:52:05.0718 0352 EventSystem (d4991d98f2db73c60d042f1aef79efae) C:\WINDOWS\System32\es.dll
13:52:05.0718 0352 EventSystem - ok
13:52:05.0765 0352 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
13:52:05.0765 0352 Fastfat - ok
13:52:05.0812 0352 FastUserSwitchingCompatibility (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:05.0953 0352 FastUserSwitchingCompatibility - ok
13:52:05.0984 0352 Fax (e97d6a8684466df94ff3bc24fb787a07) C:\WINDOWS\system32\fxssvc.exe
13:52:06.0000 0352 Fax - ok
13:52:06.0015 0352 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
13:52:06.0015 0352 Fdc - ok
13:52:06.0046 0352 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
13:52:06.0046 0352 Fips - ok
13:52:06.0062 0352 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
13:52:06.0062 0352 Flpydisk - ok
13:52:06.0109 0352 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
13:52:06.0109 0352 FltMgr - ok
13:52:06.0171 0352 FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
13:52:06.0171 0352 FontCache3.0.0.0 - ok
13:52:06.0218 0352 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:52:06.0218 0352 Fs_Rec - ok
13:52:06.0250 0352 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
13:52:06.0265 0352 Ftdisk - ok
13:52:06.0296 0352 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
13:52:06.0296 0352 GEARAspiWDM - ok
13:52:06.0328 0352 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
13:52:06.0328 0352 Gpc - ok
13:52:06.0500 0352 gupdate (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:52:06.0500 0352 gupdate - ok
13:52:06.0500 0352 gupdatem (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:52:06.0500 0352 gupdatem - ok
13:52:06.0531 0352 gusvc (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
13:52:06.0531 0352 gusvc - ok
13:52:06.0625 0352 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
13:52:06.0640 0352 HDAudBus - ok
13:52:06.0671 0352 helpsvc (4fcca060dfe0c51a09dd5c3843888bcd) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
13:52:06.0671 0352 helpsvc - ok
13:52:06.0718 0352 HidServ (deb04da35cc871b6d309b77e1443c796) C:\WINDOWS\System32\hidserv.dll
13:52:06.0718 0352 HidServ - ok
13:52:06.0765 0352 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
13:52:06.0765 0352 hidusb - ok
13:52:06.0812 0352 hkmsvc (8878bd685e490239777bfe51320b88e9) C:\WINDOWS\System32\kmsvc.dll
13:52:06.0937 0352 hkmsvc - ok
13:52:07.0046 0352 hpn - ok
13:52:07.0156 0352 hpqcxs08 (0a3c6aa4a9fc38c20ba4eac2c3351c05) C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll
13:52:07.0156 0352 hpqcxs08 - ok
13:52:07.0187 0352 hpqddsvc (f3f72a2a86c22610bca5439fa789dd52) C:\Program Files\HP\Digital Imaging\bin\hpqddsvc.dll
13:52:07.0187 0352 hpqddsvc - ok
13:52:07.0234 0352 hpt3xx - ok
13:52:07.0281 0352 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
13:52:07.0281 0352 HPZid412 - ok
13:52:07.0312 0352 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
13:52:07.0312 0352 HPZipr12 - ok
13:52:07.0359 0352 HPZius12 (abcb05ccdbf03000354b9553820e39f8) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
13:52:07.0359 0352 HPZius12 - ok
13:52:07.0390 0352 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
13:52:07.0390 0352 HTTP - ok
13:52:07.0421 0352 HTTPFilter (6100a808600f44d999cebdef8841c7a3) C:\WINDOWS\System32\w3ssl.dll
13:52:07.0437 0352 HTTPFilter - ok
13:52:07.0453 0352 i2omgmt - ok
13:52:07.0468 0352 i2omp - ok
13:52:07.0515 0352 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\drivers\i8042prt.sys
13:52:07.0515 0352 i8042prt - ok
13:52:07.0609 0352 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
13:52:07.0625 0352 IDriverT - ok
13:52:07.0734 0352 idsvc (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
13:52:07.0765 0352 idsvc - ok
13:52:07.0921 0352 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
13:52:07.0921 0352 Imapi - ok
13:52:07.0968 0352 ImapiService (30deaf54a9755bb8546168cfe8a6b5e1) C:\WINDOWS\System32\imapi.exe
13:52:07.0968 0352 ImapiService - ok
13:52:08.0015 0352 ini910u - ok
13:52:08.0046 0352 IntelIde - ok
13:52:08.0078 0352 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
13:52:08.0078 0352 ip6fw - ok
13:52:08.0125 0352 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:52:08.0125 0352 IpFilterDriver - ok
13:52:08.0140 0352 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
13:52:08.0156 0352 IpInIp - ok
13:52:08.0171 0352 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
13:52:08.0187 0352 IpNat - ok
13:52:08.0265 0352 iPod Service (ce004777b92dea56fe14ec900d20baa4) C:\Program Files\iPod\bin\iPodService.exe
13:52:08.0265 0352 iPod Service - ok
13:52:08.0343 0352 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
13:52:08.0343 0352 IPSec - ok
13:52:08.0375 0352 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
13:52:08.0375 0352 IRENUM - ok
13:52:08.0437 0352 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
13:52:08.0437 0352 isapnp - ok
13:52:08.0546 0352 JavaQuickStarterService (0a5709543986843d37a92290b7838340) C:\Program Files\Java\jre6\bin\jqs.exe
13:52:08.0546 0352 JavaQuickStarterService - ok
13:52:08.0640 0352 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
13:52:08.0640 0352 Kbdclass - ok
13:52:08.0671 0352 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
13:52:08.0671 0352 kbdhid - ok
13:52:08.0703 0352 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
13:52:08.0703 0352 kmixer - ok
13:52:08.0734 0352 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
13:52:08.0734 0352 KSecDD - ok
13:52:08.0796 0352 lanmanserver (3a7c3cbe5d96b8ae96ce81f0b22fb527) C:\WINDOWS\System32\srvsvc.dll
13:52:08.0796 0352 lanmanserver - ok
13:52:08.0984 0352 lanmanworkstation (a8888a5327621856c0cec4e385f69309) C:\WINDOWS\System32\wkssvc.dll
13:52:09.0046 0352 lanmanworkstation - ok
13:52:09.0078 0352 lbrtfdc - ok
13:52:09.0156 0352 LmHosts (a7db739ae99a796d91580147e919cc59) C:\WINDOWS\System32\lmhsvc.dll
13:52:09.0156 0352 LmHosts - ok
13:52:09.0187 0352 LPDSVC (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
13:52:09.0187 0352 LPDSVC - ok
13:52:09.0234 0352 MBAMProtector (b7ca8cc3f978201856b6ab82f40953c3) C:\WINDOWS\system32\drivers\mbam.sys
13:52:09.0234 0352 MBAMProtector - ok
13:52:09.0312 0352 MBAMService (056b19651bd7b7ce5f89a3ac46dbdc08) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
13:52:09.0328 0352 MBAMService - ok
13:52:09.0375 0352 Messenger (986b1ff5814366d71e0ac5755c88f2d3) C:\WINDOWS\System32\msgsvc.dll
13:52:09.0375 0352 Messenger - ok
13:52:09.0484 0352 Microsoft SharePoint Workspace Audit Service - ok
13:52:09.0531 0352 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
13:52:09.0531 0352 mnmdd - ok
13:52:09.0562 0352 mnmsrvc (d18f1f0c101d06a1c1adf26eed16fcdd) C:\WINDOWS\System32\mnmsrvc.exe
13:52:09.0562 0352 mnmsrvc - ok
13:52:09.0609 0352 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
13:52:09.0609 0352 Modem - ok
13:52:09.0625 0352 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
13:52:09.0640 0352 Mouclass - ok
13:52:09.0656 0352 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
13:52:09.0656 0352 mouhid - ok
13:52:09.0687 0352 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
13:52:09.0687 0352 MountMgr - ok
13:52:09.0718 0352 mraid35x - ok
13:52:09.0734 0352 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
13:52:09.0734 0352 MRxDAV - ok
13:52:09.0781 0352 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:52:09.0796 0352 MRxSmb - ok
13:52:09.0921 0352 MSDTC (a137f1470499a205abbb9aafb3b6f2b1) C:\WINDOWS\System32\msdtc.exe
13:52:09.0921 0352 MSDTC - ok
13:52:09.0968 0352 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
13:52:09.0968 0352 Msfs - ok
13:52:09.0984 0352 MSIServer - ok
13:52:10.0031 0352 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
13:52:10.0031 0352 MSKSSRV - ok
13:52:10.0062 0352 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
13:52:10.0062 0352 MSPCLOCK - ok
13:52:10.0093 0352 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
13:52:10.0093 0352 MSPQM - ok
13:52:10.0125 0352 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
13:52:10.0125 0352 mssmbios - ok
13:52:10.0171 0352 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
13:52:10.0171 0352 Mup - ok
13:52:10.0218 0352 napagent (0102140028fad045756796e1c685d695) C:\WINDOWS\System32\qagentrt.dll
13:52:10.0218 0352 napagent - ok
13:52:10.0250 0352 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
13:52:10.0265 0352 NDIS - ok
13:52:10.0281 0352 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:52:10.0281 0352 NdisTapi - ok
13:52:10.0312 0352 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
13:52:10.0312 0352 Ndisuio - ok
13:52:10.0343 0352 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:52:10.0343 0352 NdisWan - ok
13:52:10.0375 0352 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
13:52:10.0375 0352 NDProxy - ok
13:52:10.0437 0352 Net Driver HPZ12 (a081cb6fb9a12668f233eb5414be3a0e) C:\WINDOWS\system32\HPZinw12.dll
13:52:10.0437 0352 Net Driver HPZ12 - ok
13:52:10.0468 0352 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
13:52:10.0468 0352 NetBIOS - ok
13:52:10.0484 0352 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
13:52:10.0484 0352 NetBT - ok
13:52:10.0546 0352 NetDDE (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:52:10.0562 0352 NetDDE - ok
13:52:10.0562 0352 NetDDEdsdm (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:52:10.0562 0352 NetDDEdsdm - ok
13:52:10.0593 0352 Netlogon (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:10.0593 0352 Netlogon - ok
13:52:10.0640 0352 Netman (13e67b55b3abd7bf3fe7aae5a0f9a9de) C:\WINDOWS\System32\netman.dll
13:52:10.0640 0352 Netman - ok
13:52:10.0750 0352 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
13:52:10.0750 0352 NetTcpPortSharing - ok
13:52:10.0781 0352 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
13:52:10.0796 0352 NIC1394 - ok
13:52:11.0031 0352 Nla (943337d786a56729263071623bbb9de5) C:\WINDOWS\System32\mswsock.dll
13:52:11.0046 0352 Nla - ok
13:52:11.0062 0352 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
13:52:11.0062 0352 Npfs - ok
13:52:11.0093 0352 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
13:52:11.0093 0352 Ntfs - ok
13:52:11.0140 0352 NtLmSsp (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:11.0140 0352 NtLmSsp - ok
13:52:11.0187 0352 NtmsSvc (156f64a3345bd23c600655fb4d10bc08) C:\WINDOWS\system32\ntmssvc.dll
13:52:11.0203 0352 NtmsSvc - ok
13:52:11.0218 0352 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
13:52:11.0218 0352 Null - ok
13:52:11.0578 0352 nv (8b2c874897ea498da012284e12f9db2b) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
13:52:11.0921 0352 nv - ok
13:52:12.0031 0352 NVSvc (32f7dec3729b3bae66eebcab7b03b18f) C:\WINDOWS\system32\nvsvc32.exe
13:52:12.0031 0352 NVSvc - ok
13:52:12.0203 0352 nvUpdatusService (2cc4e45b0eb4c48392cec9c83b5b8e3b) C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
13:52:12.0265 0352 nvUpdatusService - ok
13:52:12.0343 0352 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
13:52:12.0343 0352 NwlnkFlt - ok
13:52:12.0375 0352 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
13:52:12.0375 0352 NwlnkFwd - ok
13:52:12.0406 0352 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
13:52:12.0406 0352 ohci1394 - ok
13:52:12.0468 0352 ose (9d10f99a6712e28f8acd5641e3a7ea6b) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:52:12.0468 0352 ose - ok
13:52:12.0640 0352 osppsvc (358a9cca612c68eb2f07ddad4ce1d8d7) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
13:52:12.0750 0352 osppsvc - ok
13:52:12.0843 0352 ossrv (103a9b117a7d9903111955cdafe65ac6) C:\WINDOWS\system32\DRIVERS\ctoss2k.sys
13:52:12.0843 0352 ossrv - ok
13:52:12.0906 0352 P17 (4988ac8b88c9814ccb0b2f93869af1e0) C:\WINDOWS\system32\drivers\P17.sys
13:52:12.0921 0352 P17 - ok
13:52:12.0937 0352 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
13:52:12.0953 0352 Parport - ok
13:52:12.0968 0352 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
13:52:12.0968 0352 PartMgr - ok
13:52:13.0031 0352 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
13:52:13.0031 0352 ParVdm - ok
13:52:13.0046 0352 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
13:52:13.0046 0352 PCI - ok
13:52:13.0078 0352 PCIDump - ok
13:52:13.0109 0352 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
13:52:13.0109 0352 PCIIde - ok
13:52:13.0156 0352 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
13:52:13.0156 0352 Pcmcia - ok
13:52:13.0171 0352 PDCOMP - ok
13:52:13.0187 0352 PDFRAME - ok
13:52:13.0203 0352 PDRELI - ok
13:52:13.0218 0352 PDRFRAME - ok
13:52:13.0234 0352 perc2 - ok
13:52:13.0250 0352 perc2hib - ok
13:52:13.0312 0352 PlugPlay (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:52:13.0312 0352 PlugPlay - ok
13:52:13.0359 0352 Pml Driver HPZ12 (65bc271f337637731d3c71455ae1f476) C:\WINDOWS\system32\HPZipm12.dll
13:52:13.0359 0352 Pml Driver HPZ12 - ok
13:52:13.0390 0352 PolicyAgent (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:13.0390 0352 PolicyAgent - ok
13:52:13.0437 0352 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
13:52:13.0437 0352 PptpMiniport - ok
13:52:13.0468 0352 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
13:52:13.0468 0352 Processor - ok
13:52:13.0468 0352 ProtectedStorage (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:52:13.0484 0352 ProtectedStorage - ok
13:52:13.0500 0352 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
13:52:13.0500 0352 PSched - ok
13:52:13.0531 0352 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
13:52:13.0531 0352 Ptilink - ok
13:52:13.0546 0352 ql1080 - ok
13:52:13.0562 0352 Ql10wnt - ok
13:52:13.0578 0352 ql12160 - ok
13:52:13.0593 0352 ql1240 - ok
13:52:13.0609 0352 ql1280 - ok
13:52:13.0656 0352 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:52:13.0656 0352 RasAcd - ok
13:52:13.0703 0352 RasAuto (ad188be7bdf94e8df4ca0a55c00a5073) C:\WINDOWS\System32\rasauto.dll
13:52:13.0703 0352 RasAuto - ok
13:52:13.0734 0352 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
13:52:13.0734 0352 Rasl2tp - ok
13:52:13.0781 0352 RasMan (76a9a3cbeadd68cc57cda5e1d7448235) C:\WINDOWS\System32\rasmans.dll
13:52:13.0781 0352 RasMan - ok
13:52:13.0796 0352 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:52:13.0796 0352 RasPppoe - ok
13:52:13.0828 0352 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
13:52:13.0828 0352 Raspti - ok
13:52:13.0859 0352 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:52:13.0875 0352 Rdbss - ok
13:52:13.0890 0352 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
13:52:13.0890 0352 RDPCDD - ok
13:52:13.0921 0352 RDPWD (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWS\system32\drivers\RDPWD.sys
13:52:13.0921 0352 RDPWD - ok
13:52:13.0968 0352 RDSessMgr (3c37bf86641bda977c3bf8a840f3b7fa) C:\WINDOWS\system32\sessmgr.exe
13:52:13.0984 0352 RDSessMgr - ok
13:52:14.0015 0352 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
13:52:14.0015 0352 redbook - ok
13:52:14.0062 0352 RemoteAccess (7e699ff5f59b5d9de5390e3c34c67cf5) C:\WINDOWS\System32\mprdim.dll
13:52:14.0062 0352 RemoteAccess - ok
13:52:14.0093 0352 RpcLocator (aaed593f84afa419bbae8572af87cf6a) C:\WINDOWS\System32\locator.exe
13:52:14.0093 0352 RpcLocator - ok
13:52:14.0156 0352 RpcSs (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:52:14.0156 0352 RpcSs - ok
13:52:14.0203 0352 RSVP (471b3f9741d762abe75e9deea4787e47) C:\WINDOWS\System32\rsvp.exe
13:52:14.0203 0352 RSVP - ok
13:52:14.0250 0352 RTL8023xp (7988bfe882bcd94199225b5c3482f1bd) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
13:52:14.0265 0352 RTL8023xp - ok
13:52:14.0296 0352 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
13:52:14.0296 0352 rtl8139 - ok
13:52:14.0343 0352 SamSs (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:52:14.0343 0352 SamSs - ok
13:52:14.0390 0352 SCardSvr (86d007e7a654b9a71d1d7d856b104353) C:\WINDOWS\System32\SCardSvr.exe
13:52:14.0390 0352 SCardSvr - ok
13:52:14.0421 0352 Schedule (0a9a7365a1ca4319aa7c1d6cd8e4eafa) C:\WINDOWS\system32\schedsvc.dll
13:52:14.0437 0352 Schedule - ok
13:52:14.0468 0352 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
13:52:14.0468 0352 Secdrv - ok
13:52:14.0500 0352 seclogon (cbe612e2bb6a10e3563336191eda1250) C:\WINDOWS\System32\seclogon.dll
13:52:14.0500 0352 seclogon - ok
13:52:14.0515 0352 SENS (7fdd5d0684eca8c1f68b4d99d124dcd0) C:\WINDOWS\system32\sens.dll
13:52:14.0515 0352 SENS - ok
13:52:14.0546 0352 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
13:52:14.0546 0352 Serial - ok
13:52:14.0593 0352 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
13:52:14.0593 0352 Sfloppy - ok
13:52:14.0671 0352 Sftfs (0692e5bf83b1f10102ba9bd240110b4e) C:\WINDOWS\system32\DRIVERS\Sftfsxp.sys
13:52:14.0671 0352 Sftfs - ok
13:52:14.0796 0352 sftlist (cb73bc422c07fb611f194da18d1e7f36) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
13:52:14.0796 0352 sftlist - ok
13:52:14.0875 0352 Sftplay (07bec1b450fd93dfce7341d41d422ab1) C:\WINDOWS\system32\DRIVERS\Sftplayxp.sys
13:52:14.0875 0352 Sftplay - ok
13:52:14.0921 0352 Sftredir (3e65185232697f2190bd618ad050034a) C:\WINDOWS\system32\DRIVERS\Sftredirxp.sys
13:52:14.0921 0352 Sftredir - ok
13:52:14.0968 0352 Sftvol (f372506bc97f14a41fb81bbe3223906b) C:\WINDOWS\system32\DRIVERS\Sftvolxp.sys
13:52:14.0968 0352 Sftvol - ok
13:52:15.0156 0352 sftvsa (a5812f0281ca5081bf696626f9bf324d) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
13:52:15.0156 0352 sftvsa - ok
13:52:15.0234 0352 SharedAccess (83f41d0d89645d7235c051ab1d9523ac) C:\WINDOWS\System32\ipnathlp.dll
13:52:15.0250 0352 SharedAccess - ok
13:52:15.0296 0352 ShellHWDetection (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:15.0296 0352 ShellHWDetection - ok
13:52:15.0328 0352 Simbad - ok
13:52:15.0375 0352 SimpTcp (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
13:52:15.0375 0352 SimpTcp - ok
13:52:15.0421 0352 SNMP (60c377be6b3cc83f6a8584934b181d2e) C:\WINDOWS\System32\snmp.exe
13:52:15.0421 0352 SNMP - ok
13:52:15.0453 0352 SNMPTRAP (80a050795a107a76c2b1cd4cfbe010e6) C:\WINDOWS\System32\snmptrap.exe
13:52:15.0453 0352 SNMPTRAP - ok
13:52:15.0484 0352 Sparrow - ok
13:52:15.0562 0352 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
13:52:15.0562 0352 splitter - ok
13:52:15.0593 0352 Spooler (60784f891563fb1b767f70117fc2428f) C:\WINDOWS\system32\spoolsv.exe
13:52:15.0593 0352 Spooler - ok
13:52:15.0625 0352 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
13:52:15.0625 0352 sr - ok
13:52:15.0656 0352 srservice (3805df0ac4296a34ba4bf93b346cc378) C:\WINDOWS\System32\srsvc.dll
13:52:15.0656 0352 srservice - ok
13:52:15.0703 0352 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
13:52:15.0703 0352 Srv - ok
13:52:15.0734 0352 SSDPSRV (0a5679b3714edab99e357057ee88fca6) C:\WINDOWS\System32\ssdpsrv.dll
13:52:15.0734 0352 SSDPSRV - ok
13:52:15.0765 0352 stisvc (8bad69cbac032d4bbacfce0306174c30) C:\WINDOWS\system32\wiaservc.dll
13:52:15.0781 0352 stisvc - ok
13:52:15.0812 0352 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
13:52:15.0812 0352 swenum - ok
13:52:15.0843 0352 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
13:52:15.0843 0352 swmidi - ok
13:52:15.0875 0352 SwPrv - ok
13:52:15.0890 0352 symc810 - ok
13:52:15.0906 0352 symc8xx - ok
13:52:15.0921 0352 sym_hi - ok
13:52:15.0937 0352 sym_u3 - ok
13:52:15.0968 0352 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
13:52:15.0968 0352 sysaudio - ok
13:52:16.0000 0352 SysmonLog (c7abbc59b43274b1109df6b24d617051) C:\WINDOWS\system32\smlogsvc.exe
13:52:16.0000 0352 SysmonLog - ok
13:52:16.0031 0352 TapiSrv (3cb78c17bb664637787c9a1c98f79c38) C:\WINDOWS\System32\tapisrv.dll
13:52:16.0031 0352 TapiSrv - ok
13:52:16.0109 0352 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
13:52:16.0109 0352 Tcpip - ok
13:52:16.0156 0352 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
13:52:16.0156 0352 TDPIPE - ok
13:52:16.0187 0352 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
13:52:16.0187 0352 TDTCP - ok
13:52:16.0203 0352 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
13:52:16.0203 0352 TermDD - ok
13:52:16.0250 0352 TermService (ff3477c03be7201c294c35f684b3479f) C:\WINDOWS\System32\termsrv.dll
13:52:16.0265 0352 TermService - ok
13:52:16.0296 0352 Themes (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:16.0296 0352 Themes - ok
13:52:16.0312 0352 TosIde - ok
13:52:16.0375 0352 TrkWks (55bca12f7f523d35ca3cb833c725f54e) C:\WINDOWS\system32\trkwks.dll
13:52:16.0375 0352 TrkWks - ok
13:52:16.0421 0352 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
13:52:16.0421 0352 Udfs - ok
13:52:16.0453 0352 ultra - ok
13:52:16.0484 0352 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
13:52:16.0484 0352 Update - ok
13:52:16.0500 0352 upnphost (1ebafeb9a3fbdc41b8d9c7f0f687ad91) C:\WINDOWS\System32\upnphost.dll
13:52:16.0515 0352 upnphost - ok
13:52:16.0562 0352 UPS (05365fb38fca1e98f7a566aaaf5d1815) C:\WINDOWS\System32\ups.exe
13:52:16.0562 0352 UPS - ok
13:52:16.0609 0352 USBAAPL (eafe1e00739afe6c51487a050e772e17) C:\WINDOWS\system32\Drivers\usbaapl.sys
13:52:16.0609 0352 USBAAPL - ok
13:52:16.0656 0352 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
13:52:16.0656 0352 usbccgp - ok
13:52:16.0687 0352 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
13:52:16.0687 0352 usbehci - ok
13:52:16.0718 0352 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
13:52:16.0718 0352 usbhub - ok
13:52:16.0734 0352 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
13:52:16.0734 0352 usbohci - ok
13:52:16.0750 0352 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
13:52:16.0750 0352 usbprint - ok
13:52:16.0781 0352 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
13:52:16.0781 0352 usbscan - ok
13:52:16.0812 0352 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
13:52:16.0812 0352 usbstor - ok
13:52:16.0921 0352 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
13:52:16.0921 0352 VgaSave - ok
13:52:16.0937 0352 ViaIde - ok
13:52:16.0953 0352 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
13:52:16.0953 0352 VolSnap - ok
13:52:17.0000 0352 VSS (7a9db3a67c333bf0bd42e42b8596854b) C:\WINDOWS\System32\vssvc.exe
13:52:17.0015 0352 VSS - ok
13:52:17.0046 0352 W32Time (54af4b1d5459500ef0937f6d33b1914f) C:\WINDOWS\System32\w32time.dll
13:52:17.0046 0352 W32Time - ok
13:52:17.0109 0352 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:52:17.0109 0352 Wanarp - ok
13:52:17.0125 0352 WDICA - ok
13:52:17.0156 0352 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
13:52:17.0156 0352 wdmaud - ok
13:52:17.0187 0352 WebClient (77a354e28153ad2d5e120a5a8687bc06) C:\WINDOWS\System32\webclnt.dll
13:52:17.0187 0352 WebClient - ok
13:52:17.0281 0352 winmgmt (2d0e4ed081963804ccc196a0929275b5) C:\WINDOWS\system32\wbem\WMIsvc.dll
13:52:17.0296 0352 winmgmt - ok
13:52:17.0531 0352 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
13:52:17.0531 0352 WmdmPmSN - ok
13:52:17.0578 0352 WmiApSrv (e0673f1106e62a68d2257e376079f821) C:\WINDOWS\System32\wbem\wmiapsrv.exe
13:52:17.0578 0352 WmiApSrv - ok
13:52:17.0656 0352 WMPNetworkSvc (f74e3d9a7fa9556c3bbb14d4e5e63d3b) C:\Program Files\Windows Media Player\WMPNetwk.exe
13:52:17.0703 0352 WMPNetworkSvc - ok
13:52:17.0765 0352 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
13:52:17.0765 0352 WpdUsb - ok
13:52:17.0937 0352 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
13:52:17.0968 0352 WPFFontCache_v0400 - ok
13:52:18.0015 0352 wscsvc (7c278e6408d1dce642230c0585a854d5) C:\WINDOWS\system32\wscsvc.dll
13:52:18.0015 0352 wscsvc - ok
13:52:18.0031 0352 WSearch - ok
13:52:18.0078 0352 wuauserv (35321fb577cdc98ce3eb3a3eb9e4610a) C:\WINDOWS\system32\wuauserv.dll
13:52:18.0078 0352 wuauserv - ok
13:52:18.0125 0352 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
13:52:18.0125 0352 WudfPf - ok
13:52:18.0140 0352 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
13:52:18.0140 0352 WudfSvc - ok
13:52:18.0187 0352 WZCSVC (81dc3f549f44b1c1fff022dec9ecf30b) C:\WINDOWS\System32\wzcsvc.dll
13:52:18.0187 0352 WZCSVC - ok
13:52:18.0234 0352 xmlprov (295d21f14c335b53cb8154e5b1f892b9) C:\WINDOWS\System32\xmlprov.dll
13:52:18.0234 0352 xmlprov - ok
13:52:18.0296 0352 YahooAUService (dd0042f0c3b606a6a8b92d49afb18ad6) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
13:52:18.0312 0352 YahooAUService - ok
13:52:18.0343 0352 MBR (0x1B8) (faee7e40dfb0440ad2cfc39befa1f4c2) \Device\Harddisk0\DR0
13:52:18.0359 0352 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - infected
13:52:18.0359 0352 \Device\Harddisk0\DR0 - detected Rootkit.Boot.Pihar.b (0)
13:52:18.0375 0352 Boot (0x1200) (dff918a5c5c02a95c1466c454d3d3dfc) \Device\Harddisk0\DR0\Partition0
13:52:18.0375 0352 \Device\Harddisk0\DR0\Partition0 - ok
13:52:18.0375 0352 ============================================================
13:52:18.0375 0352 Scan finished
13:52:18.0375 0352 ============================================================
13:52:18.0390 4360 Detected object count: 1
13:52:18.0390 4360 Actual detected object count: 1
13:52:28.0015 4360 \Device\Harddisk0\DR0\# - copied to quarantine
13:52:28.0015 4360 \Device\Harddisk0\DR0 - copied to quarantine
13:52:28.0046 4360 \Device\Harddisk0\DR0\TDLFS\phm - copied to quarantine
13:52:28.0046 4360 \Device\Harddisk0\DR0\TDLFS\ph.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\phx.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\sub.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\subx.dll - copied to quarantine
13:52:28.0078 4360 \Device\Harddisk0\DR0\TDLFS\phd - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phdx - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phs - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phdata - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phld - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phln - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phlx - copied to quarantine
13:52:28.0312 4360 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - will be cured on reboot
13:52:28.0312 4360 \Device\Harddisk0\DR0 - ok
13:52:28.0546 4360 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - User select action: Cure
13:52:42.0421 2684 Deinitialize success
 
Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

================================================================

Download Bootkit Remover to your desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.
 
Logs

aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-04-08 15:42:09
-----------------------------
15:42:09.093 OS Version: Windows 5.1.2600 Service Pack 3
15:42:09.093 Number of processors: 1 586 0x2F02
15:42:09.093 ComputerName: BRANDON UserName:
15:42:09.578 Initialize success
15:54:01.546 AVAST engine defs: 12040801
15:54:05.656 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
15:54:05.656 Disk 0 Vendor: ST3250823AS 3.03 Size: 238475MB BusType: 3
15:54:05.671 Disk 0 MBR read successfully
15:54:05.671 Disk 0 MBR scan
15:54:05.687 Disk 0 Windows XP default MBR code
15:54:05.687 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 131061 MB offset 63
15:54:05.687 Disk 0 scanning sectors +268414020
15:54:05.765 Disk 0 scanning C:\WINDOWS\system32\drivers
15:54:16.031 Service scanning
15:54:35.265 Modules scanning
15:54:38.968 Disk 0 trace - called modules:
15:54:38.984 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
15:54:39.000 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8ad85ab8]
15:54:39.000 3 CLASSPNP.SYS[b8108fd7] -> nt!IofCallDriver -> \Device\0000005d[0x8adfd138]
15:54:39.000 5 ACPI.sys[b7f7f620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x8ad66d98]
15:54:39.671 AVAST engine scan C:\WINDOWS
15:54:50.265 AVAST engine scan C:\WINDOWS\system32
15:57:42.046 AVAST engine scan C:\WINDOWS\system32\drivers
15:57:54.640 AVAST engine scan C:\Documents and Settings\Brandon & Jan Harris
16:29:50.593 AVAST engine scan C:\Documents and Settings\All Users
16:32:22.734 Scan finished successfully
17:02:29.890 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Brandon & Jan Harris\Desktop\MBR.dat"
17:02:29.906 The log file has been saved successfully to "C:\Documents and Settings\Brandon & Jan Harris\Desktop\aswMBR.txt"


