Solved Search engine redirect malware

Status
Not open for further replies.

Brian Kelly

Posts: 41   +0
When using Firefox and doing a google.com search, occasionally when I click on a search engine result listing, it redirects to a random page (not this website that I intend to visit). When looking around to solve the problem, I think it may be malware on my computer. I have AVG Anti-Virus 2012 free edition on my computer. After running a scan, no problems were found. Is this something that you can help me solve.
 
I downloaded Malwarebytes Anti-Malware. I ran a scan and will post the log below. It resulted in 7 threats. I have not removed them yet. Should I?

Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org
Database version: v2012.09.26.09
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
HP :: HP-PC [administrator]
9/26/2012 2:17:42 PM
mbam-log-2012-09-26 (14-32-38).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 217973
Time elapsed: 12 minute(s),
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 1
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A078F691-9C07-4AF2-BF43-35E79EECF8B7} (Adware.Softomate) -> No action taken.
Registry Values Detected: 1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Associations|bak_Application (Hijacker.Application) -> Data: http://go.microsoft.com/fwlink/?LinkId=57426&Ext=%s -> No action taken.
Registry Data Items Detected: 2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Associations|Application (Hijacker.Application) -> Bad: (http://www.helpmeopen.com/?n=app&ext=%s) Good: (http://shell.windows.com/fileassoc/x/xml/redir.asp?Ext=%s) -> No action taken.
HKCR\regfile\shell\open\command| (Broken.OpenCommand) -> Bad: ("regedit.exe" "%1") Good: (regedit.exe "%1") -> No action taken.
Folders Detected: 0
(No malicious items detected)
Files Detected: 3
C:\Users\HP\AppData\Local\Temp\0.9239703547084557 (Trojan.Happili) -> No action taken.
C:\Users\HP\AppData\Local\Temp\nsj43B9.tmp\airlock32.dll (Trojan.Happili.XGen2) -> No action taken.
C:\Users\HP\Downloads\XvidSetup.exe (Adware.Hotbar) -> No action taken.
(end)
 
Hello, and welcome to TechSpot.


rulesx.png
Please see here for the board rules and other FAQ.

Please feel free to introduce yourself, after you follow the steps below to get started.

Information
  • From this point on, please do not make any more changes to your computer; such as install/uninstall programs, use special fix tools, delete files, edit the registry, etc. - unless advised by a malware removal helper.
  • Please do not ask for help elsewhere (in this site or other sites). Doing so can result in system changes, which may not show up in the logs you post.
  • If you have already asked for help somewhere, please post the link to the topic you were helped.
  • We try our best to reply quickly, but for any reason we do not reply in two days, please reply to this topic with the word BUMP!
  • Lastly, keep in mind that we are volunteers, so you do not have to pay for malware removal. Persist in this topic until its close, and your computer is declared clean.
  • Download RogueKiller and save it on your desktop.
  • Quit all programs
  • Start RogueKiller.exe.
  • Wait until Prescan has finished ...
  • Click on Scan
RGKRScan.png

  • Wait for the end of the scan.
  • The report has been created on the desktop.
  • Click on the Delete button.
RGKRDelete.png

  • The report has been created on the desktop.
  • Next click on the ShortcutsFix

    RGKRShortcutsFix.png
  • The report has been created on the desktop.
Please post:

All RKreport.txt text files located on your desktop.
 
RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP [Admin rights]
Mode : Scan -- Date : 09/26/2012 15:20:33
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 7 ¤¤¤
[HJ] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ] HKLM\[...]\Wow6432Node\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ] HKLM\[...]\System : EnableLUA (0) -> FOUND
[HJ] HKLM\[...]\Wow6432Node\System : EnableLUA (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\n.) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\@ --> FOUND
[ZeroAccess][FOLDER] U : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U --> FOUND
[ZeroAccess][FOLDER] L : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\L --> FOUND
[ZeroAccess][FILE] Desktop.ini : C:\Windows\Assembly\GAC_32\Desktop.ini --> FOUND
[ZeroAccess][FILE] Desktop.ini : C:\Windows\Assembly\GAC_64\Desktop.ini --> FOUND
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
¤¤¤ Infection : ZeroAccess ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: FUJITSU MHZ2320BH G2 ATA Device +++++
--- User ---
[MBR] b2614bc0322debe58b27f4394181c80b
[BSP] 87bc483d148fc790af2b415337ee9b90 : Toshiba tatooed MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 291243 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 596467712 | Size: 13998 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[1].txt >>
RKreport[1].txt

RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP [Admin rights]
Mode : Remove -- Date : 09/26/2012 15:22:11
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 5 ¤¤¤
[HJ] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\n.) -> REPLACED (C:\Windows\system32\shell32.dll)
¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\@ --> REMOVED
[Del.Parent][FILE] 00000004.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\00000004.@ --> REMOVED
[Del.Parent][FILE] 00000008.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\00000008.@ --> REMOVED
[Del.Parent][FILE] 000000cb.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\000000cb.@ --> REMOVED
[Del.Parent][FILE] 80000000.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\80000000.@ --> REMOVED
[Del.Parent][FILE] 80000032.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\80000032.@ --> REMOVED
[Del.Parent][FILE] 80000064.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U\80000064.@ --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\U --> REMOVED
[Del.Parent][FILE] 00000004.@ : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\L\00000004.@ --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\Users\HP\AppData\Local\{89c446e6-3101-ce64-5513-7d0908a06777}\L --> REMOVED
[ZeroAccess][FILE] Desktop.ini : C:\Windows\Assembly\GAC_32\Desktop.ini --> REMOVED
[ZeroAccess][FILE] Desktop.ini : C:\Windows\Assembly\GAC_64\Desktop.ini --> REMOVED
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
¤¤¤ Infection : ZeroAccess ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: FUJITSU MHZ2320BH G2 ATA Device +++++
--- User ---
[MBR] b2614bc0322debe58b27f4394181c80b
[BSP] 87bc483d148fc790af2b415337ee9b90 : Toshiba tatooed MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 291243 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 596467712 | Size: 13998 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[2].txt >>
RKreport[1].txt ; RKreport[2].txt

RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP [Admin rights]
Mode : Shortcuts HJfix -- Date : 09/26/2012 15:24:35
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
¤¤¤ File attributes restored: ¤¤¤
Desktop: Success 403 / Fail 0
Quick launch: Success 1 / Fail 0
Programs: Success 219 / Fail 0
Start menu: Success 1 / Fail 0
User folder: Success 124 / Fail 0
My documents: Success 1 / Fail 1
My favorites: Success 0 / Fail 0
My pictures: Success 0 / Fail 0
My music: Success 156 / Fail 0
My videos: Success 0 / Fail 0
Local drives: Success 275 / Fail 0
Backup: [NOT FOUND]
Drives:
[C:] \Device\HarddiskVolume1 -- 0x3 --> Restored
[D:] \Device\HarddiskVolume2 -- 0x3 --> Restored
[E:] \Device\CdRom0 -- 0x5 --> Skipped
¤¤¤ Infection : ZeroAccess ¤¤¤
Finished : << RKreport[3].txt >>
RKreport[1].txt ; RKreport[2].txt ; RKreport[3].txt
 
Good job. Your computer is infected with ZeroAccess. Let's run the following tool...

ComboFix

Please download ComboFix
combofix.gif
by sUBs
From BleepingComputer.com

Please save the file to your Desktop, but rename it first to svchost.exe

Important information about ComboFix

Before the download:
  • Please copy and paste these instructions to Notepad and save to your Desktop, or print them - for easier access.
  • It is important to rename ComboFix before the download.
  • Please do not rename ComboFix to other names, but only the one indicated.
After the download:
  • Close any open browsers.
  • Very Important: Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results". Please visit here if you don't know how.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until ComboFix has completely finished.
  • If there is no Internet connection after running ComboFix, then restart your computer to restore back your connection.
Running ComboFix:
  • Double click on svchost.exe & follow the prompts.
  • It will attempt to install the Recovery Console:
  • When ComboFix finishes, it will produce a report for you.
  • Please post the "C:\Combo-Fix.txt" in your next reply.
Troubleshooting ComboFix

Safe Mode:

If you still cannot get ComboFix to run, try booting into Safe Mode, and run it there.

(To boot into Safe Mode, tap F8 after BIOS, and just before the Windows
logo appears. A list of options will appear, select "Safe Mode.")