13:51:49.0812 3184 TDSS rootkit removing tool 2.7.26.0 Apr 4 2012 19:52:02
13:51:51.0218 3184 ============================================================
13:51:51.0218 3184 Current date / time: 2012/04/08 13:51:51.0218
13:51:51.0218 3184 SystemInfo:
13:51:51.0218 3184
13:51:51.0218 3184 OS Version: 5.1.2600 ServicePack: 3.0
13:51:51.0218 3184 Product type: Workstation
13:51:51.0218 3184 ComputerName: BRANDON
13:51:51.0218 3184 UserName: Brandon & Jan Harris
13:51:51.0218 3184 Windows directory: C:\WINDOWS
13:51:51.0218 3184 System windows directory: C:\WINDOWS
13:51:51.0218 3184 Processor architecture: Intel x86
13:51:51.0218 3184 Number of processors: 1
13:51:51.0218 3184 Page size: 0x1000
13:51:51.0218 3184 Boot type: Normal boot
13:51:51.0218 3184 ============================================================
13:51:53.0609 3184 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
13:51:53.0703 3184 \Device\Harddisk0\DR0:
13:51:53.0703 3184 MBR used
13:51:53.0703 3184 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xFFFAC05
13:51:53.0718 3184 Initialize success
13:51:53.0718 3184 ============================================================
13:52:00.0421 0352 ============================================================
13:52:00.0421 0352 Scan started
13:52:00.0421 0352 Mode: Manual;
13:52:00.0421 0352 ============================================================
13:52:01.0562 0352 Abiosdsk - ok
13:52:01.0578 0352 abp480n5 - ok
13:52:01.0640 0352 ACDaemon - ok
13:52:01.0671 0352 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
13:52:01.0671 0352 ACPI - ok
13:52:01.0718 0352 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
13:52:01.0718 0352 ACPIEC - ok
13:52:01.0781 0352 AdobeFlashPlayerUpdateSvc (0d4c486a24a711a45fd83acdf4d18506) C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
13:52:01.0781 0352 AdobeFlashPlayerUpdateSvc - ok
13:52:01.0796 0352 adpu160m - ok
13:52:01.0843 0352 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
13:52:01.0843 0352 aec - ok
13:52:01.0906 0352 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
13:52:01.0906 0352 AFD - ok
13:52:01.0953 0352 Aha154x - ok
13:52:01.0968 0352 aic78u2 - ok
13:52:01.0984 0352 aic78xx - ok
13:52:02.0187 0352 ALCXWDM (7f26d024355cbadb60838f53dfb171ec) C:\WINDOWS\system32\drivers\ALCXWDM.SYS
13:52:02.0312 0352 ALCXWDM - ok
13:52:02.0359 0352 Alerter (a9a3daa780ca6c9671a19d52456705b4) C:\WINDOWS\system32\alrsvc.dll
13:52:02.0375 0352 Alerter - ok
13:52:02.0390 0352 ALG (8c515081584a38aa007909cd02020b3d) C:\WINDOWS\System32\alg.exe
13:52:02.0390 0352 ALG - ok
13:52:02.0406 0352 AliIde - ok
13:52:02.0421 0352 amsint - ok
13:52:02.0531 0352 Apple Mobile Device (7ef47644b74ebe721cc32211d3c35e76) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
13:52:02.0531 0352 Apple Mobile Device - ok
13:52:02.0562 0352 AppMgmt - ok
13:52:02.0625 0352 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
13:52:02.0625 0352 Arp1394 - ok
13:52:02.0640 0352 asc - ok
13:52:02.0656 0352 asc3350p - ok
13:52:02.0671 0352 asc3550 - ok
13:52:02.0718 0352 ASPI32 (b979979ab8027f7f53fb16ec4229b7db) C:\WINDOWS\system32\drivers\ASPI32.sys
13:52:02.0718 0352 ASPI32 - ok
13:52:02.0781 0352 aspnet_state (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
13:52:02.0812 0352 aspnet_state - ok
13:52:02.0859 0352 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
13:52:02.0859 0352 AsyncMac - ok
13:52:02.0890 0352 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
13:52:02.0890 0352 atapi - ok
13:52:02.0906 0352 Atdisk - ok
13:52:03.0046 0352 Ati HotKey Poller (28c15e1d8f39f40e69d8b1feedb9161d) C:\WINDOWS\system32\Ati2evxx.exe
13:52:03.0046 0352 Ati HotKey Poller - ok
13:52:03.0265 0352 ati2mtag (756a1320c96d2b4e74d22423959af431) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
13:52:03.0312 0352 ati2mtag - ok
13:52:03.0375 0352 AtiHdmiService (dc6957811ff95f2dd3004361b20d8d3f) C:\WINDOWS\system32\drivers\AtiHdmi.sys
13:52:03.0375 0352 AtiHdmiService - ok
13:52:03.0421 0352 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
13:52:03.0421 0352 Atmarpc - ok
13:52:03.0453 0352 AudioSrv (def7a7882bec100fe0b2ce2549188f9d) C:\WINDOWS\System32\audiosrv.dll
13:52:03.0453 0352 AudioSrv - ok
13:52:03.0484 0352 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
13:52:03.0500 0352 audstub - ok
13:52:03.0562 0352 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
13:52:03.0562 0352 Beep - ok
13:52:03.0609 0352 BITS (574738f61fca2935f5265dc4e5691314) C:\WINDOWS\system32\qmgr.dll
13:52:03.0640 0352 BITS - ok
13:52:03.0796 0352 Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Program Files\Bonjour\mDNSResponder.exe
13:52:03.0796 0352 Bonjour Service - ok
13:52:03.0890 0352 Bridge (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
13:52:03.0890 0352 Bridge - ok
13:52:03.0906 0352 BridgeMP (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
13:52:03.0906 0352 BridgeMP - ok
13:52:03.0984 0352 Browser (a06ce3399d16db864f55faeb1f1927a9) C:\WINDOWS\System32\browser.dll
13:52:03.0984 0352 Browser - ok
13:52:04.0015 0352 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
13:52:04.0015 0352 cbidf2k - ok
13:52:04.0046 0352 cd20xrnt - ok
13:52:04.0078 0352 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
13:52:04.0078 0352 Cdaudio - ok
13:52:04.0109 0352 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
13:52:04.0109 0352 Cdfs - ok
13:52:04.0140 0352 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
13:52:04.0140 0352 Cdrom - ok
13:52:04.0156 0352 Changer - ok
13:52:04.0187 0352 cisvc (1cfe720eb8d93a7158a4ebc3ab178bde) C:\WINDOWS\System32\cisvc.exe
13:52:04.0187 0352 cisvc - ok
13:52:04.0203 0352 ClipSrv (34cbe729f38138217f9c80212a2a0c82) C:\WINDOWS\system32\clipsrv.exe
13:52:04.0203 0352 ClipSrv - ok
13:52:04.0281 0352 clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:52:04.0296 0352 clr_optimization_v2.0.50727_32 - ok
13:52:04.0375 0352 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:52:04.0421 0352 clr_optimization_v4.0.30319_32 - ok
13:52:04.0468 0352 CmdIde - ok
13:52:04.0484 0352 COMSysApp - ok
13:52:04.0500 0352 Cpqarray - ok
13:52:04.0546 0352 CryptSvc (3d4e199942e29207970e04315d02ad3b) C:\WINDOWS\System32\cryptsvc.dll
13:52:04.0546 0352 CryptSvc - ok
13:52:04.0593 0352 ctsfm2k (8db84de3aab34a8b4c2f644eff41cd76) C:\WINDOWS\system32\DRIVERS\ctsfm2k.sys
13:52:04.0593 0352 ctsfm2k - ok
13:52:04.0703 0352 cvhsvc (72794d112cbaff3bc0c29bf7350d4741) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
13:52:04.0703 0352 cvhsvc - ok
13:52:04.0781 0352 dac2w2k - ok
13:52:04.0796 0352 dac960nt - ok
13:52:04.0937 0352 DcomLaunch (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:52:04.0937 0352 DcomLaunch - ok
13:52:04.0984 0352 Dhcp (5e38d7684a49cacfb752b046357e0589) C:\WINDOWS\System32\dhcpcsvc.dll
13:52:04.0984 0352 Dhcp - ok
13:52:05.0015 0352 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
13:52:05.0015 0352 Disk - ok
13:52:05.0031 0352 dmadmin - ok
13:52:05.0078 0352 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
13:52:05.0078 0352 dmboot - ok
13:52:05.0109 0352 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
13:52:05.0125 0352 dmio - ok
13:52:05.0156 0352 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
13:52:05.0171 0352 dmload - ok
13:52:05.0203 0352 dmserver (57edec2e5f59f0335e92f35184bc8631) C:\WINDOWS\System32\dmserver.dll
13:52:05.0203 0352 dmserver - ok
13:52:05.0234 0352 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
13:52:05.0234 0352 DMusic - ok
13:52:05.0281 0352 Dnscache (5f7e24fa9eab896051ffb87f840730d2) C:\WINDOWS\System32\dnsrslvr.dll
13:52:05.0281 0352 Dnscache - ok
13:52:05.0328 0352 Dot3svc (0f0f6e687e5e15579ef4da8dd6945814) C:\WINDOWS\System32\dot3svc.dll
13:52:05.0328 0352 Dot3svc - ok
13:52:05.0343 0352 dpti2o - ok
13:52:05.0359 0352 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
13:52:05.0359 0352 drmkaud - ok
13:52:05.0375 0352 EagleXNt - ok
13:52:05.0421 0352 EapHost (2187855a7703adef0cef9ee4285182cc) C:\WINDOWS\System32\eapsvc.dll
13:52:05.0421 0352 EapHost - ok
13:52:05.0500 0352 EPSON_EB_RPCV4_01 (ec6a73cd8413f68655e5e0b99c415a21) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE
13:52:05.0515 0352 EPSON_EB_RPCV4_01 - ok
13:52:05.0531 0352 EPSON_PM_RPCV4_01 (8fe6ab59cab8f2c038fea9522a5eeba7) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE
13:52:05.0562 0352 EPSON_PM_RPCV4_01 - ok
13:52:05.0625 0352 ERSvc (bc93b4a066477954555966d77fec9ecb) C:\WINDOWS\System32\ersvc.dll
13:52:05.0625 0352 ERSvc - ok
13:52:05.0671 0352 Eventlog (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:52:05.0671 0352 Eventlog - ok
13:52:05.0718 0352 EventSystem (d4991d98f2db73c60d042f1aef79efae) C:\WINDOWS\System32\es.dll
13:52:05.0718 0352 EventSystem - ok
13:52:05.0765 0352 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
13:52:05.0765 0352 Fastfat - ok
13:52:05.0812 0352 FastUserSwitchingCompatibility (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:05.0953 0352 FastUserSwitchingCompatibility - ok
13:52:05.0984 0352 Fax (e97d6a8684466df94ff3bc24fb787a07) C:\WINDOWS\system32\fxssvc.exe
13:52:06.0000 0352 Fax - ok
13:52:06.0015 0352 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
13:52:06.0015 0352 Fdc - ok
13:52:06.0046 0352 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
13:52:06.0046 0352 Fips - ok
13:52:06.0062 0352 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
13:52:06.0062 0352 Flpydisk - ok
13:52:06.0109 0352 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
13:52:06.0109 0352 FltMgr - ok
13:52:06.0171 0352 FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
13:52:06.0171 0352 FontCache3.0.0.0 - ok
13:52:06.0218 0352 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:52:06.0218 0352 Fs_Rec - ok
13:52:06.0250 0352 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
13:52:06.0265 0352 Ftdisk - ok
13:52:06.0296 0352 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
13:52:06.0296 0352 GEARAspiWDM - ok
13:52:06.0328 0352 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
13:52:06.0328 0352 Gpc - ok
13:52:06.0500 0352 gupdate (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:52:06.0500 0352 gupdate - ok
13:52:06.0500 0352 gupdatem (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:52:06.0500 0352 gupdatem - ok
13:52:06.0531 0352 gusvc (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
13:52:06.0531 0352 gusvc - ok
13:52:06.0625 0352 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
13:52:06.0640 0352 HDAudBus - ok
13:52:06.0671 0352 helpsvc (4fcca060dfe0c51a09dd5c3843888bcd) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
13:52:06.0671 0352 helpsvc - ok
13:52:06.0718 0352 HidServ (deb04da35cc871b6d309b77e1443c796) C:\WINDOWS\System32\hidserv.dll
13:52:06.0718 0352 HidServ - ok
13:52:06.0765 0352 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
13:52:06.0765 0352 hidusb - ok
13:52:06.0812 0352 hkmsvc (8878bd685e490239777bfe51320b88e9) C:\WINDOWS\System32\kmsvc.dll
13:52:06.0937 0352 hkmsvc - ok
13:52:07.0046 0352 hpn - ok
13:52:07.0156 0352 hpqcxs08 (0a3c6aa4a9fc38c20ba4eac2c3351c05) C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll
13:52:07.0156 0352 hpqcxs08 - ok
13:52:07.0187 0352 hpqddsvc (f3f72a2a86c22610bca5439fa789dd52) C:\Program Files\HP\Digital Imaging\bin\hpqddsvc.dll
13:52:07.0187 0352 hpqddsvc - ok
13:52:07.0234 0352 hpt3xx - ok
13:52:07.0281 0352 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
13:52:07.0281 0352 HPZid412 - ok
13:52:07.0312 0352 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
13:52:07.0312 0352 HPZipr12 - ok
13:52:07.0359 0352 HPZius12 (abcb05ccdbf03000354b9553820e39f8) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
13:52:07.0359 0352 HPZius12 - ok
13:52:07.0390 0352 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
13:52:07.0390 0352 HTTP - ok
13:52:07.0421 0352 HTTPFilter (6100a808600f44d999cebdef8841c7a3) C:\WINDOWS\System32\w3ssl.dll
13:52:07.0437 0352 HTTPFilter - ok
13:52:07.0453 0352 i2omgmt - ok
13:52:07.0468 0352 i2omp - ok
13:52:07.0515 0352 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\drivers\i8042prt.sys
13:52:07.0515 0352 i8042prt - ok
13:52:07.0609 0352 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
13:52:07.0625 0352 IDriverT - ok
13:52:07.0734 0352 idsvc (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
13:52:07.0765 0352 idsvc - ok
13:52:07.0921 0352 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
13:52:07.0921 0352 Imapi - ok
13:52:07.0968 0352 ImapiService (30deaf54a9755bb8546168cfe8a6b5e1) C:\WINDOWS\System32\imapi.exe
13:52:07.0968 0352 ImapiService - ok
13:52:08.0015 0352 ini910u - ok
13:52:08.0046 0352 IntelIde - ok
13:52:08.0078 0352 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
13:52:08.0078 0352 ip6fw - ok
13:52:08.0125 0352 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:52:08.0125 0352 IpFilterDriver - ok
13:52:08.0140 0352 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
13:52:08.0156 0352 IpInIp - ok
13:52:08.0171 0352 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
13:52:08.0187 0352 IpNat - ok
13:52:08.0265 0352 iPod Service (ce004777b92dea56fe14ec900d20baa4) C:\Program Files\iPod\bin\iPodService.exe
13:52:08.0265 0352 iPod Service - ok
13:52:08.0343 0352 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
13:52:08.0343 0352 IPSec - ok
13:52:08.0375 0352 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
13:52:08.0375 0352 IRENUM - ok
13:52:08.0437 0352 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
13:52:08.0437 0352 isapnp - ok
13:52:08.0546 0352 JavaQuickStarterService (0a5709543986843d37a92290b7838340) C:\Program Files\Java\jre6\bin\jqs.exe
13:52:08.0546 0352 JavaQuickStarterService - ok
13:52:08.0640 0352 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
13:52:08.0640 0352 Kbdclass - ok
13:52:08.0671 0352 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
13:52:08.0671 0352 kbdhid - ok
13:52:08.0703 0352 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
13:52:08.0703 0352 kmixer - ok
13:52:08.0734 0352 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
13:52:08.0734 0352 KSecDD - ok
13:52:08.0796 0352 lanmanserver (3a7c3cbe5d96b8ae96ce81f0b22fb527) C:\WINDOWS\System32\srvsvc.dll
13:52:08.0796 0352 lanmanserver - ok
13:52:08.0984 0352 lanmanworkstation (a8888a5327621856c0cec4e385f69309) C:\WINDOWS\System32\wkssvc.dll
13:52:09.0046 0352 lanmanworkstation - ok
13:52:09.0078 0352 lbrtfdc - ok
13:52:09.0156 0352 LmHosts (a7db739ae99a796d91580147e919cc59) C:\WINDOWS\System32\lmhsvc.dll
13:52:09.0156 0352 LmHosts - ok
13:52:09.0187 0352 LPDSVC (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
13:52:09.0187 0352 LPDSVC - ok
13:52:09.0234 0352 MBAMProtector (b7ca8cc3f978201856b6ab82f40953c3) C:\WINDOWS\system32\drivers\mbam.sys
13:52:09.0234 0352 MBAMProtector - ok
13:52:09.0312 0352 MBAMService (056b19651bd7b7ce5f89a3ac46dbdc08) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
13:52:09.0328 0352 MBAMService - ok
13:52:09.0375 0352 Messenger (986b1ff5814366d71e0ac5755c88f2d3) C:\WINDOWS\System32\msgsvc.dll
13:52:09.0375 0352 Messenger - ok
13:52:09.0484 0352 Microsoft SharePoint Workspace Audit Service - ok
13:52:09.0531 0352 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
13:52:09.0531 0352 mnmdd - ok
13:52:09.0562 0352 mnmsrvc (d18f1f0c101d06a1c1adf26eed16fcdd) C:\WINDOWS\System32\mnmsrvc.exe
13:52:09.0562 0352 mnmsrvc - ok
13:52:09.0609 0352 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
13:52:09.0609 0352 Modem - ok
13:52:09.0625 0352 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
13:52:09.0640 0352 Mouclass - ok
13:52:09.0656 0352 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
13:52:09.0656 0352 mouhid - ok
13:52:09.0687 0352 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
13:52:09.0687 0352 MountMgr - ok
13:52:09.0718 0352 mraid35x - ok
13:52:09.0734 0352 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
13:52:09.0734 0352 MRxDAV - ok
13:52:09.0781 0352 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:52:09.0796 0352 MRxSmb - ok
13:52:09.0921 0352 MSDTC (a137f1470499a205abbb9aafb3b6f2b1) C:\WINDOWS\System32\msdtc.exe
13:52:09.0921 0352 MSDTC - ok
13:52:09.0968 0352 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
13:52:09.0968 0352 Msfs - ok
13:52:09.0984 0352 MSIServer - ok
13:52:10.0031 0352 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
13:52:10.0031 0352 MSKSSRV - ok
13:52:10.0062 0352 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
13:52:10.0062 0352 MSPCLOCK - ok
13:52:10.0093 0352 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
13:52:10.0093 0352 MSPQM - ok
13:52:10.0125 0352 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
13:52:10.0125 0352 mssmbios - ok
13:52:10.0171 0352 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
13:52:10.0171 0352 Mup - ok
13:52:10.0218 0352 napagent (0102140028fad045756796e1c685d695) C:\WINDOWS\System32\qagentrt.dll
13:52:10.0218 0352 napagent - ok
13:52:10.0250 0352 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
13:52:10.0265 0352 NDIS - ok
13:52:10.0281 0352 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:52:10.0281 0352 NdisTapi - ok
13:52:10.0312 0352 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
13:52:10.0312 0352 Ndisuio - ok
13:52:10.0343 0352 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:52:10.0343 0352 NdisWan - ok
13:52:10.0375 0352 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