Re-downloading:

If this doesn't work either, try the same method (above method), but try to download it again, except name
ComboFix.exe to iexplore.exe, explorer.exe, or winlogon.exe.

Malware is known for blocking all "user" processes, except for its whitelist of system important processes such as iexplore.exe, explorer.exe, winlogon.exe.

NOTE: If you encounter a message "illegal operation attempted on registry key that has been marked for deletion" and no programs will run - please just reboot and that will resolve that error.
 
ComboFix 12-09-26.04 - HP 09/26/2012 17:20:08.2.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3838.2489 [GMT -4:00]
Running from: c:\users\HP\Desktop\svchost.exe.exe
AV: AVG Anti-Virus Free Edition 2012 *Disabled/Updated* {5A2746B1-DEE9-F85A-FBCD-ADB11639C5F0}
SP: AVG Anti-Virus Free Edition 2012 *Disabled/Updated* {E146A755-F8D3-F7D4-C17D-96C36DBE8F4D}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-08-26 to 2012-09-26 )))))))))))))))))))))))))))))))
.
.
2012-09-26 21:27 . 2012-09-26 21:27 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-09-26 19:11 . 2012-09-26 19:11 -------- d-----w- c:\programdata\boost_interprocess
2012-09-26 19:10 . 2012-09-26 19:10 -------- d-----w- c:\users\HP\AppData\Roaming\Qwiklinx
2012-09-26 19:10 . 2012-09-26 19:10 -------- d-----w- c:\program files (x86)\Qwiklinx
2012-09-26 19:10 . 2012-09-26 19:10 -------- d-----w- c:\program files (x86)\Shop to Win 27
2012-09-26 19:10 . 2012-09-26 19:10 -------- d-----w- c:\program files (x86)\7-zip
2012-09-26 19:10 . 2012-09-26 19:10 -------- d-----w- c:\program files (x86)\Consumer Input
2012-09-26 19:09 . 2012-09-26 20:01 -------- d-----w- c:\users\HP\AppData\Roaming\DefaultTab
2012-09-26 19:08 . 2012-09-26 19:08 -------- d-----w- c:\programdata\Yahoo!
2012-09-26 19:08 . 2012-09-26 19:10 -------- d-----w- c:\program files (x86)\Free Offers from Freeze.com
2012-09-26 19:08 . 2012-09-26 19:13 -------- d-----w- c:\programdata\Yahoo! Companion
2012-09-26 19:08 . 2012-09-26 19:08 -------- d-----w- c:\program files (x86)\Yahoo!
2012-09-26 19:08 . 2012-09-26 19:08 -------- d-----w- c:\users\HP\AppData\Roaming\Yahoo!
2012-09-26 19:03 . 2012-09-26 19:03 -------- d-----w- c:\program files (x86)\Conduit
2012-09-26 19:03 . 2012-09-26 19:04 -------- d-----w- c:\program files (x86)\WiseConvert
2012-09-26 18:17 . 2012-09-26 18:17 -------- d-----w- c:\users\HP\AppData\Roaming\Malwarebytes
2012-09-26 18:16 . 2012-09-26 18:16 -------- d-----w- c:\programdata\Malwarebytes
2012-09-26 18:16 . 2012-09-26 18:16 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-09-26 18:16 . 2012-09-07 21:04 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-09-20 18:09 . 2012-09-26 21:09 -------- d-----r- c:\users\HP\Dropbox
2012-09-20 17:59 . 2012-09-26 21:09 -------- d-----w- c:\users\HP\AppData\Roaming\Dropbox
2012-09-12 14:46 . 2012-08-22 18:12 950128 ----a-w- c:\windows\system32\drivers\ndis.sys
2012-09-12 14:46 . 2012-07-04 20:26 41472 ----a-w- c:\windows\system32\drivers\RNDISMP.sys
2012-09-12 14:45 . 2012-08-02 17:58 574464 ----a-w- c:\windows\system32\d3d10level9.dll
2012-09-12 14:45 . 2012-08-02 16:57 490496 ----a-w- c:\windows\SysWow64\d3d10level9.dll
2012-09-12 14:45 . 2012-08-22 18:12 1913200 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-09-12 14:45 . 2012-08-22 18:12 376688 ----a-w- c:\windows\system32\drivers\netio.sys
2012-09-12 14:45 . 2012-08-22 18:12 288624 ----a-w- c:\windows\system32\drivers\FWPKCLNT.SYS
2012-09-11 15:00 . 2012-09-11 15:00 -------- d-----w- c:\program files\Microsoft Device Center
2012-09-03 16:52 . 2012-09-03 16:52 31080 ----a-w- c:\windows\system32\drivers\avgtpx64.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-09-15 11:45 . 2010-07-11 22:25 64462936 ----a-w- c:\windows\system32\MRT.exe
2012-08-24 19:43 . 2012-08-24 19:43 384352 ----a-w- c:\windows\system32\drivers\avgtdia.sys
2012-08-24 14:26 . 2012-08-24 14:25 696520 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-08-24 14:26 . 2011-10-30 02:38 73416 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-07-26 07:21 . 2012-07-26 07:21 291680 ----a-w- c:\windows\system32\drivers\avgldx64.sys
2012-07-18 18:15 . 2012-08-15 13:17 3148800 ----a-w- c:\windows\system32\win32k.sys