13:52:10.0375 0352 NDProxy - ok
13:52:10.0437 0352 Net Driver HPZ12 (a081cb6fb9a12668f233eb5414be3a0e) C:\WINDOWS\system32\HPZinw12.dll
13:52:10.0437 0352 Net Driver HPZ12 - ok
13:52:10.0468 0352 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
13:52:10.0468 0352 NetBIOS - ok
13:52:10.0484 0352 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
13:52:10.0484 0352 NetBT - ok
13:52:10.0546 0352 NetDDE (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:52:10.0562 0352 NetDDE - ok
13:52:10.0562 0352 NetDDEdsdm (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:52:10.0562 0352 NetDDEdsdm - ok
13:52:10.0593 0352 Netlogon (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:10.0593 0352 Netlogon - ok
13:52:10.0640 0352 Netman (13e67b55b3abd7bf3fe7aae5a0f9a9de) C:\WINDOWS\System32\netman.dll
13:52:10.0640 0352 Netman - ok
13:52:10.0750 0352 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
13:52:10.0750 0352 NetTcpPortSharing - ok
13:52:10.0781 0352 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
13:52:10.0796 0352 NIC1394 - ok
13:52:11.0031 0352 Nla (943337d786a56729263071623bbb9de5) C:\WINDOWS\System32\mswsock.dll
13:52:11.0046 0352 Nla - ok
13:52:11.0062 0352 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
13:52:11.0062 0352 Npfs - ok
13:52:11.0093 0352 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
13:52:11.0093 0352 Ntfs - ok
13:52:11.0140 0352 NtLmSsp (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:11.0140 0352 NtLmSsp - ok
13:52:11.0187 0352 NtmsSvc (156f64a3345bd23c600655fb4d10bc08) C:\WINDOWS\system32\ntmssvc.dll
13:52:11.0203 0352 NtmsSvc - ok
13:52:11.0218 0352 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
13:52:11.0218 0352 Null - ok
13:52:11.0578 0352 nv (8b2c874897ea498da012284e12f9db2b) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
13:52:11.0921 0352 nv - ok
13:52:12.0031 0352 NVSvc (32f7dec3729b3bae66eebcab7b03b18f) C:\WINDOWS\system32\nvsvc32.exe
13:52:12.0031 0352 NVSvc - ok
13:52:12.0203 0352 nvUpdatusService (2cc4e45b0eb4c48392cec9c83b5b8e3b) C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
13:52:12.0265 0352 nvUpdatusService - ok
13:52:12.0343 0352 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
13:52:12.0343 0352 NwlnkFlt - ok
13:52:12.0375 0352 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
13:52:12.0375 0352 NwlnkFwd - ok
13:52:12.0406 0352 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
13:52:12.0406 0352 ohci1394 - ok
13:52:12.0468 0352 ose (9d10f99a6712e28f8acd5641e3a7ea6b) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:52:12.0468 0352 ose - ok
13:52:12.0640 0352 osppsvc (358a9cca612c68eb2f07ddad4ce1d8d7) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
13:52:12.0750 0352 osppsvc - ok
13:52:12.0843 0352 ossrv (103a9b117a7d9903111955cdafe65ac6) C:\WINDOWS\system32\DRIVERS\ctoss2k.sys
13:52:12.0843 0352 ossrv - ok
13:52:12.0906 0352 P17 (4988ac8b88c9814ccb0b2f93869af1e0) C:\WINDOWS\system32\drivers\P17.sys
13:52:12.0921 0352 P17 - ok
13:52:12.0937 0352 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
13:52:12.0953 0352 Parport - ok
13:52:12.0968 0352 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
13:52:12.0968 0352 PartMgr - ok
13:52:13.0031 0352 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
13:52:13.0031 0352 ParVdm - ok
13:52:13.0046 0352 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
13:52:13.0046 0352 PCI - ok
13:52:13.0078 0352 PCIDump - ok
13:52:13.0109 0352 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
13:52:13.0109 0352 PCIIde - ok
13:52:13.0156 0352 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
13:52:13.0156 0352 Pcmcia - ok
13:52:13.0171 0352 PDCOMP - ok
13:52:13.0187 0352 PDFRAME - ok
13:52:13.0203 0352 PDRELI - ok
13:52:13.0218 0352 PDRFRAME - ok
13:52:13.0234 0352 perc2 - ok
13:52:13.0250 0352 perc2hib - ok
13:52:13.0312 0352 PlugPlay (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:52:13.0312 0352 PlugPlay - ok
13:52:13.0359 0352 Pml Driver HPZ12 (65bc271f337637731d3c71455ae1f476) C:\WINDOWS\system32\HPZipm12.dll
13:52:13.0359 0352 Pml Driver HPZ12 - ok
13:52:13.0390 0352 PolicyAgent (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
13:52:13.0390 0352 PolicyAgent - ok
13:52:13.0437 0352 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
13:52:13.0437 0352 PptpMiniport - ok
13:52:13.0468 0352 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
13:52:13.0468 0352 Processor - ok
13:52:13.0468 0352 ProtectedStorage (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:52:13.0484 0352 ProtectedStorage - ok
13:52:13.0500 0352 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
13:52:13.0500 0352 PSched - ok
13:52:13.0531 0352 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
13:52:13.0531 0352 Ptilink - ok
13:52:13.0546 0352 ql1080 - ok
13:52:13.0562 0352 Ql10wnt - ok
13:52:13.0578 0352 ql12160 - ok
13:52:13.0593 0352 ql1240 - ok
13:52:13.0609 0352 ql1280 - ok
13:52:13.0656 0352 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:52:13.0656 0352 RasAcd - ok
13:52:13.0703 0352 RasAuto (ad188be7bdf94e8df4ca0a55c00a5073) C:\WINDOWS\System32\rasauto.dll
13:52:13.0703 0352 RasAuto - ok
13:52:13.0734 0352 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
13:52:13.0734 0352 Rasl2tp - ok
13:52:13.0781 0352 RasMan (76a9a3cbeadd68cc57cda5e1d7448235) C:\WINDOWS\System32\rasmans.dll
13:52:13.0781 0352 RasMan - ok
13:52:13.0796 0352 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:52:13.0796 0352 RasPppoe - ok
13:52:13.0828 0352 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
13:52:13.0828 0352 Raspti - ok
13:52:13.0859 0352 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:52:13.0875 0352 Rdbss - ok
13:52:13.0890 0352 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
13:52:13.0890 0352 RDPCDD - ok
13:52:13.0921 0352 RDPWD (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWS\system32\drivers\RDPWD.sys
13:52:13.0921 0352 RDPWD - ok
13:52:13.0968 0352 RDSessMgr (3c37bf86641bda977c3bf8a840f3b7fa) C:\WINDOWS\system32\sessmgr.exe
13:52:13.0984 0352 RDSessMgr - ok
13:52:14.0015 0352 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
13:52:14.0015 0352 redbook - ok
13:52:14.0062 0352 RemoteAccess (7e699ff5f59b5d9de5390e3c34c67cf5) C:\WINDOWS\System32\mprdim.dll
13:52:14.0062 0352 RemoteAccess - ok
13:52:14.0093 0352 RpcLocator (aaed593f84afa419bbae8572af87cf6a) C:\WINDOWS\System32\locator.exe
13:52:14.0093 0352 RpcLocator - ok
13:52:14.0156 0352 RpcSs (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:52:14.0156 0352 RpcSs - ok
13:52:14.0203 0352 RSVP (471b3f9741d762abe75e9deea4787e47) C:\WINDOWS\System32\rsvp.exe
13:52:14.0203 0352 RSVP - ok
13:52:14.0250 0352 RTL8023xp (7988bfe882bcd94199225b5c3482f1bd) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
13:52:14.0265 0352 RTL8023xp - ok
13:52:14.0296 0352 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
13:52:14.0296 0352 rtl8139 - ok
13:52:14.0343 0352 SamSs (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:52:14.0343 0352 SamSs - ok
13:52:14.0390 0352 SCardSvr (86d007e7a654b9a71d1d7d856b104353) C:\WINDOWS\System32\SCardSvr.exe
13:52:14.0390 0352 SCardSvr - ok
13:52:14.0421 0352 Schedule (0a9a7365a1ca4319aa7c1d6cd8e4eafa) C:\WINDOWS\system32\schedsvc.dll
13:52:14.0437 0352 Schedule - ok
13:52:14.0468 0352 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
13:52:14.0468 0352 Secdrv - ok
13:52:14.0500 0352 seclogon (cbe612e2bb6a10e3563336191eda1250) C:\WINDOWS\System32\seclogon.dll
13:52:14.0500 0352 seclogon - ok
13:52:14.0515 0352 SENS (7fdd5d0684eca8c1f68b4d99d124dcd0) C:\WINDOWS\system32\sens.dll
13:52:14.0515 0352 SENS - ok
13:52:14.0546 0352 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
13:52:14.0546 0352 Serial - ok
13:52:14.0593 0352 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
13:52:14.0593 0352 Sfloppy - ok
13:52:14.0671 0352 Sftfs (0692e5bf83b1f10102ba9bd240110b4e) C:\WINDOWS\system32\DRIVERS\Sftfsxp.sys
13:52:14.0671 0352 Sftfs - ok
13:52:14.0796 0352 sftlist (cb73bc422c07fb611f194da18d1e7f36) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
13:52:14.0796 0352 sftlist - ok
13:52:14.0875 0352 Sftplay (07bec1b450fd93dfce7341d41d422ab1) C:\WINDOWS\system32\DRIVERS\Sftplayxp.sys
13:52:14.0875 0352 Sftplay - ok
13:52:14.0921 0352 Sftredir (3e65185232697f2190bd618ad050034a) C:\WINDOWS\system32\DRIVERS\Sftredirxp.sys
13:52:14.0921 0352 Sftredir - ok
13:52:14.0968 0352 Sftvol (f372506bc97f14a41fb81bbe3223906b) C:\WINDOWS\system32\DRIVERS\Sftvolxp.sys
13:52:14.0968 0352 Sftvol - ok
13:52:15.0156 0352 sftvsa (a5812f0281ca5081bf696626f9bf324d) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
13:52:15.0156 0352 sftvsa - ok
13:52:15.0234 0352 SharedAccess (83f41d0d89645d7235c051ab1d9523ac) C:\WINDOWS\System32\ipnathlp.dll
13:52:15.0250 0352 SharedAccess - ok
13:52:15.0296 0352 ShellHWDetection (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:15.0296 0352 ShellHWDetection - ok
13:52:15.0328 0352 Simbad - ok
13:52:15.0375 0352 SimpTcp (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
13:52:15.0375 0352 SimpTcp - ok
13:52:15.0421 0352 SNMP (60c377be6b3cc83f6a8584934b181d2e) C:\WINDOWS\System32\snmp.exe
13:52:15.0421 0352 SNMP - ok
13:52:15.0453 0352 SNMPTRAP (80a050795a107a76c2b1cd4cfbe010e6) C:\WINDOWS\System32\snmptrap.exe
13:52:15.0453 0352 SNMPTRAP - ok
13:52:15.0484 0352 Sparrow - ok
13:52:15.0562 0352 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
13:52:15.0562 0352 splitter - ok
13:52:15.0593 0352 Spooler (60784f891563fb1b767f70117fc2428f) C:\WINDOWS\system32\spoolsv.exe
13:52:15.0593 0352 Spooler - ok
13:52:15.0625 0352 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
13:52:15.0625 0352 sr - ok
13:52:15.0656 0352 srservice (3805df0ac4296a34ba4bf93b346cc378) C:\WINDOWS\System32\srsvc.dll
13:52:15.0656 0352 srservice - ok
13:52:15.0703 0352 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
13:52:15.0703 0352 Srv - ok
13:52:15.0734 0352 SSDPSRV (0a5679b3714edab99e357057ee88fca6) C:\WINDOWS\System32\ssdpsrv.dll
13:52:15.0734 0352 SSDPSRV - ok
13:52:15.0765 0352 stisvc (8bad69cbac032d4bbacfce0306174c30) C:\WINDOWS\system32\wiaservc.dll
13:52:15.0781 0352 stisvc - ok
13:52:15.0812 0352 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
13:52:15.0812 0352 swenum - ok
13:52:15.0843 0352 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
13:52:15.0843 0352 swmidi - ok
13:52:15.0875 0352 SwPrv - ok
13:52:15.0890 0352 symc810 - ok
13:52:15.0906 0352 symc8xx - ok
13:52:15.0921 0352 sym_hi - ok
13:52:15.0937 0352 sym_u3 - ok
13:52:15.0968 0352 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
13:52:15.0968 0352 sysaudio - ok
13:52:16.0000 0352 SysmonLog (c7abbc59b43274b1109df6b24d617051) C:\WINDOWS\system32\smlogsvc.exe
13:52:16.0000 0352 SysmonLog - ok
13:52:16.0031 0352 TapiSrv (3cb78c17bb664637787c9a1c98f79c38) C:\WINDOWS\System32\tapisrv.dll
13:52:16.0031 0352 TapiSrv - ok
13:52:16.0109 0352 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
13:52:16.0109 0352 Tcpip - ok
13:52:16.0156 0352 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
13:52:16.0156 0352 TDPIPE - ok
13:52:16.0187 0352 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
13:52:16.0187 0352 TDTCP - ok
13:52:16.0203 0352 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
13:52:16.0203 0352 TermDD - ok
13:52:16.0250 0352 TermService (ff3477c03be7201c294c35f684b3479f) C:\WINDOWS\System32\termsrv.dll
13:52:16.0265 0352 TermService - ok
13:52:16.0296 0352 Themes (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:52:16.0296 0352 Themes - ok
13:52:16.0312 0352 TosIde - ok
13:52:16.0375 0352 TrkWks (55bca12f7f523d35ca3cb833c725f54e) C:\WINDOWS\system32\trkwks.dll
13:52:16.0375 0352 TrkWks - ok
13:52:16.0421 0352 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
13:52:16.0421 0352 Udfs - ok
13:52:16.0453 0352 ultra - ok
13:52:16.0484 0352 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
13:52:16.0484 0352 Update - ok
13:52:16.0500 0352 upnphost (1ebafeb9a3fbdc41b8d9c7f0f687ad91) C:\WINDOWS\System32\upnphost.dll
13:52:16.0515 0352 upnphost - ok
13:52:16.0562 0352 UPS (05365fb38fca1e98f7a566aaaf5d1815) C:\WINDOWS\System32\ups.exe
13:52:16.0562 0352 UPS - ok
13:52:16.0609 0352 USBAAPL (eafe1e00739afe6c51487a050e772e17) C:\WINDOWS\system32\Drivers\usbaapl.sys
13:52:16.0609 0352 USBAAPL - ok
13:52:16.0656 0352 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
13:52:16.0656 0352 usbccgp - ok
13:52:16.0687 0352 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
13:52:16.0687 0352 usbehci - ok
13:52:16.0718 0352 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
13:52:16.0718 0352 usbhub - ok
13:52:16.0734 0352 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
13:52:16.0734 0352 usbohci - ok
13:52:16.0750 0352 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
13:52:16.0750 0352 usbprint - ok
13:52:16.0781 0352 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
13:52:16.0781 0352 usbscan - ok
13:52:16.0812 0352 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
13:52:16.0812 0352 usbstor - ok
13:52:16.0921 0352 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
13:52:16.0921 0352 VgaSave - ok
13:52:16.0937 0352 ViaIde - ok
13:52:16.0953 0352 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
13:52:16.0953 0352 VolSnap - ok
13:52:17.0000 0352 VSS (7a9db3a67c333bf0bd42e42b8596854b) C:\WINDOWS\System32\vssvc.exe
13:52:17.0015 0352 VSS - ok
13:52:17.0046 0352 W32Time (54af4b1d5459500ef0937f6d33b1914f) C:\WINDOWS\System32\w32time.dll
13:52:17.0046 0352 W32Time - ok
13:52:17.0109 0352 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:52:17.0109 0352 Wanarp - ok
13:52:17.0125 0352 WDICA - ok
13:52:17.0156 0352 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
13:52:17.0156 0352 wdmaud - ok
13:52:17.0187 0352 WebClient (77a354e28153ad2d5e120a5a8687bc06) C:\WINDOWS\System32\webclnt.dll
13:52:17.0187 0352 WebClient - ok
13:52:17.0281 0352 winmgmt (2d0e4ed081963804ccc196a0929275b5) C:\WINDOWS\system32\wbem\WMIsvc.dll
13:52:17.0296 0352 winmgmt - ok
13:52:17.0531 0352 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
13:52:17.0531 0352 WmdmPmSN - ok
13:52:17.0578 0352 WmiApSrv (e0673f1106e62a68d2257e376079f821) C:\WINDOWS\System32\wbem\wmiapsrv.exe
13:52:17.0578 0352 WmiApSrv - ok
13:52:17.0656 0352 WMPNetworkSvc (f74e3d9a7fa9556c3bbb14d4e5e63d3b) C:\Program Files\Windows Media Player\WMPNetwk.exe
13:52:17.0703 0352 WMPNetworkSvc - ok
13:52:17.0765 0352 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
13:52:17.0765 0352 WpdUsb - ok
13:52:17.0937 0352 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
13:52:17.0968 0352 WPFFontCache_v0400 - ok
13:52:18.0015 0352 wscsvc (7c278e6408d1dce642230c0585a854d5) C:\WINDOWS\system32\wscsvc.dll
13:52:18.0015 0352 wscsvc - ok
13:52:18.0031 0352 WSearch - ok
13:52:18.0078 0352 wuauserv (35321fb577cdc98ce3eb3a3eb9e4610a) C:\WINDOWS\system32\wuauserv.dll
13:52:18.0078 0352 wuauserv - ok
13:52:18.0125 0352 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
13:52:18.0125 0352 WudfPf - ok
13:52:18.0140 0352 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
13:52:18.0140 0352 WudfSvc - ok
13:52:18.0187 0352 WZCSVC (81dc3f549f44b1c1fff022dec9ecf30b) C:\WINDOWS\System32\wzcsvc.dll
13:52:18.0187 0352 WZCSVC - ok
13:52:18.0234 0352 xmlprov (295d21f14c335b53cb8154e5b1f892b9) C:\WINDOWS\System32\xmlprov.dll
13:52:18.0234 0352 xmlprov - ok
13:52:18.0296 0352 YahooAUService (dd0042f0c3b606a6a8b92d49afb18ad6) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
13:52:18.0312 0352 YahooAUService - ok
13:52:18.0343 0352 MBR (0x1B8) (faee7e40dfb0440ad2cfc39befa1f4c2) \Device\Harddisk0\DR0
13:52:18.0359 0352 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - infected
13:52:18.0359 0352 \Device\Harddisk0\DR0 - detected Rootkit.Boot.Pihar.b (0)
13:52:18.0375 0352 Boot (0x1200) (dff918a5c5c02a95c1466c454d3d3dfc) \Device\Harddisk0\DR0\Partition0
13:52:18.0375 0352 \Device\Harddisk0\DR0\Partition0 - ok
13:52:18.0375 0352 ============================================================
13:52:18.0375 0352 Scan finished
13:52:18.0375 0352 ============================================================
13:52:18.0390 4360 Detected object count: 1
13:52:18.0390 4360 Actual detected object count: 1
13:52:28.0015 4360 \Device\Harddisk0\DR0\# - copied to quarantine
13:52:28.0015 4360 \Device\Harddisk0\DR0 - copied to quarantine
13:52:28.0046 4360 \Device\Harddisk0\DR0\TDLFS\phm - copied to quarantine
13:52:28.0046 4360 \Device\Harddisk0\DR0\TDLFS\ph.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\phx.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\sub.dll - copied to quarantine
13:52:28.0062 4360 \Device\Harddisk0\DR0\TDLFS\subx.dll - copied to quarantine
13:52:28.0078 4360 \Device\Harddisk0\DR0\TDLFS\phd - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phdx - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phs - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phdata - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phld - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phln - copied to quarantine
13:52:28.0296 4360 \Device\Harddisk0\DR0\TDLFS\phlx - copied to quarantine
13:52:28.0312 4360 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - will be cured on reboot
13:52:28.0312 4360 \Device\Harddisk0\DR0 - ok
13:52:28.0546 4360 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - User select action: Cure
13:52:42.0421 2684 Deinitialize success
 