2012-07-04 22:16 . 2012-08-15 13:17 73216 ----a-w- c:\windows\system32\netapi32.dll
2012-07-04 22:13 . 2012-08-15 13:17 59392 ----a-w- c:\windows\system32\browcli.dll
2012-07-04 22:13 . 2012-08-15 13:17 136704 ----a-w- c:\windows\system32\browser.dll
2012-07-04 21:14 . 2012-08-15 13:17 41984 ----a-w- c:\windows\SysWow64\browcli.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{ebd898f8-fcf6-4694-bc3b-eabc7271eeb1}"= "c:\program files (x86)\WiseConvert\prxtbWis0.dll" [2011-05-09 176936]
"{f122b94e-0c50-13c4-c9d3-893faefad90b}"= "c:\program files (x86)\Shop to Win 27\Helper.dll" [2012-09-26 360960]
"{81017EA9-9AA8-4A6A-9734-7AF40E7D593F}"= "c:\program files (x86)\Yahoo!\Companion\Installs\cpn0\yt.dll" [2012-03-21 1523512]
.
[HKEY_CLASSES_ROOT\clsid\{ebd898f8-fcf6-4694-bc3b-eabc7271eeb1}]
.
[HKEY_CLASSES_ROOT\clsid\{f122b94e-0c50-13c4-c9d3-893faefad90b}]
[HKEY_CLASSES_ROOT\FreeCauseURLSearchHook.FCToolbarURLSearchHook.1]
[HKEY_CLASSES_ROOT\TypeLib\{1E04D1F8-15C9-DFA4-B131-886A302975E3}]
[HKEY_CLASSES_ROOT\FreeCauseURLSearchHook.FCToolbarURLSearchHook]
.
[HKEY_CLASSES_ROOT\clsid\{81017ea9-9aa8-4a6a-9734-7af40e7d593f}]
[HKEY_CLASSES_ROOT\yt.YTNavAssistPlugin.1]
[HKEY_CLASSES_ROOT\TypeLib\{003028C2-EA1C-4676-A316-B5CB50917002}]
[HKEY_CLASSES_ROOT\yt.YTNavAssistPlugin]
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01}]
c:\users\HP\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabBHO.dll [BU]
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2012-09-03 16:52 1734240 ----a-w- c:\program files (x86)\AVG Secure Search\12.2.5.32\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{ebd898f8-fcf6-4694-bc3b-eabc7271eeb1}]
2011-05-09 09:49 176936 ----a-w- c:\program files (x86)\WiseConvert\prxtbWis0.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{EE146ACC-D881-1414-2148-B1D008B47ADB}]
2012-06-07 10:41 14432 ----a-w- c:\program files (x86)\Shop to Win 27\Shop to Win 27.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{EA582743-9076-4178-9AA6-7393FDF4D5CE}"= "c:\program files (x86)\Alexa Toolbar\AlexaToolbar.10.0.dll" [BU]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\12.2.5.32\AVG Secure Search_toolbar.dll" [2012-09-03 1734240]
"{ebd898f8-fcf6-4694-bc3b-eabc7271eeb1}"= "c:\program files (x86)\WiseConvert\prxtbWis0.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{ea582743-9076-4178-9aa6-7393fdf4d5ce}]
[HKEY_CLASSES_ROOT\TypeLib\{33D0AD98-3347-4A54-8929-5163EBEB9F72}]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_CLASSES_ROOT\clsid\{ebd898f8-fcf6-4694-bc3b-eabc7271eeb1}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Consumer Input Update"="c:\program files (x86)\Consumer Input\dca-ua.exe" [2012-09-10 251824]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-07-27 919008]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 91520]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"AVG_TRAY"="c:\program files (x86)\AVG\AVG2012\avgtray.exe" [2012-07-31 2596984]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2012-09-03 947808]
"ROC_ROC_JULY_P1"="c:\program files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe" [2012-09-03 1022048]
.
c:\users\HP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\HP\AppData\Roaming\Dropbox\bin\Dropbox.exe [2012-8-27 27031312]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2012-7-25 572000]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0c:\progra~2\AVG\AVG2012\avgrsa.exe /sync /restart
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-07-02 136176]
R2 KMService;KMService;c:\windows\system32\srvany.exe [x]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe [2012-07-25 681056]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-07-13 160944]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-24 250568]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-07-02 136176]
R3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files (x86)\Microsoft Office\Office14\GROOVE.EXE [2011-06-12 31125880]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-09-07 114144]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-06-30 1255736]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys [2012-04-19 28480]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys [2012-01-31 36944]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys [2012-07-26 291680]
S1 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys [2011-12-23 47696]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys [2012-08-24 384352]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys [2012-09-03 31080]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-07-27 63960]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe [2008-06-28 89088]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2009-08-18 203264]
S2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2012\avgidsagent.exe [2012-08-13 5167736]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2012\avgwdsvc.exe [2012-02-14 193288]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe [2010-06-15 30520]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe [2012-07-25 1326176]
S2 vToolbarUpdater12.2.6;vToolbarUpdater12.2.6;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe [2012-09-03 722528]
S3 ATSwpWDF;AuthenTec TruePrint USB WBF WDF Driver;c:\windows\system32\Drivers\ATSwpWDF.sys [2009-12-03 716872]
S3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys [2011-12-23 124496]
S3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\DRIVERS\avgidsfiltera.sys [2011-12-23 29776]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys [2012-06-25 52320]
S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [2007-04-25 36864]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys [2012-06-27 46176]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys [2010-09-01 17976]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2009-06-10 187392]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-09-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-24 14:26]
.
2012-09-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-07-02 13:59]
.
2012-09-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-07-02 13:59]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 97792 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 97792 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 97792 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 97792 ----a-w- c:\users\HP\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-11-06 1645864]
"SysTrayApp"="c:\program files (x86)\IDT\WDM\sttray64.exe" [BU]
"IntelliType Pro"="c:\program files\Microsoft Device Center\itype.exe" [2012-06-27 1464928]
"IntelliPoint"="c:\program files\Microsoft Device Center\ipoint.exe" [2012-06-27 2004584]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://siccode.com/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 167.206.245.129 167.206.245.130 192.168.1.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\12.2.6\ViProtocol.dll
DPF: {CB1A2363-BCE7-42B1-A8B2-E530C9F0B0DA} - hxxps://secure.digsigtrust.com/ms/IdenTrustCertEnroll.cab
FF - ProfilePath - c:\users\HP\AppData\Roaming\Mozilla\Firefox\Profiles\p6yaby5m.default\
FF - prefs.js: browser.search.selectedEngine - Wikipedia (en)
.
- - - - ORPHANS REMOVED - - - -
.
WebBrowser-{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - (no file)
WebBrowser-{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2613947067-2311587251-3894533469-1000\Software\SecuROM\License information*]
"datasecu"=hex:16,92,0d,84,76,0d,63,f1,b5,5f,26,dd,60,e6,10,ba,c4,22,4d,a7,04,
bb,70,7a,45,b7,76,fd,a3,8d,93,60,10,77,ba,61,c4,3b,49,61,23,db,d6,e4,cc,85,\
"rkeysecu"=hex:7a,34,71,ec,9c,17,35,9b,d7,ce,18,19,29,af,2a,04
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_4_402_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_4_402_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_4_402_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_4_402_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_4_402_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_4_402_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Nico Mak Computing\WinZip]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
c:\program files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
.
**************************************************************************
.
Completion time: 2012-09-26 17:38:09 - machine was rebooted
ComboFix-quarantined-files.txt 2012-09-26 21:38
ComboFix2.txt 2012-09-26 20:16
.
Pre-Run: 60,881,199,104 bytes free
Post-Run: 60,444,643,328 bytes free
.
- - End Of File - - 0DDC50A08694386B3790E6BF1F83DCE3
 