Tdss

21:28:50.0984 19156 TDSS rootkit removing tool 2.7.26.0 Apr 4 2012 19:52:02
21:28:51.0531 19156 ============================================================
21:28:51.0531 19156 Current date / time: 2012/04/08 21:28:51.0531
21:28:51.0531 19156 SystemInfo:
21:28:51.0531 19156
21:28:51.0531 19156 OS Version: 5.1.2600 ServicePack: 3.0
21:28:51.0531 19156 Product type: Workstation
21:28:51.0531 19156 ComputerName: BRANDON
21:28:51.0531 19156 UserName: Brandon & Jan Harris
21:28:51.0531 19156 Windows directory: C:\WINDOWS
21:28:51.0531 19156 System windows directory: C:\WINDOWS
21:28:51.0531 19156 Processor architecture: Intel x86
21:28:51.0531 19156 Number of processors: 1
21:28:51.0531 19156 Page size: 0x1000
21:28:51.0531 19156 Boot type: Normal boot
21:28:51.0531 19156 ============================================================
21:28:52.0843 19156 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
21:28:52.0921 19156 \Device\Harddisk0\DR0:
21:28:52.0921 19156 MBR used
21:28:52.0921 19156 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xFFFAC05
21:28:52.0937 19156 Initialize success
21:28:52.0937 19156 ============================================================
21:28:55.0015 20596 ============================================================
21:28:55.0015 20596 Scan started
21:28:55.0015 20596 Mode: Manual;
21:28:55.0015 20596 ============================================================
21:28:56.0187 20596 Abiosdsk - ok
21:28:56.0218 20596 abp480n5 - ok
21:28:56.0265 20596 ACDaemon - ok
21:28:56.0296 20596 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
21:28:56.0312 20596 ACPI - ok
21:28:56.0359 20596 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
21:28:56.0359 20596 ACPIEC - ok
21:28:56.0406 20596 AdobeFlashPlayerUpdateSvc (0d4c486a24a711a45fd83acdf4d18506) C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
21:28:56.0421 20596 AdobeFlashPlayerUpdateSvc - ok
21:28:56.0437 20596 adpu160m - ok
21:28:56.0484 20596 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
21:28:56.0484 20596 aec - ok
21:28:56.0546 20596 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
21:28:56.0546 20596 AFD - ok
21:28:56.0562 20596 Aha154x - ok
21:28:56.0578 20596 aic78u2 - ok
21:28:56.0593 20596 aic78xx - ok
21:28:56.0703 20596 ALCXWDM (7f26d024355cbadb60838f53dfb171ec) C:\WINDOWS\system32\drivers\ALCXWDM.SYS
21:28:56.0828 20596 ALCXWDM - ok
21:28:56.0921 20596 Alerter (a9a3daa780ca6c9671a19d52456705b4) C:\WINDOWS\system32\alrsvc.dll
21:28:56.0921 20596 Alerter - ok
21:28:56.0937 20596 ALG (8c515081584a38aa007909cd02020b3d) C:\WINDOWS\System32\alg.exe
21:28:56.0937 20596 ALG - ok
21:28:56.0953 20596 AliIde - ok
21:28:56.0968 20596 amsint - ok
21:28:57.0062 20596 Apple Mobile Device (7ef47644b74ebe721cc32211d3c35e76) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
21:28:57.0062 20596 Apple Mobile Device - ok
21:28:57.0078 20596 AppMgmt - ok
21:28:57.0109 20596 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
21:28:57.0109 20596 Arp1394 - ok
21:28:57.0125 20596 asc - ok
21:28:57.0140 20596 asc3350p - ok
21:28:57.0156 20596 asc3550 - ok
21:28:57.0203 20596 ASPI32 (b979979ab8027f7f53fb16ec4229b7db) C:\WINDOWS\system32\drivers\ASPI32.sys
21:28:57.0203 20596 ASPI32 - ok
21:28:57.0312 20596 aspnet_state (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
21:28:57.0343 20596 aspnet_state - ok
21:28:57.0406 20596 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
21:28:57.0406 20596 AsyncMac - ok
21:28:57.0421 20596 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
21:28:57.0421 20596 atapi - ok
21:28:57.0437 20596 Atdisk - ok
21:28:57.0500 20596 Ati HotKey Poller (28c15e1d8f39f40e69d8b1feedb9161d) C:\WINDOWS\system32\Ati2evxx.exe
21:28:57.0515 20596 Ati HotKey Poller - ok
21:28:57.0703 20596 ati2mtag (756a1320c96d2b4e74d22423959af431) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
21:28:57.0750 20596 ati2mtag - ok
21:28:57.0812 20596 AtiHdmiService (dc6957811ff95f2dd3004361b20d8d3f) C:\WINDOWS\system32\drivers\AtiHdmi.sys
21:28:57.0812 20596 AtiHdmiService - ok
21:28:57.0843 20596 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
21:28:57.0843 20596 Atmarpc - ok
21:28:57.0875 20596 AudioSrv (def7a7882bec100fe0b2ce2549188f9d) C:\WINDOWS\System32\audiosrv.dll
21:28:57.0890 20596 AudioSrv - ok
21:28:57.0906 20596 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
21:28:57.0906 20596 audstub - ok
21:28:57.0953 20596 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
21:28:57.0953 20596 Beep - ok
21:28:58.0000 20596 BITS (574738f61fca2935f5265dc4e5691314) C:\WINDOWS\system32\qmgr.dll
21:28:58.0000 20596 BITS - ok
21:28:58.0109 20596 Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Program Files\Bonjour\mDNSResponder.exe
21:28:58.0125 20596 Bonjour Service - ok
21:28:58.0171 20596 Bridge (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
21:28:58.0187 20596 Bridge - ok
21:28:58.0187 20596 BridgeMP (f934d1b230f84e1d19dd00ac5a7a83ed) C:\WINDOWS\system32\DRIVERS\bridge.sys
21:28:58.0187 20596 BridgeMP - ok
21:28:58.0218 20596 Browser (a06ce3399d16db864f55faeb1f1927a9) C:\WINDOWS\System32\browser.dll
21:28:58.0234 20596 Browser - ok
21:28:58.0250 20596 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
21:28:58.0265 20596 cbidf2k - ok
21:28:58.0281 20596 cd20xrnt - ok
21:28:58.0296 20596 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
21:28:58.0296 20596 Cdaudio - ok
21:28:58.0328 20596 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
21:28:58.0328 20596 Cdfs - ok
21:28:58.0343 20596 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
21:28:58.0359 20596 Cdrom - ok
21:28:58.0375 20596 Changer - ok
21:28:58.0406 20596 cisvc (1cfe720eb8d93a7158a4ebc3ab178bde) C:\WINDOWS\System32\cisvc.exe
21:28:58.0406 20596 cisvc - ok
21:28:58.0421 20596 ClipSrv (34cbe729f38138217f9c80212a2a0c82) C:\WINDOWS\system32\clipsrv.exe
21:28:58.0421 20596 ClipSrv - ok
21:28:58.0500 20596 clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:28:58.0515 20596 clr_optimization_v2.0.50727_32 - ok
21:28:58.0593 20596 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:28:58.0640 20596 clr_optimization_v4.0.30319_32 - ok
21:28:58.0687 20596 CmdIde - ok
21:28:58.0703 20596 COMSysApp - ok
21:28:58.0734 20596 Cpqarray - ok
21:28:58.0765 20596 CryptSvc (3d4e199942e29207970e04315d02ad3b) C:\WINDOWS\System32\cryptsvc.dll
21:28:58.0765 20596 CryptSvc - ok
21:28:58.0812 20596 ctsfm2k (8db84de3aab34a8b4c2f644eff41cd76) C:\WINDOWS\system32\DRIVERS\ctsfm2k.sys
21:28:58.0812 20596 ctsfm2k - ok
21:28:58.0921 20596 cvhsvc (72794d112cbaff3bc0c29bf7350d4741) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
21:28:58.0937 20596 cvhsvc - ok
21:28:59.0015 20596 dac2w2k - ok
21:28:59.0031 20596 dac960nt - ok
21:28:59.0078 20596 DcomLaunch (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
21:28:59.0078 20596 DcomLaunch - ok
21:28:59.0125 20596 Dhcp (5e38d7684a49cacfb752b046357e0589) C:\WINDOWS\System32\dhcpcsvc.dll
21:28:59.0125 20596 Dhcp - ok
21:28:59.0140 20596 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
21:28:59.0140 20596 Disk - ok
21:28:59.0156 20596 dmadmin - ok
21:28:59.0203 20596 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
21:28:59.0203 20596 dmboot - ok
21:28:59.0234 20596 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
21:28:59.0234 20596 dmio - ok
21:28:59.0265 20596 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
21:28:59.0265 20596 dmload - ok
21:28:59.0312 20596 dmserver (57edec2e5f59f0335e92f35184bc8631) C:\WINDOWS\System32\dmserver.dll
21:28:59.0312 20596 dmserver - ok
21:28:59.0343 20596 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
21:28:59.0343 20596 DMusic - ok
21:28:59.0390 20596 Dnscache (5f7e24fa9eab896051ffb87f840730d2) C:\WINDOWS\System32\dnsrslvr.dll
21:28:59.0390 20596 Dnscache - ok
21:28:59.0421 20596 Dot3svc (0f0f6e687e5e15579ef4da8dd6945814) C:\WINDOWS\System32\dot3svc.dll
21:28:59.0421 20596 Dot3svc - ok
21:28:59.0453 20596 dpti2o - ok
21:28:59.0484 20596 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
21:28:59.0484 20596 drmkaud - ok
21:28:59.0500 20596 EagleXNt - ok
21:28:59.0531 20596 EapHost (2187855a7703adef0cef9ee4285182cc) C:\WINDOWS\System32\eapsvc.dll
21:28:59.0531 20596 EapHost - ok
21:28:59.0609 20596 EPSON_EB_RPCV4_01 (ec6a73cd8413f68655e5e0b99c415a21) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE
21:28:59.0609 20596 EPSON_EB_RPCV4_01 - ok
21:28:59.0625 20596 EPSON_PM_RPCV4_01 (8fe6ab59cab8f2c038fea9522a5eeba7) C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE
21:28:59.0640 20596 EPSON_PM_RPCV4_01 - ok
21:28:59.0703 20596 ERSvc (bc93b4a066477954555966d77fec9ecb) C:\WINDOWS\System32\ersvc.dll
21:28:59.0703 20596 ERSvc - ok
21:28:59.0750 20596 Eventlog (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
21:28:59.0750 20596 Eventlog - ok
21:28:59.0781 20596 EventSystem (d4991d98f2db73c60d042f1aef79efae) C:\WINDOWS\System32\es.dll
21:28:59.0796 20596 EventSystem - ok
21:28:59.0843 20596 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
21:28:59.0843 20596 Fastfat - ok
21:28:59.0890 20596 FastUserSwitchingCompatibility (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
21:28:59.0890 20596 FastUserSwitchingCompatibility - ok
21:28:59.0921 20596 Fax (e97d6a8684466df94ff3bc24fb787a07) C:\WINDOWS\system32\fxssvc.exe
21:28:59.0937 20596 Fax - ok
21:28:59.0953 20596 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
21:28:59.0953 20596 Fdc - ok
21:28:59.0968 20596 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
21:28:59.0968 20596 Fips - ok
21:29:00.0000 20596 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
21:29:00.0000 20596 Flpydisk - ok
21:29:00.0031 20596 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
21:29:00.0031 20596 FltMgr - ok
21:29:00.0109 20596 FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
21:29:00.0125 20596 FontCache3.0.0.0 - ok
21:29:00.0187 20596 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
21:29:00.0187 20596 Fs_Rec - ok
21:29:00.0203 20596 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
21:29:00.0203 20596 Ftdisk - ok
21:29:00.0234 20596 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
21:29:00.0234 20596 GEARAspiWDM - ok
21:29:00.0265 20596 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
21:29:00.0265 20596 Gpc - ok
21:29:00.0359 20596 gupdate (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
21:29:00.0359 20596 gupdate - ok
21:29:00.0375 20596 gupdatem (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
21:29:00.0375 20596 gupdatem - ok
21:29:00.0406 20596 gusvc (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
21:29:00.0406 20596 gusvc - ok
21:29:00.0484 20596 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
21:29:00.0484 20596 HDAudBus - ok
21:29:00.0515 20596 helpsvc (4fcca060dfe0c51a09dd5c3843888bcd) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
21:29:00.0515 20596 helpsvc - ok
21:29:00.0578 20596 HidServ (deb04da35cc871b6d309b77e1443c796) C:\WINDOWS\System32\hidserv.dll
21:29:00.0578 20596 HidServ - ok
21:29:00.0609 20596 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
21:29:00.0609 20596 hidusb - ok
21:29:00.0640 20596 hkmsvc (8878bd685e490239777bfe51320b88e9) C:\WINDOWS\System32\kmsvc.dll
21:29:00.0640 20596 hkmsvc - ok
21:29:00.0656 20596 hpn - ok
21:29:00.0750 20596 hpqcxs08 (0a3c6aa4a9fc38c20ba4eac2c3351c05) C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll
21:29:00.0750 20596 hpqcxs08 - ok
21:29:00.0781 20596 hpqddsvc (f3f72a2a86c22610bca5439fa789dd52) C:\Program Files\HP\Digital Imaging\bin\hpqddsvc.dll
21:29:00.0781 20596 hpqddsvc - ok
21:29:00.0828 20596 hpt3xx - ok
21:29:00.0859 20596 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
21:29:00.0859 20596 HPZid412 - ok
21:29:00.0875 20596 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
21:29:00.0875 20596 HPZipr12 - ok
21:29:00.0906 20596 HPZius12 (abcb05ccdbf03000354b9553820e39f8) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
21:29:00.0906 20596 HPZius12 - ok
21:29:00.0937 20596 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
21:29:00.0937 20596 HTTP - ok
21:29:00.0984 20596 HTTPFilter (6100a808600f44d999cebdef8841c7a3) C:\WINDOWS\System32\w3ssl.dll
21:29:00.0984 20596 HTTPFilter - ok
21:29:01.0000 20596 i2omgmt - ok
21:29:01.0015 20596 i2omp - ok
21:29:01.0046 20596 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\drivers\i8042prt.sys
21:29:01.0046 20596 i8042prt - ok
21:29:01.0187 20596 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
21:29:01.0187 20596 IDriverT - ok
21:29:01.0296 20596 idsvc (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
21:29:01.0312 20596 idsvc - ok
21:29:01.0375 20596 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
21:29:01.0375 20596 Imapi - ok
21:29:01.0406 20596 ImapiService (30deaf54a9755bb8546168cfe8a6b5e1) C:\WINDOWS\System32\imapi.exe
21:29:01.0421 20596 ImapiService - ok
21:29:01.0437 20596 ini910u - ok
21:29:01.0468 20596 IntelIde - ok
21:29:01.0515 20596 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
21:29:01.0515 20596 ip6fw - ok
21:29:01.0546 20596 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
21:29:01.0546 20596 IpFilterDriver - ok
21:29:01.0578 20596 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
21:29:01.0578 20596 IpInIp - ok
21:29:01.0609 20596 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
21:29:01.0609 20596 IpNat - ok
21:29:01.0687 20596 iPod Service (ce004777b92dea56fe14ec900d20baa4) C:\Program Files\iPod\bin\iPodService.exe
21:29:01.0687 20596 iPod Service - ok
21:29:01.0750 20596 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
21:29:01.0765 20596 IPSec - ok
21:29:01.0796 20596 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
21:29:01.0796 20596 IRENUM - ok
21:29:01.0828 20596 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
21:29:01.0828 20596 isapnp - ok
21:29:01.0937 20596 JavaQuickStarterService (0a5709543986843d37a92290b7838340) C:\Program Files\Java\jre6\bin\jqs.exe
21:29:01.0937 20596 JavaQuickStarterService - ok
21:29:02.0000 20596 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
21:29:02.0000 20596 Kbdclass - ok
21:29:02.0031 20596 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
21:29:02.0031 20596 kbdhid - ok
21:29:02.0046 20596 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
21:29:02.0046 20596 kmixer - ok
21:29:02.0093 20596 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
21:29:02.0093 20596 KSecDD - ok
21:29:02.0125 20596 lanmanserver (3a7c3cbe5d96b8ae96ce81f0b22fb527) C:\WINDOWS\System32\srvsvc.dll
21:29:02.0140 20596 lanmanserver - ok
21:29:02.0171 20596 lanmanworkstation (a8888a5327621856c0cec4e385f69309) C:\WINDOWS\System32\wkssvc.dll
21:29:02.0171 20596 lanmanworkstation - ok
21:29:02.0203 20596 lbrtfdc - ok
21:29:02.0250 20596 LmHosts (a7db739ae99a796d91580147e919cc59) C:\WINDOWS\System32\lmhsvc.dll
21:29:02.0250 20596 LmHosts - ok
21:29:02.0281 20596 LPDSVC (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
21:29:02.0281 20596 LPDSVC - ok
21:29:02.0328 20596 MBAMProtector (b7ca8cc3f978201856b6ab82f40953c3) C:\WINDOWS\system32\drivers\mbam.sys
21:29:02.0328 20596 MBAMProtector - ok
21:29:02.0406 20596 MBAMService (056b19651bd7b7ce5f89a3ac46dbdc08) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
21:29:02.0421 20596 MBAMService - ok
21:29:02.0453 20596 Messenger (986b1ff5814366d71e0ac5755c88f2d3) C:\WINDOWS\System32\msgsvc.dll
21:29:02.0453 20596 Messenger - ok
21:29:02.0546 20596 Microsoft SharePoint Workspace Audit Service - ok
21:29:02.0593 20596 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
21:29:02.0593 20596 mnmdd - ok
21:29:02.0625 20596 mnmsrvc (d18f1f0c101d06a1c1adf26eed16fcdd) C:\WINDOWS\System32\mnmsrvc.exe
21:29:02.0625 20596 mnmsrvc - ok
21:29:02.0656 20596 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
21:29:02.0656 20596 Modem - ok
21:29:02.0671 20596 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
21:29:02.0671 20596 Mouclass - ok
21:29:02.0718 20596 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
21:29:02.0718 20596 mouhid - ok
21:29:02.0734 20596 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
21:29:02.0734 20596 MountMgr - ok
21:29:02.0750 20596 mraid35x - ok
21:29:02.0765 20596 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
21:29:02.0765 20596 MRxDAV - ok
21:29:02.0812 20596 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
21:29:02.0828 20596 MRxSmb - ok
21:29:02.0859 20596 MSDTC (a137f1470499a205abbb9aafb3b6f2b1) C:\WINDOWS\System32\msdtc.exe
21:29:02.0859 20596 MSDTC - ok
21:29:02.0906 20596 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
21:29:02.0906 20596 Msfs - ok
21:29:02.0921 20596 MSIServer - ok
21:29:02.0937 20596 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
21:29:02.0953 20596 MSKSSRV - ok
21:29:02.0984 20596 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
21:29:02.0984 20596 MSPCLOCK - ok
21:29:03.0000 20596 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
21:29:03.0000 20596 MSPQM - ok
21:29:03.0031 20596 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
21:29:03.0031 20596 mssmbios - ok
21:29:03.0062 20596 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
21:29:03.0078 20596 Mup - ok
21:29:03.0109 20596 napagent (0102140028fad045756796e1c685d695) C:\WINDOWS\System32\qagentrt.dll
21:29:03.0125 20596 napagent - ok
21:29:03.0156 20596 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
21:29:03.0156 20596 NDIS - ok
21:29:03.0203 20596 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
21:29:03.0203 20596 NdisTapi - ok
21:29:03.0218 20596 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
21:29:03.0218 20596 Ndisuio - ok
21:29:03.0250 20596 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
21:29:03.0250 20596 NdisWan - ok
21:29:03.0281 20596 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
21:29:03.0281 20596 NDProxy - ok
21:29:03.0312 20596 Net Driver HPZ12 (a081cb6fb9a12668f233eb5414be3a0e) C:\WINDOWS\system32\HPZinw12.dll
21:29:03.0312 20596 Net Driver HPZ12 - ok
21:29:03.0359 20596 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
21:29:03.0359 20596 NetBIOS - ok
21:29:03.0390 20596 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
21:29:03.0390 20596 NetBT - ok
21:29:03.0437 20596 NetDDE (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
21:29:03.0453 20596 NetDDE - ok
21:29:03.0453 20596 NetDDEdsdm (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
21:29:03.0453 20596 NetDDEdsdm - ok
21:29:03.0484 20596 Netlogon (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
21:29:03.0484 20596 Netlogon - ok
21:29:03.0515 20596 Netman (13e67b55b3abd7bf3fe7aae5a0f9a9de) C:\WINDOWS\System32\netman.dll
21:29:03.0515 20596 Netman - ok
21:29:03.0625 20596 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
21:29:03.0625 20596 NetTcpPortSharing - ok
21:29:03.0656 20596 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
21:29:03.0671 20596 NIC1394 - ok
21:29:03.0734 20596 Nla (943337d786a56729263071623bbb9de5) C:\WINDOWS\System32\mswsock.dll
21:29:03.0734 20596 Nla - ok
21:29:03.0765 20596 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
21:29:03.0765 20596 Npfs - ok
21:29:03.0781 20596 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
21:29:03.0796 20596 Ntfs - ok
21:29:03.0828 20596 NtLmSsp (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
21:29:03.0828 20596 NtLmSsp - ok
21:29:03.0875 20596 NtmsSvc (156f64a3345bd23c600655fb4d10bc08) C:\WINDOWS\system32\ntmssvc.dll
21:29:03.0875 20596 NtmsSvc - ok
21:29:03.0890 20596 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
21:29:03.0890 20596 Null - ok
21:29:04.0234 20596 nv (8b2c874897ea498da012284e12f9db2b) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
21:29:04.0515 20596 nv - ok
21:29:04.0546 20596 NVSvc (32f7dec3729b3bae66eebcab7b03b18f) C:\WINDOWS\system32\nvsvc32.exe
21:29:04.0562 20596 NVSvc - ok
21:29:04.0687 20596 nvUpdatusService (2cc4e45b0eb4c48392cec9c83b5b8e3b) C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
21:29:04.0734 20596 nvUpdatusService - ok
21:29:04.0765 20596 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
21:29:04.0765 20596 NwlnkFlt - ok
21:29:04.0796 20596 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
21:29:04.0796 20596 NwlnkFwd - ok
21:29:04.0828 20596 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
21:29:04.0828 20596 ohci1394 - ok
21:29:04.0890 20596 ose (9d10f99a6712e28f8acd5641e3a7ea6b) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:29:04.0890 20596 ose - ok
21:29:05.0046 20596 osppsvc (358a9cca612c68eb2f07ddad4ce1d8d7) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
21:29:05.0156 20596 osppsvc - ok
21:29:05.0234 20596 ossrv (103a9b117a7d9903111955cdafe65ac6) C:\WINDOWS\system32\DRIVERS\ctoss2k.sys
21:29:05.0234 20596 ossrv - ok
21:29:05.0312 20596 P17 (4988ac8b88c9814ccb0b2f93869af1e0) C:\WINDOWS\system32\drivers\P17.sys
21:29:05.0312 20596 P17 - ok
21:29:05.0343 20596 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
21:29:05.0343 20596 Parport - ok
21:29:05.0375 20596 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
21:29:05.0375 20596 PartMgr - ok
21:29:05.0406 20596 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
21:29:05.0406 20596 ParVdm - ok
21:29:05.0421 20596 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
21:29:05.0421 20596 PCI - ok
21:29:05.0437 20596 PCIDump - ok
21:29:05.0468 20596 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
21:29:05.0468 20596 PCIIde - ok
21:29:05.0500 20596 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
21:29:05.0500 20596 Pcmcia - ok
21:29:05.0515 20596 PDCOMP - ok
21:29:05.0531 20596 PDFRAME - ok
21:29:05.0546 20596 PDRELI - ok
21:29:05.0562 20596 PDRFRAME - ok
21:29:05.0578 20596 perc2 - ok
21:29:05.0593 20596 perc2hib - ok
21:29:05.0640 20596 PlugPlay (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
21:29:05.0640 20596 PlugPlay - ok
21:29:05.0687 20596 Pml Driver HPZ12 (65bc271f337637731d3c71455ae1f476) C:\WINDOWS\system32\HPZipm12.dll
21:29:05.0703 20596 Pml Driver HPZ12 - ok
21:29:05.0734 20596 PolicyAgent (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\System32\lsass.exe
21:29:05.0734 20596 PolicyAgent - ok
21:29:05.0781 20596 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
21:29:05.0781 20596 PptpMiniport - ok
21:29:05.0796 20596 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
21:29:05.0796 20596 Processor - ok
21:29:05.0812 20596 ProtectedStorage (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
21:29:05.0812 20596 ProtectedStorage - ok
21:29:05.0828 20596 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
21:29:05.0828 20596 PSched - ok
21:29:05.0859 20596 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
21:29:05.0859 20596 Ptilink - ok
21:29:05.0875 20596 ql1080 - ok
21:29:05.0890 20596 Ql10wnt - ok
21:29:05.0906 20596 ql12160 - ok
21:29:05.0921 20596 ql1240 - ok
21:29:05.0937 20596 ql1280 - ok
21:29:05.0953 20596 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
21:29:05.0953 20596 RasAcd - ok
21:29:06.0031 20596 RasAuto (ad188be7bdf94e8df4ca0a55c00a5073) C:\WINDOWS\System32\rasauto.dll
21:29:06.0031 20596 RasAuto - ok
21:29:06.0062 20596 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
21:29:06.0062 20596 Rasl2tp - ok
21:29:06.0109 20596 RasMan (76a9a3cbeadd68cc57cda5e1d7448235) C:\WINDOWS\System32\rasmans.dll
21:29:06.0109 20596 RasMan - ok
21:29:06.0140 20596 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
21:29:06.0140 20596 RasPppoe - ok
21:29:06.0156 20596 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
21:29:06.0156 20596 Raspti - ok
21:29:06.0187 20596 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
21:29:06.0187 20596 Rdbss - ok
21:29:06.0203 20596 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
21:29:06.0203 20596 RDPCDD - ok
21:29:06.0250 20596 RDPWD (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWS\system32\drivers\RDPWD.sys
21:29:06.0250 20596 RDPWD - ok
21:29:06.0265 20596 RDSessMgr (3c37bf86641bda977c3bf8a840f3b7fa) C:\WINDOWS\system32\sessmgr.exe
21:29:06.0265 20596 RDSessMgr - ok
21:29:06.0312 20596 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
21:29:06.0312 20596 redbook - ok
21:29:06.0343 20596 RemoteAccess (7e699ff5f59b5d9de5390e3c34c67cf5) C:\WINDOWS\System32\mprdim.dll
21:29:06.0343 20596 RemoteAccess - ok
21:29:06.0390 20596 RpcLocator (aaed593f84afa419bbae8572af87cf6a) C:\WINDOWS\System32\locator.exe
21:29:06.0390 20596 RpcLocator - ok
21:29:06.0453 20596 RpcSs (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
21:29:06.0453 20596 RpcSs - ok
21:29:06.0500 20596 RSVP (471b3f9741d762abe75e9deea4787e47) C:\WINDOWS\System32\rsvp.exe
21:29:06.0500 20596 RSVP - ok
21:29:06.0562 20596 RTL8023xp (7988bfe882bcd94199225b5c3482f1bd) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
21:29:06.0562 20596 RTL8023xp - ok
21:29:06.0593 20596 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
21:29:06.0593 20596 rtl8139 - ok
21:29:06.0625 20596 SamSs (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
21:29:06.0625 20596 SamSs - ok
21:29:06.0671 20596 SCardSvr (86d007e7a654b9a71d1d7d856b104353) C:\WINDOWS\System32\SCardSvr.exe
21:29:06.0671 20596 SCardSvr - ok
21:29:06.0718 20596 Schedule (0a9a7365a1ca4319aa7c1d6cd8e4eafa) C:\WINDOWS\system32\schedsvc.dll
21:29:06.0718 20596 Schedule - ok
21:29:06.0765 20596 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
21:29:06.0765 20596 Secdrv - ok
21:29:06.0781 20596 seclogon (cbe612e2bb6a10e3563336191eda1250) C:\WINDOWS\System32\seclogon.dll
21:29:06.0796 20596 seclogon - ok
21:29:06.0812 20596 SENS (7fdd5d0684eca8c1f68b4d99d124dcd0) C:\WINDOWS\system32\sens.dll
21:29:06.0812 20596 SENS - ok
21:29:06.0843 20596 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
21:29:06.0843 20596 Serial - ok
21:29:06.0890 20596 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
21:29:06.0890 20596 Sfloppy - ok
21:29:06.0953 20596 Sftfs (0692e5bf83b1f10102ba9bd240110b4e) C:\WINDOWS\system32\DRIVERS\Sftfsxp.sys
21:29:06.0953 20596 Sftfs - ok
21:29:07.0046 20596 sftlist (cb73bc422c07fb611f194da18d1e7f36) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
21:29:07.0046 20596 sftlist - ok
21:29:07.0140 20596 Sftplay (07bec1b450fd93dfce7341d41d422ab1) C:\WINDOWS\system32\DRIVERS\Sftplayxp.sys
21:29:07.0140 20596 Sftplay - ok
21:29:07.0187 20596 Sftredir (3e65185232697f2190bd618ad050034a) C:\WINDOWS\system32\DRIVERS\Sftredirxp.sys
21:29:07.0187 20596 Sftredir - ok
21:29:07.0234 20596 Sftvol (f372506bc97f14a41fb81bbe3223906b) C:\WINDOWS\system32\DRIVERS\Sftvolxp.sys
21:29:07.0234 20596 Sftvol - ok
21:29:07.0312 20596 sftvsa (a5812f0281ca5081bf696626f9bf324d) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
21:29:07.0328 20596 sftvsa - ok
21:29:07.0390 20596 SharedAccess (83f41d0d89645d7235c051ab1d9523ac) C:\WINDOWS\System32\ipnathlp.dll
21:29:07.0390 20596 SharedAccess - ok
21:29:07.0437 20596 ShellHWDetection (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
21:29:07.0437 20596 ShellHWDetection - ok
21:29:07.0453 20596 Simbad - ok
21:29:07.0500 20596 SimpTcp (32933b07fc16d9f778bee12545fa1b1a) C:\WINDOWS\System32\tcpsvcs.exe
21:29:07.0500 20596 SimpTcp - ok
21:29:07.0546 20596 SNMP (60c377be6b3cc83f6a8584934b181d2e) C:\WINDOWS\System32\snmp.exe
21:29:07.0546 20596 SNMP - ok
21:29:07.0578 20596 SNMPTRAP (80a050795a107a76c2b1cd4cfbe010e6) C:\WINDOWS\System32\snmptrap.exe
21:29:07.0578 20596 SNMPTRAP - ok
21:29:07.0593 20596 Sparrow - ok
21:29:07.0625 20596 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
21:29:07.0625 20596 splitter - ok
21:29:07.0656 20596 Spooler (60784f891563fb1b767f70117fc2428f) C:\WINDOWS\system32\spoolsv.exe
21:29:07.0656 20596 Spooler - ok
21:29:07.0687 20596 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
21:29:07.0687 20596 sr - ok
21:29:07.0734 20596 srservice (3805df0ac4296a34ba4bf93b346cc378) C:\WINDOWS\System32\srsvc.dll
21:29:07.0734 20596 srservice - ok
21:29:07.0765 20596 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
21:29:07.0765 20596 Srv - ok
21:29:07.0796 20596 SSDPSRV (0a5679b3714edab99e357057ee88fca6) C:\WINDOWS\System32\ssdpsrv.dll
21:29:07.0796 20596 SSDPSRV - ok
21:29:07.0828 20596 stisvc (8bad69cbac032d4bbacfce0306174c30) C:\WINDOWS\system32\wiaservc.dll
21:29:07.0828 20596 stisvc - ok
21:29:07.0875 20596 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
21:29:07.0875 20596 swenum - ok
21:29:07.0890 20596 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
21:29:07.0906 20596 swmidi - ok
21:29:07.0906 20596 SwPrv - ok
21:29:07.0937 20596 symc810 - ok
21:29:07.0937 20596 symc8xx - ok
21:29:07.0953 20596 sym_hi - ok
21:29:07.0968 20596 sym_u3 - ok
21:29:08.0000 20596 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
21:29:08.0000 20596 sysaudio - ok
21:29:08.0031 20596 SysmonLog (c7abbc59b43274b1109df6b24d617051) C:\WINDOWS\system32\smlogsvc.exe
21:29:08.0031 20596 SysmonLog - ok
21:29:08.0078 20596 TapiSrv (3cb78c17bb664637787c9a1c98f79c38) C:\WINDOWS\System32\tapisrv.dll
21:29:08.0078 20596 TapiSrv - ok
21:29:08.0125 20596 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
21:29:08.0125 20596 Tcpip - ok
21:29:08.0156 20596 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
21:29:08.0156 20596 TDPIPE - ok
21:29:08.0187 20596 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
21:29:08.0187 20596 TDTCP - ok
21:29:08.0203 20596 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
21:29:08.0203 20596 TermDD - ok
21:29:08.0250 20596 TermService (ff3477c03be7201c294c35f684b3479f) C:\WINDOWS\System32\termsrv.dll
21:29:08.0265 20596 TermService - ok
21:29:08.0296 20596 Themes (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
21:29:08.0296 20596 Themes - ok
21:29:08.0312 20596 TosIde - ok
21:29:08.0328 20596 TrkWks (55bca12f7f523d35ca3cb833c725f54e) C:\WINDOWS\system32\trkwks.dll
21:29:08.0343 20596 TrkWks - ok
21:29:08.0375 20596 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
21:29:08.0390 20596 Udfs - ok
21:29:08.0406 20596 ultra - ok
21:29:08.0437 20596 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
21:29:08.0437 20596 Update - ok
21:29:08.0484 20596 upnphost (1ebafeb9a3fbdc41b8d9c7f0f687ad91) C:\WINDOWS\System32\upnphost.dll
21:29:08.0484 20596 upnphost - ok
21:29:08.0515 20596 UPS (05365fb38fca1e98f7a566aaaf5d1815) C:\WINDOWS\System32\ups.exe
21:29:08.0515 20596 UPS - ok
21:29:08.0578 20596 USBAAPL (eafe1e00739afe6c51487a050e772e17) C:\WINDOWS\system32\Drivers\usbaapl.sys
21:29:08.0578 20596 USBAAPL - ok
21:29:08.0609 20596 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
21:29:08.0609 20596 usbccgp - ok
21:29:08.0625 20596 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
21:29:08.0625 20596 usbehci - ok
21:29:08.0640 20596 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
21:29:08.0656 20596 usbhub - ok
21:29:08.0671 20596 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
21:29:08.0671 20596 usbohci - ok
21:29:08.0671 20596 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
21:29:08.0671 20596 usbprint - ok
21:29:08.0703 20596 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
21:29:08.0703 20596 usbscan - ok
21:29:08.0734 20596 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
21:29:08.0734 20596 usbstor - ok
21:29:08.0750 20596 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
21:29:08.0750 20596 VgaSave - ok
21:29:08.0765 20596 ViaIde - ok
21:29:08.0796 20596 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
21:29:08.0796 20596 VolSnap - ok
21:29:08.0843 20596 VSS (7a9db3a67c333bf0bd42e42b8596854b) C:\WINDOWS\System32\vssvc.exe
21:29:08.0843 20596 VSS - ok
21:29:08.0875 20596 W32Time (54af4b1d5459500ef0937f6d33b1914f) C:\WINDOWS\System32\w32time.dll
21:29:08.0875 20596 W32Time - ok
21:29:08.0921 20596 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
21:29:08.0921 20596 Wanarp - ok
21:29:08.0937 20596 WDICA - ok
21:29:08.0953 20596 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
21:29:08.0953 20596 wdmaud - ok
21:29:08.0984 20596 WebClient (77a354e28153ad2d5e120a5a8687bc06) C:\WINDOWS\System32\webclnt.dll
21:29:08.0984 20596 WebClient - ok
21:29:09.0125 20596 winmgmt (2d0e4ed081963804ccc196a0929275b5) C:\WINDOWS\system32\wbem\WMIsvc.dll
21:29:09.0125 20596 winmgmt - ok
21:29:09.0171 20596 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
21:29:09.0171 20596 WmdmPmSN - ok
21:29:09.0218 20596 WmiApSrv (e0673f1106e62a68d2257e376079f821) C:\WINDOWS\System32\wbem\wmiapsrv.exe
21:29:09.0218 20596 WmiApSrv - ok
21:29:09.0296 20596 WMPNetworkSvc (f74e3d9a7fa9556c3bbb14d4e5e63d3b) C:\Program Files\Windows Media Player\WMPNetwk.exe
21:29:09.0328 20596 WMPNetworkSvc - ok
21:29:09.0406 20596 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
21:29:09.0406 20596 WpdUsb - ok
21:29:09.0531 20596 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
21:29:09.0531 20596 WPFFontCache_v0400 - ok
21:29:09.0578 20596 wscsvc (7c278e6408d1dce642230c0585a854d5) C:\WINDOWS\system32\wscsvc.dll
21:29:09.0578 20596 wscsvc - ok
21:29:09.0593 20596 WSearch - ok
21:29:09.0640 20596 wuauserv (35321fb577cdc98ce3eb3a3eb9e4610a) C:\WINDOWS\system32\wuauserv.dll
21:29:09.0640 20596 wuauserv - ok
21:29:09.0671 20596 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
21:29:09.0671 20596 WudfPf - ok
21:29:09.0703 20596 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
21:29:09.0703 20596 WudfSvc - ok
21:29:09.0750 20596 WZCSVC (81dc3f549f44b1c1fff022dec9ecf30b) C:\WINDOWS\System32\wzcsvc.dll
21:29:09.0750 20596 WZCSVC - ok
21:29:09.0781 20596 xmlprov (295d21f14c335b53cb8154e5b1f892b9) C:\WINDOWS\System32\xmlprov.dll
21:29:09.0781 20596 xmlprov - ok
21:29:09.0859 20596 YahooAUService (dd0042f0c3b606a6a8b92d49afb18ad6) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
21:29:09.0875 20596 YahooAUService - ok
21:29:09.0890 20596 MBR (0x1B8) (8f558eb6672622401da993e1e865c861) \Device\Harddisk0\DR0
21:29:10.0031 20596 \Device\Harddisk0\DR0 - ok
21:29:10.0031 20596 Boot (0x1200) (dff918a5c5c02a95c1466c454d3d3dfc) \Device\Harddisk0\DR0\Partition0
21:29:10.0031 20596 \Device\Harddisk0\DR0\Partition0 - ok
21:29:10.0031 20596 ============================================================
21:29:10.0031 20596 Scan finished
21:29:10.0031 20596 ============================================================
21:29:10.0046 21988 Detected object count: 0
21:29:10.0046 21988 Actual detected object count: 0
 