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


Please download and run TDSSKiller to your desktop as outlined below:

Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters.

For Windows XP, double-click to start.
For Vista or Windows 7, do a right-click on the program, select Run as Administrator to start, & when prompted Allow to run.

tdss_1.jpg


-------------------------

Check the boxes beside Verify Driver Digital Signature and Detect TDLFS file system, then click OK.

tdss_2.jpg


------------------------

Click the Start Scan button.

tdss_3.jpg


-----------------------

If a suspicious object is detected, the default action will be Skip, click on Continue
If you get the warning about a file UnsignedFile.Multi.Generic or LockedFile.Multi.Generic please choose
Skip and click on Continue


tdss_4.jpg


----------------------

If malicious objects are found, they will show in the Scan results and offer three (3) options.

Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.
Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.


tdss_5.jpg



--------------------

A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste its contents on your next reply.
Sometimes these logs can be very large, in that case please attach it or zip it up and attach it.

-------------------

Here's a summary of what to do if you would like to print it out:

If a suspicious object is detected, the default action will be Skip, click on Continue
If you get the warning about a file UnsignedFile.Multi.Generic or LockedFile.Multi.Generic please choose
Skip and click on Continue

If malicious objects are found, they will show in the Scan results and offer three (3) options.

Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.
Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.
 
Farbar Service Scanner Version: 19-09-2012
Ran by HP (administrator) on 27-09-2012 at 11:26:42
Running from "C:\Users\HP\Downloads"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
11:27:58.0554 5672 TDSS rootkit removing tool 2.8.10.0 Sep 17 2012 19:23:24
11:27:58.0834 5672 ============================================================
11:27:58.0834 5672 Current date / time: 2012/09/27 11:27:58.0834
11:27:58.0834 5672 SystemInfo:
11:27:58.0834 5672
11:27:58.0834 5672 OS Version: 6.1.7601 ServicePack: 1.0
11:27:58.0834 5672 Product type: Workstation
11:27:58.0834 5672 ComputerName: HP-PC
11:27:58.0834 5672 UserName: HP
11:27:58.0834 5672 Windows directory: C:\Windows
11:27:58.0834 5672 System windows directory: C:\Windows
11:27:58.0834 5672 Running under WOW64
11:27:58.0834 5672 Processor architecture: Intel x64
11:27:58.0834 5672 Number of processors: 2
11:27:58.0834 5672 Page size: 0x1000
11:27:58.0834 5672 Boot type: Normal boot
11:27:58.0834 5672 ============================================================
11:28:00.0451 5672 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:28:00.0482 5672 ============================================================
11:28:00.0482 5672 \Device\Harddisk0\DR0:
11:28:00.0482 5672 MBR partitions:
11:28:00.0482 5672 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x238D5800
11:28:00.0482 5672 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x238D6000, BlocksNum 0x1B57000
11:28:00.0482 5672 ============================================================
11:28:00.0498 5672 C: <-> \Device\Harddisk0\DR0\Partition1
11:28:00.0544 5672 D: <-> \Device\Harddisk0\DR0\Partition2
11:28:00.0544 5672 ============================================================
11:28:00.0544 5672 Initialize success
11:28:00.0544 5672 ============================================================
11:28:21.0049 2792 ============================================================
11:28:21.0049 2792 Scan started
11:28:21.0049 2792 Mode: Manual;
11:28:21.0049 2792 ============================================================
11:28:22.0245 2792 ================ Scan system memory ========================
11:28:22.0245 2792 System memory - ok
11:28:22.0245 2792 ================ Scan services =============================
11:28:22.0494 2792 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
11:28:22.0510 2792 1394ohci - ok
11:28:22.0572 2792 [ 5AA055FE5AE506E19E9A8F537756EE10 ] Accelerometer C:\Windows\system32\DRIVERS\Accelerometer.sys