Very well :)

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Log

ComboFix 12-04-09.04 - Brandon & Jan Harris 04/09/2012 9:36.1.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.3070.2304 [GMT -5:00]
Running from: c:\documents and settings\Brandon & Jan Harris\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
c:\program files\TelevisionFanaticEI
c:\windows\settings.reg
c:\windows\system32\dllcache\dlimport.exe
c:\windows\system32\dllcache\wmpvis.dll
.
.
((((((((((((((((((((((((( Files Created from 2012-03-09 to 2012-04-09 )))))))))))))))))))))))))))))))
.
.
2012-04-08 18:52 . 2012-04-08 18:52 -------- d-----w- C:\TDSSKiller_Quarantine
2012-04-07 19:58 . 2012-04-07 20:30 -------- d-----w- c:\program files\Common Files\Java
2012-04-07 19:57 . 2012-04-07 19:57 73728 ----a-w- c:\windows\system32\javacpl.cpl
2012-04-07 14:54 . 2012-04-07 15:03 -------- d-----w- c:\documents and settings\Administrator
2012-04-07 14:39 . 2012-04-07 14:39 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Apple Computer
2012-04-06 15:38 . 2012-04-07 05:16 -------- d-----w- c:\windows\system32\drivers\NAV
2012-04-06 15:38 . 2012-04-06 15:38 -------- d-----w- c:\program files\Windows Sidebar
2012-04-05 22:09 . 2012-04-05 22:09 159608 ----a-w- c:\windows\system32\mfevtps.exe.4e30.deleteme
2012-04-05 22:05 . 2012-04-05 22:05 159608 ----a-w- c:\windows\system32\mfevtps.exe.29d3.deleteme
2012-04-05 15:41 . 2012-04-05 16:18 418464 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-03-24 20:48 . 2012-03-24 20:50 -------- d-----w- c:\program files\Sonya
2012-03-24 16:40 . 2012-03-24 16:40 -------- d-----w- c:\documents and settings\Brandon & Jan Harris\Application Data\Sonya Strategy Guide
2012-03-24 16:25 . 2012-03-24 16:25 -------- d-----w- c:\program files\Sonya Strategy Guide
2012-03-22 01:00 . 2012-03-22 01:00 -------- d-----w- c:\program files\Sonya Collector's Edition
2012-03-21 20:50 . 2012-03-22 01:01 -------- d-----w- c:\documents and settings\Brandon & Jan Harris\Application Data\Specialbit
2012-03-21 19:45 . 2012-03-21 19:46 -------- d-----w- c:\program files\bfgclient
2012-03-21 19:15 . 2012-03-21 19:15 -------- d-----w- c:\program files\iPod
2012-03-19 14:04 . 1999-09-10 17:06 4672 ----a-w- c:\windows\system\WOWPOST.EXE
2012-03-19 14:04 . 1999-09-10 17:06 45056 ----a-w- c:\windows\system32\WNASPI32.DLL
2012-03-19 14:04 . 1999-09-10 17:06 25244 ----a-w- c:\windows\system32\drivers\ASPI32.SYS
2012-03-19 14:04 . 1999-09-10 17:06 5600 ----a-w- c:\windows\system\WINASPI.DLL
2012-03-14 18:26 . 2012-03-14 18:26 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Yahoo!
2012-03-13 22:31 . 2012-03-13 22:31 -------- d-----w- c:\documents and settings\Brandon & Jan Harris\Local Settings\Application Data\visi_coupon
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-04-07 19:57 . 2010-08-21 20:21 472808 ----a-w- c:\windows\system32\deployJava1.dll
2012-04-05 22:10 . 2012-02-03 18:34 14664 ----a-w- c:\windows\stinger.sys
2012-04-05 16:18 . 2011-06-05 17:58 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-02-15 16:01 . 2010-06-08 17:14 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-02-15 16:01 . 2010-06-08 17:14 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-02-03 09:22 . 2001-08-18 12:00 1860096 ----a-w- c:\windows\system32\win32k.sys
2012-01-31 12:44 . 2010-03-01 15:27 237072 ------w- c:\windows\system32\MpSigStub.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{81017EA9-9AA8-4A6A-9734-7AF40E7D593F}"= "c:\program files\Yahoo!\Companion\Installs\cpn3\yt.dll" [2012-03-21 1523512]
.
[HKEY_CLASSES_ROOT\clsid\{81017ea9-9aa8-4a6a-9734-7af40e7d593f}]
[HKEY_CLASSES_ROOT\yt.YTNavAssistPlugin.1]
[HKEY_CLASSES_ROOT\TypeLib\{003028C2-EA1C-4676-A316-B5CB50917002}]
[HKEY_CLASSES_ROOT\yt.YTNavAssistPlugin]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-08-22 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AlcxMonitor"="ALCXMNTR.EXE" [2004-09-07 57344]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-10-06 59240]
"P17Helper"="P17.dll" [2009-02-26 65536]
"CTSysVol"="c:\program files\RocketFish\RF5.1\Surround Mixer\CTSysVol.exe" [2007-09-05 57344]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2011-05-25 13895272]
"NvMediaCenter"="NvMCTray.dll" [2011-05-25 111208]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2011-05-05 1632360]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"Communicator"="c:\program files\Microsoft Lync\communicator.exe" [2012-01-27 12065056]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 91520]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-21 59240]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2011-10-24 421888]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-10-12 98304]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-01-04 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-02 843712]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-03-07 421736]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-01-13 460872]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2010-12-21 519584]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files\Hp\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
Windows Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2008-5-26 123904]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Warcraft III\\Warcraft III.exe"=
"c:\\Program Files\\Warcraft III\\Frozen Throne.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\World of Warcraft\\WoW-3.2.0-enUS-downloader.exe"=
"c:\\Program Files\\World of Warcraft\\Launcher.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\Common Files\\HP\\Digital Imaging\\Bin\\hpqPhotoCrm.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqgplgtupl.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqgpc01.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqusgm.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\bin\\hpqusgh.exe"=
"c:\\Program Files\\Hp\\HP Software Update\\hpwucli.exe"=
"c:\\Program Files\\Hp\\Digital Imaging\\smart web printing\\SmartWebPrintExe.exe"=
"c:\\Program Files\\World of Warcraft\\BackgroundDownloader.exe"=
"c:\\Program Files\\NVIDIA Corporation\\NVIDIA Updatus\\daemonu.exe"=
"c:\\Program Files\\Microsoft Office\\Office14\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office14\\ONENOTE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office14\\OUTLOOK.EXE"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Microsoft Lync\\communicator.exe"=
"c:\\Program Files\\Microsoft Lync\\UcMapi.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
"8377:TCP"= 8377:TCP:League of Legends Launcher
"8377:UDP"= 8377:UDP:League of Legends Launcher
"6881:TCP"= 6881:TCP:Blizzard Downloader: 6881
.
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [1/4/2012 3:22 PM 822624]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [9/14/2011 3:20 PM 652360]
R2 nvUpdatusService;NVIDIA Update Service Daemon;c:\program files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe [4/29/2011 4:44 PM 2214504]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [10/1/2011 9:30 AM 508776]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [9/14/2011 3:20 PM 20464]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [12/2/2009 10:23 PM 584680]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [12/2/2009 10:23 PM 209512]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [12/2/2009 10:23 PM 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [12/2/2009 10:23 PM 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [10/1/2011 9:30 AM 219496]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 2:16 PM 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [6/20/2010 2:55 PM 136176]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [4/5/2012 10:41 AM 253600]
S3 EagleXNt;EagleXNt;\??\c:\windows\system32\drivers\EagleXNt.sys --> c:\windows\system32\drivers\EagleXNt.sys [?]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [6/20/2010 2:55 PM 136176]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\Microsoft Office\Office14\GROOVE.EXE [6/12/2011 11:15 AM 31125880]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [1/9/2010 9:37 PM 4640000]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 2:16 PM 753504]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - 63666121
*NewlyCreated* - ASWMBR
*Deregistered* - 63666121
*Deregistered* - aswMBR
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{A509B1FF-37FF-4bFF-8CFF-4F3A747040FF}]
2009-03-08 10:32 128512 ----a-w- c:\windows\system32\advpack.dll
.
Contents of the 'Scheduled Tasks' folder
.
2012-04-09 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-05 16:18]
.
2012-04-04 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 22:57]
.
2012-04-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-06-20 19:55]
.
2012-04-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-06-20 19:55]
.
2012-04-09 c:\windows\Tasks\User_Feed_Synchronization-{5F714BEE-F7EE-4EB2-B789-26D3C0A3A637}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 10:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
mStart Page = hxxp://www.yahoo.com/?fr=fp-yie8
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchAssistant =
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\MICROS~2\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 207.70.128.209 207.70.172.13
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
HKLM-Run-Turbine Download Manager Tray Icon - c:\program files\Turbine\Turbine Download Manager\TurbineDownloadManagerIcon.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-04-09 09:48
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2025429265-1532298954-725345543-1004\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9CF6E604-EF3E-414D-A38A-2769439196C3}*result ]
"AppName"="Roblox.exe"
"Policy"=dword:00000003
"AppPath"="c:\\Documents and Settings\\Brandon & Jan Harris\\Local Settings\\Application Data\\RobloxVersions\\version-844560f43f354d3f\\"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(536)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
.
Completion time: 2012-04-09 09:49:03
ComboFix-quarantined-files.txt 2012-04-09 14:48
.
Pre-Run: 24,417,091,584 bytes free
Post-Run: 28,771,438,592 bytes free
.
WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /NoExecute=OptIn
.
- - End Of File - - F9652353300FB61669BF3FC3FFF289F5
 
Looks good.

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\tasks\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Logs

Much Better!!!
OTL logfile created on: 4/9/2012 12:02:51 PM - Run 1
OTL by OldTimer - Version 3.2.39.2 Folder = C:\Documents and Settings\Brandon & Jan Harris\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.24 Gb Available Physical Memory | 74.64% Memory free
4.84 Gb Paging File | 4.19 Gb Available in Paging File | 86.57% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 127.99 Gb Total Space | 26.78 Gb Free Space | 20.92% Space Free | Partition Type: NTFS

Computer Name: BRANDON | User Name: Brandon & Jan Harris | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/04/09 11:50:45 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\OTL.exe
PRC - [2012/01/13 14:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/01/13 14:53:18 | 000,460,872 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/10/01 09:30:42 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011/10/01 09:30:36 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011/05/25 01:09:21 | 002,214,504 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
PRC - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/12/16 23:00:00 | 000,143,872 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE
PRC - [2007/09/05 15:06:56 | 000,057,344 | ---- | M] (Creative Technology Ltd) -- C:\Program Files\RocketFish\RF5.1\Surround Mixer\CTSysVol.exe
PRC - [2007/01/10 23:02:00 | 000,113,664 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE


========== Modules (No Company Name) ==========

MOD - [2012/02/16 04:35:31 | 011,817,472 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web\29bdc8352d3c26e3c572ea60639dec3b\System.Web.ni.dll
MOD - [2012/02/16 04:30:35 | 000,971,264 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\94a40f415bfa947e251888bbe88bb973\System.Configuration.ni.dll
MOD - [2012/02/16 04:25:50 | 005,450,752 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\77e1279cbf4eecfb0284b63316fe43fe\System.Xml.ni.dll
MOD - [2012/02/16 04:25:30 | 012,430,848 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ad99ac6b5666edb8ee742dd64f9578af\System.Windows.Forms.ni.dll
MOD - [2012/02/16 04:24:37 | 001,587,200 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\9351cf29bb1ba951e45a9b3b0edab937\System.Drawing.ni.dll
MOD - [2012/02/16 04:20:05 | 007,953,408 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\9e3803cd2a11f056291862e306a8e2b2\System.ni.dll
MOD - [2012/02/16 04:18:02 | 000,303,104 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
MOD - [2012/01/02 04:21:59 | 000,025,600 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Accessibility\d86a3346c3d90ff12d0df9d7726f3ece\Accessibility.ni.dll
MOD - [2012/01/02 04:05:40 | 011,490,816 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\ca87ba84221991839abbe7d4bc9c6721\mscorlib.ni.dll
MOD - [2011/10/12 16:57:06 | 000,270,336 | ---- | M] () -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
MOD - [2011/06/24 22:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 22:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/03/17 00:11:16 | 004,297,568 | ---- | M] () -- C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2010/10/20 15:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2010/03/16 13:22:12 | 000,014,848 | ---- | M] () -- C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\AxInterop.WBOCXLib.dll
MOD - [2009/02/26 01:39:00 | 000,065,536 | R--- | M] () -- C:\WINDOWS\system32\P17.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
SRV - File not found [On_Demand | Stopped] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2012/04/05 11:18:35 | 000,253,600 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/01/13 14:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011/10/01 09:30:42 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011/10/01 09:30:36 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011/06/12 11:15:00 | 031,125,880 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Office\Office14\GROOVE.EXE -- (Microsoft SharePoint Workspace Audit Service)
SRV - [2011/05/25 01:09:21 | 002,214,504 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
SRV - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)
SRV - [2007/12/16 23:00:00 | 000,143,872 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40ST7.EXE -- (EPSON_EB_RPCV4_01) EPSON V5 Service4(01)
SRV - [2007/01/10 23:02:00 | 000,113,664 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Documents and Settings\All Users\Application Data\EPSON\EPW!3 SSRP\E_S40RP7.EXE -- (EPSON_PM_RPCV4_01) EPSON V3 Service4(01)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleXNt.sys -- (EagleXNt)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\BRANDO~1\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2011/12/10 15:24:06 | 000,020,464 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011/10/12 15:53:08 | 007,206,400 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2011/10/01 09:30:42 | 000,018,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftvolxp.sys -- (Sftvol)
DRV - [2011/10/01 09:30:40 | 000,020,584 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftredirxp.sys -- (Sftredir)
DRV - [2011/10/01 09:30:38 | 000,209,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftplayxp.sys -- (Sftplay)
DRV - [2011/10/01 09:30:36 | 000,584,680 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftfsxp.sys -- (Sftfs)
DRV - [2009/02/26 01:29:58 | 001,142,272 | R--- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\P17.sys -- (P17)
DRV - [2007/07/20 19:40:10 | 000,084,992 | ---- | M] (ATI Research Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV - [2006/01/18 19:41:58 | 000,080,512 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2005/08/29 16:11:00 | 003,644,928 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ALCXWDM.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2005/01/10 05:15:30 | 000,106,496 | R--- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctoss2k.sys -- (ossrv)
DRV - [2005/01/10 05:15:24 | 000,138,752 | R--- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctsfm2k.sys -- (ctsfm2k)
DRV - [2004/08/04 00:31:32 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rtl8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
DRV - [1999/09/10 12:06:00 | 000,025,244 | ---- | M] (Adaptec) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\ASPI32.SYS -- (ASPI32)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [Binary data over 100 bytes]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = [Binary data over 100 bytes]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/?fr=fp-yie8
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL =
IE - HKLM\..\SearchScopes,DefaultScope = {a5b9c0f5-5616-47cd-a95f-e43b488faccf}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKLM\..\SearchScopes\{a5b9c0f5-5616-47cd-a95f-e43b488faccf}: "URL" = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?id=XPxdm002ASus&ptb=A6A529BF-FD21-449C-8A0F-79D46FB3EB4C&psa=&ind=2012010220&ptnrS=XPxdm002ASus&si=CJ-xqa3Usq0CFQleTAodJkbBzw&st=sb&n=77ecd6ec&searchfor={searchTerms}


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant =
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\URLSearchHook: {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - C:\Program Files\Yahoo!\Companion\Installs\cpn3\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\SearchScopes,DefaultScope = {5E97BB2A-EF88-4331-AAA8-DC5A87D19468}
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\SearchScopes\{27D4508F-4160-42BC-8A49-61C133A920D4}: "URL" = http://rover.ebay.com/rover/1/711-43047-14818-1/4?satitle={searchTerms}
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\SearchScopes\{5E97BB2A-EF88-4331-AAA8-DC5A87D19468}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=chr-yie8
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-21-2025429265-1532298954-725345543-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_2_202_228.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@oberon-media.com/ONCAdapter: C:\Program Files\Common Files\Oberon Media\NCAdapter\1.0.0.7\npapicomadapter.dll File not found
FF - HKLM\Software\MozillaPlugins\@ogplanet.com/npOGPPlugin: C:\WINDOWS\system32\npOGPPlugin.dll (OGPlanet)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/08/31 20:41:17 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/08/31 20:41:17 | 000,000,000 | ---D | M]

[2012/01/27 02:58:52 | 000,032,048 | ---- | M] () -- C:\Program Files\mozilla firefox\plugins\npMeetingJoinPluginOC.dll

========== Chrome ==========

CHR - default_search_provider: DAEMON Search (Enabled)
CHR - default_search_provider: search_url = http://www.daemon-search.com/search?q={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\17.0.963.66\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\17.0.963.66\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\17.0.963.66\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: Skype Toolbars (Enabled) = C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8442_0\npSkypeChromePlugin.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.290.11 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U29 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin7.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\WINDOWS\system32\Adobe\Director\np32dsw.dll
CHR - plugin: OGPlanet Game Plugin (Enabled) = C:\WINDOWS\system32\npOGPPlugin.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: Entanglement = C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aciahcmjmecflokailenpkdchphgkefd\2.7.9_0\
CHR - Extension: Poppit = C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\mcbkbpnkkkipelfledbfocopglifcfmi\2.2_0\

O1 HOSTS File: ([2012/04/09 09:47:57 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn3\yt.dll (Yahoo! Inc.)
O2 - BHO: (Lync Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7227.1100\swg.dll (Google Inc.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn1\YTSingleInstance.dll (Yahoo! Inc)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn3\yt.dll (Yahoo! Inc.)
O3 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\Toolbar\WebBrowser: (no name) - {32099AAC-C132-4136-9E9A-4E364A424E17} - No CLSID value found.
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [BCSSync] C:\Program Files\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [Communicator] C:\Program Files\Microsoft Lync\communicator.exe (Microsoft Corporation)
O4 - HKLM..\Run: [CTSysVol] C:\Program Files\RocketFish\RF5.1\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\nvmctray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\Program Files\NVIDIA Corporation\nView\nwiz.exe ()
O4 - HKLM..\Run: [P17Helper] C:\WINDOWS\System32\P17.dll ()
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1006\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2025429265-1532298954-725345543-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Se&nd to OneNote - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Lync add-on - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Lync\OCHelper.dll (Microsoft Corporation)
O9 - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft.com/fwlink/?linkid=39204 (Windows Genuine Advantage Validation Tool)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\Yinsthelper.dll (Installation Support)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1267123505551 (WUWebControl Class)
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab (HP Download Manager)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 207.70.128.209 207.70.172.13
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{CF5C91B5-4F37-4433-BE4E-B9F6925F5856}: DhcpNameServer = 207.70.128.209 207.70.172.13
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\WINDOWS\Greenstone.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Greenstone.bmp
O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Program Files\Windows Desktop Search\MsnlNamespaceMgr.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/02/25 13:18:30 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2012/04/09 11:50:42 | 000,593,920 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\OTL.exe
[2012/04/09 09:33:20 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/04/09 09:32:08 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/04/09 09:32:08 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/04/09 09:32:08 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/04/09 09:32:08 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/04/09 09:32:01 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2012/04/09 09:31:57 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/04/09 09:31:28 | 004,453,897 | R--- | C] (Swearware) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\ComboFix.exe
[2012/04/08 17:03:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\bootkit_remover
[2012/04/08 15:41:48 | 004,731,392 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\aswMBR.exe
[2012/04/08 13:52:27 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/04/08 09:24:23 | 000,607,260 | R--- | C] (Swearware) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\dds.scr
[2012/04/07 16:01:52 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Brandon & Jan Harris\Start Menu\Programs\Administrative Tools
[2012/04/07 14:58:18 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2012/04/07 09:39:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Apple Computer
[2012/04/06 22:29:30 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\drivers\NAV\1306020.00A
[2012/04/06 10:38:51 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\drivers\NAV
[2012/04/06 10:38:46 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Sidebar
[2012/04/06 01:07:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Macromedia
[2012/04/06 01:07:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
[2012/04/05 17:09:52 | 000,159,608 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\mfevtps.exe.4e30.deleteme
[2012/04/05 17:05:17 | 000,159,608 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\mfevtps.exe.29d3.deleteme
[2012/04/05 06:06:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2012/04/05 06:06:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2012/04/04 19:55:36 | 002,073,136 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\TDSSKiller.exe
[2012/03/24 15:48:35 | 000,000,000 | ---D | C] -- C:\Program Files\Sonya
[2012/03/24 15:48:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Sonya
[2012/03/24 11:40:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Sonya Strategy Guide
[2012/03/24 11:25:11 | 000,000,000 | ---D | C] -- C:\Program Files\Sonya Strategy Guide
[2012/03/24 11:25:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Sonya Strategy Guide
[2012/03/21 20:00:00 | 000,000,000 | ---D | C] -- C:\Program Files\Sonya Collector's Edition
[2012/03/21 20:00:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Sonya Collector's Edition
[2012/03/21 15:50:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Specialbit
[2012/03/21 15:27:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Dream Day Wedding - Viva Las Vegas
[2012/03/21 14:45:57 | 000,000,000 | ---D | C] -- C:\Program Files\bfgclient
[2012/03/21 14:16:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2012/03/21 14:15:18 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012/03/19 09:04:02 | 000,045,056 | ---- | C] (Adaptec) -- C:\WINDOWS\System32\WNASPI32.DLL
[2012/03/19 09:04:02 | 000,025,244 | ---- | C] (Adaptec) -- C:\WINDOWS\System32\drivers\ASPI32.SYS
[2012/03/19 09:04:02 | 000,004,672 | ---- | C] (Adaptec) -- C:\WINDOWS\System\WOWPOST.EXE
[2012/03/19 09:04:01 | 000,005,600 | ---- | C] (Adaptec) -- C:\WINDOWS\System\WINASPI.DLL
[2012/03/14 13:26:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Yahoo!
[2012/03/13 17:31:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\visi_coupon
[7 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/04/09 12:05:00 | 000,000,452 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{5F714BEE-F7EE-4EB2-B789-26D3C0A3A637}.job
[2012/04/09 11:58:00 | 000,000,914 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2012/04/09 11:50:45 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\OTL.exe
[2012/04/09 11:25:06 | 000,000,910 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2012/04/09 11:25:00 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012/04/09 11:18:00 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2012/04/09 09:47:57 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/04/09 09:33:27 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2012/04/09 09:31:29 | 004,453,897 | R--- | M] (Swearware) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\ComboFix.exe
[2012/04/08 21:56:45 | 000,000,751 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\World of Warcraft.lnk
[2012/04/08 17:03:02 | 000,044,607 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\bootkit_remover.zip
[2012/04/08 17:02:29 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\MBR.dat
[2012/04/08 15:41:48 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\aswMBR.exe
[2012/04/08 13:54:00 | 000,013,746 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/04/08 13:53:10 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/04/08 13:51:29 | 002,073,136 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\TDSSKiller.exe
[2012/04/08 09:24:26 | 000,607,260 | R--- | M] (Swearware) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\dds.scr
[2012/04/08 09:20:24 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\9hbxfngm.exe
[2012/04/07 16:08:18 | 000,002,187 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Safari.lnk
[2012/04/07 15:14:19 | 000,280,536 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2012/04/07 00:14:02 | 000,641,239 | ---- | M] () -- C:\WINDOWS\System32\drivers\NAV\1306020.00A\Cat.DB
[2012/04/07 00:13:39 | 000,008,727 | ---- | M] () -- C:\WINDOWS\System32\drivers\NAV\1306020.00A\VT20120301.010
[2012/04/06 12:50:16 | 000,001,945 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2012/04/05 23:30:12 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/04/05 17:10:32 | 000,014,664 | ---- | M] (McAfee, Inc.) -- C:\WINDOWS\stinger.sys
[2012/04/05 17:09:45 | 000,159,608 | ---- | M] (McAfee, Inc.) -- C:\WINDOWS\System32\mfevtps.exe.4e30.deleteme
[2012/04/05 17:05:13 | 000,159,608 | ---- | M] (McAfee, Inc.) -- C:\WINDOWS\System32\mfevtps.exe.29d3.deleteme
[2012/04/04 13:26:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2012/03/28 11:03:28 | 000,204,778 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\30day.xps
[2012/03/28 09:57:01 | 000,279,340 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\brantrans.xps
[2012/03/28 09:51:49 | 000,279,960 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\branexp.xps
[2012/03/28 09:43:00 | 000,478,740 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\branequi.xps
[2012/03/27 09:39:07 | 000,000,145 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\webct_upload_applet.properties
[2012/03/24 15:50:25 | 000,001,521 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya.lnk
[2012/03/24 15:50:25 | 000,001,176 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\More Great Games.lnk
[2012/03/24 11:25:28 | 000,001,690 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya Strategy Guide.lnk
[2012/03/23 12:01:49 | 000,059,932 | -H-- | M] () -- C:\WINDOWS\System32\mlfcache.dat
[2012/03/23 11:38:10 | 000,729,873 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\location homework.pdf
[2012/03/21 20:00:41 | 000,001,705 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya Collector's Edition.lnk
[2012/03/21 15:28:10 | 000,001,802 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Play Dream Day Wedding - Viva Las Vegas.lnk
[2012/03/21 14:19:19 | 000,001,854 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2012/03/21 14:16:09 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2012/03/18 18:18:44 | 000,019,456 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/03/15 03:02:59 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2012/03/11 10:29:25 | 000,549,838 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2012/03/11 10:29:25 | 000,105,268 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[7 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========
 
Logs cont.

[2012/04/09 09:33:27 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2012/04/09 09:33:25 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/04/09 09:32:08 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/04/09 09:32:08 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/04/09 09:32:08 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/04/09 09:32:08 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/04/09 09:32:08 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/04/08 17:03:01 | 000,044,607 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\bootkit_remover.zip
[2012/04/08 17:02:29 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\MBR.dat
[2012/04/08 09:20:21 | 000,302,592 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\9hbxfngm.exe
[2012/04/07 00:13:39 | 000,641,239 | ---- | C] () -- C:\WINDOWS\System32\drivers\NAV\1306020.00A\Cat.DB
[2012/04/07 00:13:39 | 000,008,727 | ---- | C] () -- C:\WINDOWS\System32\drivers\NAV\1306020.00A\VT20120301.010
[2012/04/05 23:30:12 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/04/05 10:41:55 | 000,000,830 | ---- | C] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2012/03/28 11:03:27 | 000,204,778 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\30day.xps
[2012/03/28 09:57:00 | 000,279,340 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\brantrans.xps
[2012/03/28 09:51:48 | 000,279,960 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\branexp.xps
[2012/03/28 09:42:58 | 000,478,740 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\branequi.xps
[2012/03/24 15:50:25 | 000,001,521 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya.lnk
[2012/03/24 15:50:25 | 000,001,176 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\More Great Games.lnk
[2012/03/24 11:25:28 | 000,001,690 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya Strategy Guide.lnk
[2012/03/23 11:38:10 | 000,729,873 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\My Documents\location homework.pdf
[2012/03/21 20:00:41 | 000,001,705 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Play Sonya Collector's Edition.lnk
[2012/03/21 15:28:10 | 000,001,802 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Play Dream Day Wedding - Viva Las Vegas.lnk
[2012/03/21 14:46:08 | 000,001,584 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Game Manager.lnk
[2012/03/21 14:46:08 | 000,001,184 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\More Great Games.lnk
[2012/03/21 14:19:19 | 000,002,187 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Safari.lnk
[2012/03/21 14:16:09 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2012/02/29 23:07:14 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\Folder Actions Handlers
[2012/02/29 22:11:13 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\Flowers
[2011/11/22 13:36:48 | 000,004,096 | ---- | C] () -- C:\WINDOWS\d3dx.dat
[2011/11/12 08:44:08 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2011/11/12 08:43:51 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
[2011/11/12 08:43:50 | 000,239,869 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2011/11/12 08:43:50 | 000,000,003 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
[2011/10/12 17:16:30 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\OpenVideo.dll
[2011/06/05 12:27:35 | 002,123,582 | ---- | C] () -- C:\WINDOWS\System32\nvdata.data
[2011/04/29 16:43:29 | 000,273,344 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2011/04/29 16:43:29 | 000,273,344 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2011/04/29 16:43:29 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2011/03/23 08:14:29 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll
[2011/03/08 09:21:09 | 000,020,250 | ---- | C] () -- C:\WINDOWS\W2BNEUnin.dat
[2011/02/10 04:18:48 | 000,917,304 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2011/01/11 13:19:45 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ViewNX.INI
[2011/01/07 18:05:27 | 000,000,000 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\PKP_DLdw.DAT
[2011/01/07 18:05:27 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Font Book
[2011/01/07 18:03:40 | 000,000,000 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\PKP_DLdu.DAT
[2011/01/07 18:03:40 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Folder Actions
[2010/11/27 14:01:59 | 000,053,248 | R--- | C] () -- C:\WINDOWS\System32\P17CPI.dll
[2010/11/27 14:01:58 | 000,065,536 | R--- | C] ( ) -- C:\WINDOWS\System32\A3d.dll
[2010/11/27 14:01:57 | 000,065,536 | R--- | C] () -- C:\WINDOWS\System32\P17.dll
[2010/11/23 08:36:19 | 000,004,948 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\wklnhst.dat
[2010/11/13 00:34:26 | 000,000,056 | -H-- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2010/08/31 20:33:12 | 000,167,598 | ---- | C] () -- C:\WINDOWS\hphins32.dat
[2010/08/31 20:33:12 | 000,000,632 | ---- | C] () -- C:\WINDOWS\hphmdl32.dat
[2010/08/23 14:30:47 | 000,059,932 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2010/06/08 12:20:50 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010/04/11 11:04:40 | 000,019,456 | ---- | C] () -- C:\Documents and Settings\Brandon & Jan Harris\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== LOP Check ==========

[2012/04/07 10:04:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Windows Desktop Search
[2012/04/07 10:02:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Windows Search
[2012/03/21 14:46:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Big Fish Games
[2011/03/23 08:04:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite
[2011/03/27 08:25:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DriverCure
[2011/01/07 18:05:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EnterNHelp
[2010/03/24 09:10:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EPSON
[2010/08/22 18:56:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Gogii
[2010/08/29 13:21:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Napster
[2010/05/02 20:06:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\NeoEdge Networks
[2011/11/22 12:31:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SugarGames
[2010/03/24 09:12:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\UDL
[2011/01/07 18:05:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ultima_T15
[2011/07/24 00:22:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\VirtualizedApplications
[2012/01/03 08:55:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WeCareReminder
[2010/06/08 12:16:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/03/31 17:52:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Artogon
[2011/05/30 11:42:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Big Fish Games
[2010/05/24 10:25:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\com.adobe.px.Uploader.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1
[2011/03/23 08:12:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\DAEMON Tools Lite
[2011/05/15 09:30:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\DailyMagic
[2011/03/22 09:51:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\DriverCure
[2012/02/13 11:05:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\ElevatedDiagnostics
[2012/01/03 08:58:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Epson
[2011/06/02 10:19:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\ERS Game Studios
[2011/05/30 10:22:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Friday's games
[2011/05/19 21:12:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\FrostWire
[2011/05/14 08:46:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Funswitch
[2010/06/08 12:21:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\iPodtoComputer
[2010/03/28 11:50:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Leader Technologies
[2010/03/24 09:13:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Leadertech
[2011/12/11 19:20:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\LolClient
[2010/04/08 19:58:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2011/05/15 08:03:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Monkey Barrel Games
[2011/01/11 13:16:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Nikon
[2011/05/04 19:30:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Notepad++
[2010/03/15 16:21:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\NVD
[2011/03/06 10:57:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Oberon Media
[2012/02/04 20:49:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Orneon
[2011/10/11 01:53:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\SoftGrid Client
[2012/03/24 11:40:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Sonya Strategy Guide
[2012/03/21 20:01:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Specialbit
[2010/03/16 13:23:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\SpinTop
[2010/03/16 13:24:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\SpinTop Games
[2010/11/23 08:36:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Template
[2011/05/04 21:58:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\TP
[2010/09/11 11:32:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Turbine
[2010/02/25 15:03:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\WinBatch
[2011/08/25 18:02:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Windows Desktop Search
[2011/09/04 20:05:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Windows Search
[2010/09/07 16:46:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Wizards of the Coast
[2012/04/09 12:05:00 | 000,000,452 | -H-- | M] () -- C:\WINDOWS\Tasks\User_Feed_Synchronization-{5F714BEE-F7EE-4EB2-B789-26D3C0A3A637}.job

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.* >
[2010/02/25 13:18:30 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/07/22 19:54:55 | 000,000,667 | ---- | M] () -- C:\BnetLog.txt
[2010/02/25 14:55:13 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2012/04/09 09:33:27 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2012/04/09 09:49:04 | 000,015,020 | ---- | M] () -- C:\ComboFix.txt
[2010/02/25 13:18:30 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2010/02/25 13:18:30 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2011/12/12 18:06:31 | 000,000,471 | -H-- | M] () -- C:\IPH.PH
[2012/04/07 15:01:47 | 000,025,283 | ---- | M] () -- C:\JavaRa.log
[2010/02/25 13:18:30 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2010/02/25 14:52:11 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2010/03/01 08:08:01 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2012/04/09 11:24:56 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys
[2012/04/08 13:52:42 | 000,084,254 | ---- | M] () -- C:\TDSSKiller.2.7.26.0_08.04.2012_13.51.49_log.txt
[2012/04/08 21:32:18 | 000,082,656 | ---- | M] () -- C:\TDSSKiller.2.7.26.0_08.04.2012_21.28.50_log.txt
[2010/03/15 16:32:25 | 000,016,384 | ---- | M] () -- C:\WKCONV.RTF

< %systemroot%\Fonts\*.com >
[2006/04/18 16:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 15:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 16:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 15:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2010/02/25 13:18:14 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/12/16 18:17:56 | 000,315,392 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpfpp6en.dll
[2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2010/02/25 06:48:19 | 000,090,112 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2010/02/25 06:48:19 | 000,606,208 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2010/02/25 06:48:19 | 000,417,792 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/03/01 08:11:42 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/02/25 14:59:52 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2010/02/25 13:24:26 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2012/04/08 09:20:24 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\9hbxfngm.exe
[2012/04/08 15:41:48 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\aswMBR.exe
[2012/04/09 09:31:29 | 004,453,897 | R--- | M] (Swearware) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\ComboFix.exe
[2012/04/09 11:50:45 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\OTL.exe
[2012/04/08 13:51:29 | 002,073,136 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Brandon & Jan Harris\Desktop\TDSSKiller.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\tasks\*.* >
[2012/04/09 11:18:00 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2012/04/04 13:26:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2001/08/18 07:00:00 | 000,000,065 | RH-- | M] () -- C:\WINDOWS\tasks\desktop.ini
[2012/04/09 11:25:06 | 000,000,910 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2012/04/09 11:58:00 | 000,000,914 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2012/04/09 11:25:02 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2012/04/09 12:05:00 | 000,000,452 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{5F714BEE-F7EE-4EB2-B789-26D3C0A3A637}.job

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >
[2001/08/18 07:00:00 | 000,000,791 | ---- | M] () -- C:\WINDOWS\ADDINS\fxsext.ecf

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/02/25 14:59:52 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2012/04/09 11:25:02 | 000,278,528 | ---- | M] () -- C:\Documents and Settings\Brandon & Jan Harris\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2001/05/02 16:24:18 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\blogo.gif
[2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2001/03/07 07:00:26 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2001/05/22 14:06:52 | 000,000,866 | ---- | M] () -- C:\Program Files\Messenger\mailtmpl.txt
[2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2001/02/01 07:00:26 | 000,000,685 | ---- | M] () -- C:\Program Files\Messenger\msmsgs.exe.manifest
[2001/08/01 22:58:12 | 000,016,415 | ---- | M] () -- C:\Program Files\Messenger\msmsgsin.exe
[2004/07/17 13:41:08 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/07/17 13:41:08 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/07/17 13:41:08 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2000/12/05 14:10:32 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/07/17 13:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >
[1999/09/10 12:06:00 | 000,004,672 | ---- | M] (Adaptec) -- C:\WINDOWS\system\WOWPOST.EXE

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >

< >

< End of report >
OTL Extras logfile created on: 4/9/2012 12:02:51 PM - Run 1
OTL by OldTimer - Version 3.2.39.2 Folder = C:\Documents and Settings\Brandon & Jan Harris\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.24 Gb Available Physical Memory | 74.64% Memory free
4.84 Gb Paging File | 4.19 Gb Available in Paging File | 86.57% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 127.99 Gb Total Space | 26.78 Gb Free Space | 20.92% Space Free | Partition Type: NTFS

Computer Name: BRANDON | User Name: Brandon & Jan Harris | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*

[HKEY_USERS\S-1-5-21-2025429265-1532298954-725345543-1004\SOFTWARE\Classes\<extension>]
.html [@ = htmlfile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office14\msohtmed.exe" %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"3724:TCP" = 3724:TCP:*:Enabled:Blizzard Downloader: 3724
"8377:TCP" = 8377:TCP:*:Enabled:League of Legends Launcher
"8377:UDP" = 8377:UDP:*:Enabled:League of Legends Launcher
"6881:TCP" = 6881:TCP:*:Enabled:Blizzard Downloader: 6881

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\Hp\Digital Imaging\bin\hposid01.exe" = C:\Program Files\Hp\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Common Files\HP\Digital Imaging\Bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\Bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqgplgtupl.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqusgm.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqusgh.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\HP Software Update\hpwucli.exe" = C:\Program Files\Hp\HP Software Update\hpwucli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"C:\Program Files\Hp\Digital Imaging\smart web printing\SmartWebPrintExe.exe" = C:\Program Files\Hp\Digital Imaging\smart web printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Warcraft III\Warcraft III.exe" = C:\Program Files\Warcraft III\Warcraft III.exe:*:Enabled:Warcraft III -- (Blizzard Entertainment)
"C:\Program Files\Warcraft III\Frozen Throne.exe" = C:\Program Files\Warcraft III\Frozen Throne.exe:*:Enabled:Warcraft III - The Frozen Throne -- (Blizzard Entertainment)
"C:\Program Files\World of Warcraft\WoW-3.2.0-enUS-downloader.exe" = C:\Program Files\World of Warcraft\WoW-3.2.0-enUS-downloader.exe:*:Enabled:Blizzard Downloader -- (Blizzard Entertainment)
"C:\Program Files\World of Warcraft\Launcher.exe" = C:\Program Files\World of Warcraft\Launcher.exe:*:Enabled:Blizzard Launcher -- (Blizzard Entertainment)
"C:\Program Files\Hp\Digital Imaging\bin\hposid01.exe" = C:\Program Files\Hp\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Common Files\HP\Digital Imaging\Bin\hpqPhotoCrm.exe" = C:\Program Files\Common Files\HP\Digital Imaging\Bin\hpqPhotoCrm.exe:*:Enabled:hpqphotocrm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqgplgtupl.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqusgm.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\Digital Imaging\bin\hpqusgh.exe" = C:\Program Files\Hp\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"C:\Program Files\Hp\HP Software Update\hpwucli.exe" = C:\Program Files\Hp\HP Software Update\hpwucli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"C:\Program Files\Hp\Digital Imaging\smart web printing\SmartWebPrintExe.exe" = C:\Program Files\Hp\Digital Imaging\smart web printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)
"C:\Program Files\World of Warcraft\BackgroundDownloader.exe" = C:\Program Files\World of Warcraft\BackgroundDownloader.exe:*:Enabled:Blizzard Downloader -- (Blizzard Entertainment)
"C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe" = C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe:*:Enabled:Daemonu.exe -- (NVIDIA Corporation)
"C:\Program Files\Microsoft Office\Office14\GROOVE.EXE" = C:\Program Files\Microsoft Office\Office14\GROOVE.EXE:*:Enabled:Microsoft SharePoint Workspace -- (Microsoft Corporation)
"C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE" = C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE:*:Enabled:Microsoft OneNote -- (Microsoft Corporation)
"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" = C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook -- (Microsoft Corporation)
"C:\Program Files\Microsoft Lync\communicator.exe" = C:\Program Files\Microsoft Lync\communicator.exe:*:Enabled:Lync -- (Microsoft Corporation)
"C:\Program Files\Microsoft Lync\UcMapi.exe" = C:\Program Files\Microsoft Lync\UcMapi.exe:*:Enabled:UcMapi -- (Microsoft Corporation)
"C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)
 
Logs cont

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{07FB17D8-7DB6-4F06-80C4-8BE1719CB6A1}" = hpWLPGInstaller
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{19A492A0-888F-44A0-9B21-D91700763F62}" = Catalyst Control Center - Branding
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{203E564A-51E6-44E5-9DF9-8D0AD66E401D}" = DJ_SF_05_D2600_Software_Min
"{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}" = DeviceDiscovery
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{2928F0D5-DABC-4637-A6B3-740629075555}" = RocketFish 5.1 PCI Sound Card
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{2EFEFD3E-2BAF-818E-6003-729F88394550}" = AMD AVIVO Codecs
"{2EFF632D-67BF-7E89-BF57-AED9651A18E2}" = Adobe Photoshop Express Uploader
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3F0B983A-D405-9463-1116-11A251DBA4E5}" = Catalyst Control Center
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}" = SmartWebPrinting
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{775290AD-C54E-418C-9564-A10836F42C1C}" = D2600
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{80D3CFFD-4CB5-47A1-8779-11A720A9ADB2}" = HP Deskjet D2600 Printer Driver Software 13.0 Rel .5
"{81BE0B17-563B-45D4-B198-5721E6C665CD}" = Microsoft Lync 2010
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{88655AFC-B4B0-9DB5-FF64-3848600EF8DB}" = CCC Help English
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B92D97D-DB3D-4926-A8F7-718FE7C5EE18}" = iTunes
"{90140000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 14
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUSR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUSR_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006D-0409-0000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{926BD0E8-24A3-41D2-AF9B-340F1A37ED12}" = MobileMe Control Panel
"{94F00131-D6ED-FFA5-5F43-256A2C7B8649}" = Catalyst Control Center Graphics Previews Common
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A08BAD08-9AA3-410F-98F3-C92C8EE37218}" = Safari
"{A25FF1C0-80B6-4B8B-A551-DC525697A408}" = AMD APP SDK Runtime
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A80FA752-C491-4ED9-ABF0-4278563160B2}" = 32 Bit HP CIO Components Installer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A95000000001}" = Adobe Reader 9.5.0
"{ACCA20B0-C4D1-4BF5-BF21-0A0EB5EF9730}" = REALTEK GbE & FE Ethernet PCI NIC Driver
"{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}" = Status
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 275.33
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 275.33
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView" = NVIDIA nView 135.85
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.10.0514
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.3.5
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{BEABB513-FF53-2B47-04DE-D5B1126BB069}" = AMD Catalyst Install Manager
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C75CDBA2-3C86-481e-BD10-BDDA758F9DFF}" = hpPrintProjects
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE12677C-F7D2-45A8-BBF9-0FC0B972EDC3}" = League of Legends
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D97E19F3-C433-3323-0C84-1774BFE9B93E}" = ccc-utility
"{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}" = TrayApp
"{E0303B6A-C675-4102-95DA-C013625BFA99}" = GTA San Andreas
"{E6B43401-E818-4961-AFED-118DD8E87642}" = RAF
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{EFC04D3F-A152-47E7-8517-EE0F6201AFEF}" = Apple Mobile Device Support
"{FB08F381-6533-4108-B7DD-039E11FBC27E}" = Realtek AC'97 Audio
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"BFGC" = Big Fish Games: Game Manager
"BFG-Dream Day Wedding - Viva Las Vegas" = Dream Day Wedding: Viva Las Vegas
"BFG-Sonya" = Sonya
"BFG-Sonya Collector's Edition" = Sonya Collector's Edition
"BFG-Sonya Strategy Guide" = Sonya Strategy Guide
"com.adobe.px.Uploader.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1" = Adobe Photoshop Express Uploader
"Diablo II" = Diablo II
"EPSON NX110 Series" = EPSON NX110 Series Printer Uninstall
"Google Chrome" = Google Chrome
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Print Projects" = HP Print Projects 1.0
"HP Smart Web Printing" = HP Smart Web Printing 4.5
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"ie8" = Windows Internet Explorer 8
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.60.1.1000
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Notepad++" = Notepad++
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"Warcraft II BNE" = Warcraft II BNE
"Warcraft III" = Warcraft III
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"World of Warcraft" = World of Warcraft
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Software Update" = Yahoo! Software Update
"YInstHelper" = Yahoo! Install Manager

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 4/2/2012 8:42:49 AM | Computer Name = BRANDON | Source = Application Error | ID = 1000
Description = Faulting application webkit2webprocess.exe, version 7534.54.16.5,
faulting module unknown, version 0.0.0.0, fault address 0x0894221d.

Error - 4/2/2012 10:42:53 AM | Computer Name = BRANDON | Source = Application Error | ID = 1000
Description = Faulting application webkit2webprocess.exe, version 7534.54.16.5,
faulting module unknown, version 0.0.0.0, fault address 0x07722fbd.

Error - 4/2/2012 10:43:01 AM | Computer Name = BRANDON | Source = Application Error | ID = 1001
Description = Fault bucket -1383511216.

Error - 4/2/2012 11:50:11 AM | Computer Name = BRANDON | Source = Application Error | ID = 1000
Description = Faulting application iexplore.exe, version 8.0.6001.18702, faulting
module mshtml.dll, version 8.0.6001.19190, fault address 0x00067978.

Error - 4/2/2012 11:50:15 AM | Computer Name = BRANDON | Source = Application Error | ID = 1001
Description = Fault bucket -1459084313.

Error - 4/2/2012 11:51:43 AM | Computer Name = BRANDON | Source = Application Error | ID = 1000
Description = Faulting application iexplore.exe, version 8.0.6001.18702, faulting
module mshtml.dll, version 8.0.6001.19190, fault address 0x00067978.

Error - 4/5/2012 5:16:46 PM | Computer Name = BRANDON | Source = EventSystem | ID = 4609
Description = The COM+ Event System detected a bad return code during its internal
processing. HRESULT was 800706BB from line 44 of d:\comxp_sp3\com\com1x\src\events\tier1\eventsystemobj.cpp.
Please contact Microsoft Product Support Services to report this erro

Error - 4/5/2012 5:40:54 PM | Computer Name = BRANDON | Source = EventSystem | ID = 4609
Description = The COM+ Event System detected a bad return code during its internal
processing. HRESULT was 800706BB from line 44 of d:\comxp_sp3\com\com1x\src\events\tier1\eventsystemobj.cpp.
Please contact Microsoft Product Support Services to report this erro

Error - 4/5/2012 5:41:05 PM | Computer Name = BRANDON | Source = EventSystem | ID = 4609
Description = The COM+ Event System detected a bad return code during its internal
processing. HRESULT was 800706BB from line 44 of d:\comxp_sp3\com\com1x\src\events\tier1\eventsystemobj.cpp.
Please contact Microsoft Product Support Services to report this erro

Error - 4/5/2012 5:53:46 PM | Computer Name = BRANDON | Source = Application Hang | ID = 1002
Description = Hanging application iexplore.exe, version 8.0.6001.18702, hang module
hungapp, version 0.0.0.0, hang address 0x00000000.

[ System Events ]
Error - 4/7/2012 4:05:59 PM | Computer Name = BRANDON | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 4/7/2012 4:07:12 PM | Computer Name = BRANDON | Source = Service Control Manager | ID = 7001
Description = The Client Virtualization Handler service depends on the Application
Virtualization Client service which failed to start because of the following error:
%%1068

Error - 4/7/2012 4:07:12 PM | Computer Name = BRANDON | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
ASPI32 BHDrvx86 ccSet_NAV eeCtrl Fips Processor SRTSPX SymIRON SYMTDI

Error - 4/7/2012 4:07:50 PM | Computer Name = BRANDON | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service StiSvc with
arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error - 4/7/2012 4:12:56 PM | Computer Name = BRANDON | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 4/7/2012 4:25:22 PM | Computer Name = BRANDON | Source = Service Control Manager | ID = 7024
Description = The Windows Search service terminated with service-specific error
2147749155 (0x80040D23).

Error - 4/7/2012 4:26:00 PM | Computer Name = BRANDON | Source = System Error | ID = 1003
Description = Error code 1000008e, parameter1 c0000005, parameter2 b7f3b71d, parameter3
a74e4570, parameter4 00000000.

Error - 4/7/2012 8:08:17 PM | Computer Name = BRANDON | Source = BROWSER | ID = 8007
Description = The browser was unable to update the service status bits. The data
is the error.

Error - 4/9/2012 10:31:52 AM | Computer Name = BRANDON | Source = Service Control Manager | ID = 7034
Description = The EPSON V5 Service4(01) service terminated unexpectedly. It has
done this 1 time(s).

Error - 4/9/2012 10:31:52 AM | Computer Name = BRANDON | Source = Service Control Manager | ID = 7034
Description = The EPSON V3 Service4(01) service terminated unexpectedly. It has
done this 1 time(s).


< End of report >
 
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleXNt.sys -- (EagleXNt)
    IE - HKLM\..\SearchScopes\{a5b9c0f5-5616-47cd-a95f-e43b488faccf}: "URL" = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?id=XPxdm002ASus&ptb=A6A529BF-FD21-449C-8A0F-79D46FB3EB4C&psa=&ind=2012010220&ptnrS=XPxdm002ASus&si=CJ-xqa3Usq0CFQleTAodJkbBzw&st=sb&n=77ecd6ec&searchfor={searchTerms}
    O3 - HKU\S-1-5-21-2025429265-1532298954-725345543-1004\..\Toolbar\WebBrowser: (no name) - {32099AAC-C132-4136-9E9A-4E364A424E17} - No CLSID value found.
    O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===============================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
otl

quick question. i started the run fix on otl right after your last post. it ran for well over 3 hours and was stuck on killing processes do not disturb. when my son came in from school, he rebooted the computer without my knowledge. do i need to run the custom fix again and is it normal to take that long?
 
Logs

HaHa, he needs more than that lol!!!
All processes killed
========== OTL ==========
Service EagleXNt stopped successfully!
Service EagleXNt deleted successfully!
File C:\WINDOWS\system32\drivers\EagleXNt.sys not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{a5b9c0f5-5616-47cd-a95f-e43b488faccf}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a5b9c0f5-5616-47cd-a95f-e43b488faccf}\ not found.
Registry key HKEY_USERS\S-1-5-21-2025429265-1532298954-725345543-1004\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}\ not found.
File oft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab not found.
Starting removal of ActiveX control Microsoft XML Parser for Java
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 82944 bytes
->Temporary Internet Files folder emptied: 8051756 bytes
->Flash cache emptied: 42076 bytes

User: All Users

User: Brandon & Jan Harris
->Temp folder emptied: 33364138 bytes
->Temporary Internet Files folder emptied: 80721128 bytes
->Java cache emptied: 10260783 bytes
->Google Chrome cache emptied: 45907596 bytes
->Apple Safari cache emptied: 58017792 bytes
->Flash cache emptied: 1998441 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 41620 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 8667270 bytes
->Flash cache emptied: 10501 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 8945798 bytes
->Flash cache emptied: 26070 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 41620 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1268560 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 76868 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 122998 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 246.00 mb


[EMPTYJAVA]

User: Administrator

User: All Users

User: Brandon & Jan Harris
->Java cache emptied: 0 bytes

User: Default User

User: LocalService

User: NetworkService

User: UpdatusUser

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Brandon & Jan Harris
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

User: UpdatusUser
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.39.2 log created on 04092012_175409

Files\Folders moved on Reboot...
File\Folder C:\Documents and Settings\Administrator\Local Settings\Temp\~DF21F8.tmp not found!
File\Folder C:\Documents and Settings\Administrator\Local Settings\Temp\~DF221A.tmp not found!
File\Folder C:\Documents and Settings\Administrator\Local Settings\Temp\~DF22BE.tmp not found!
File\Folder C:\Documents and Settings\Administrator\Local Settings\Temp\~DF22CC.tmp not found!
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\M6N9KFCF\aceUAC[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\M6N9KFCF\dpsync[1].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\M6N9KFCF\ext-render-secure[2].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\M6N9KFCF\si[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\0[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\918[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\918[2].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\dpsync[1].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\fc[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\net[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\JDDMSQC6\st[1] moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\0[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\0[2].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\0[3].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\ads[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\dpsync[1].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\iframe3[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\launch[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\partner[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\partner[2].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\PugTracker[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\st[1] moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\topic179628[1].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\HM5A195R\up[1].html moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\FU0ZCCJ9\iframe3[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\Content.IE5\FU0ZCCJ9\partner[1].htm moved successfully.
C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.

Registry entries deleted on Reboot...

Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 6 Update 31
Adobe Flash Player 11.2.202.228
````````````````````````````````
Process Check:
objlist.exe by Laurent

Malwarebytes' Anti-Malware mbamservice.exe
Malwarebytes' Anti-Malware mbamgui.exe
``````````End of Log````````````


Farbar Service Scanner Version: 01-03-2012
Ran by Brandon & Jan Harris (administrator) on 09-04-2012 at 18:01:38
Running from "C:\Documents and Settings\Brandon & Jan Harris\Desktop"
Microsoft Windows XP Home Edition Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Yahoo IP is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
Bridge(9) BridgeMP(8) Gpc(3) IPSec(5) NetBT(6) PSched(7) Tcpip(4)
0x0A00000005000000010000000200000003000000040000000A00000006000000070000000800000009000000
IpSec Tag value is correct.

**** End of log ****

C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0001.dta Win32/Olmarik.AWO trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0002.dta Win64/Olmarik.AD trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0003.dta Win32/Olmarik.AYH trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0004.dta Win64/Olmarik.AG trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0005.dta a variant of Win32/Rootkit.Kryptik.KQ trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0006.dta Win64/Olmarik.AF trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0010.dta Win32/Olmarik.AWO trojan cleaned by deleting - quarantined
C:\TDSSKiller_Quarantine\08.04.2012_13.51.51\mbr0000\tdlfs0000\tsk0011.dta Win64/Olmarik.X trojan cleaned by deleting - quarantined
 
Make sure you reinstall Norton as soon as possible!

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Thanks!!!!!!!!!

It is running awesome!!! I downloaded all of the file checkers etc, and have successfully gotten all programs up to date security wise. It's running better than it has in a LONG time!! I greatly appreciate all of your help!!!!
 
Status
Not open for further replies.
Back