11:28:22.0572 2792 Accelerometer - ok
11:28:22.0635 2792 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
11:28:22.0650 2792 ACPI - ok
11:28:22.0697 2792 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
11:28:22.0697 2792 AcpiPmi - ok
11:28:23.0040 2792 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:28:23.0040 2792 AdobeARMservice - ok
11:28:23.0259 2792 [ B2B64AF436FACCFA854DD397027C5360 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:28:23.0259 2792 AdobeFlashPlayerUpdateSvc - ok
11:28:23.0368 2792 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
11:28:23.0415 2792 adp94xx - ok
11:28:23.0477 2792 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
11:28:23.0493 2792 adpahci - ok
11:28:23.0524 2792 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
11:28:23.0524 2792 adpu320 - ok
11:28:23.0571 2792 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
11:28:23.0571 2792 AeLookupSvc - ok
11:28:23.0696 2792 [ 7F66523A27754AFCFECAE2F5EB643A4A ] AESTFilters C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe
11:28:23.0696 2792 AESTFilters - ok
11:28:23.0774 2792 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
11:28:23.0789 2792 AFD - ok
11:28:23.0867 2792 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
11:28:23.0883 2792 agp440 - ok
11:28:23.0914 2792 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
11:28:23.0914 2792 ALG - ok
11:28:23.0930 2792 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
11:28:23.0930 2792 aliide - ok
11:28:24.0045 2792 [ D696F317BD465A602566F8E1DCCE15F7 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:28:24.0055 2792 AMD External Events Utility - ok
11:28:24.0145 2792 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
11:28:24.0145 2792 amdide - ok
11:28:24.0325 2792 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
11:28:24.0325 2792 AmdK8 - ok
11:28:24.0385 2792 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
11:28:24.0385 2792 AmdPPM - ok
11:28:24.0405 2792 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
11:28:24.0405 2792 amdsata - ok
11:28:24.0425 2792 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
11:28:24.0425 2792 amdsbs - ok
11:28:24.0455 2792 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
11:28:24.0455 2792 amdxata - ok
11:28:24.0535 2792 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
11:28:24.0545 2792 AppID - ok
11:28:24.0575 2792 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
11:28:24.0575 2792 AppIDSvc - ok
11:28:24.0635 2792 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
11:28:24.0645 2792 Appinfo - ok
11:28:24.0735 2792 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
11:28:24.0735 2792 arc - ok
11:28:24.0755 2792 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
11:28:24.0765 2792 arcsas - ok
11:28:24.0815 2792 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
11:28:24.0815 2792 AsyncMac - ok
11:28:24.0875 2792 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
11:28:24.0875 2792 atapi - ok
11:28:25.0085 2792 [ 52BD95CAA9CAE8977FE043E9AD6D2D0E ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
11:28:25.0265 2792 atikmdag - ok
11:28:25.0375 2792 [ EA512F43F4A28D18B52CAFE8C93984FB ] ATSwpWDF C:\Windows\system32\Drivers\ATSwpWDF.sys
11:28:25.0415 2792 ATSwpWDF - ok
11:28:25.0495 2792 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:28:25.0525 2792 AudioEndpointBuilder - ok
11:28:25.0575 2792 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
11:28:25.0585 2792 AudioSrv - ok
11:28:25.0935 2792 [ F6A528DE535396C2FB1A4E3C6F00CEC4 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe
11:28:26.0115 2792 AVGIDSAgent - ok
11:28:26.0205 2792 [ 1B2E9FCDC26DC7C81D4131430E2DC936 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
11:28:26.0205 2792 AVGIDSDriver - ok
11:28:26.0285 2792 [ 0F293406F64B48D5D2F0D3A1117F3A83 ] AVGIDSFilter C:\Windows\system32\DRIVERS\avgidsfiltera.sys
11:28:26.0285 2792 AVGIDSFilter - ok
11:28:26.0355 2792 [ CFFC3A4A638F462E0561CB368B9A7A3A ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
11:28:26.0355 2792 AVGIDSHA - ok
11:28:26.0435 2792 [ 221FEBAB02D6C97C95558348CC354A85 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
11:28:26.0455 2792 Avgldx64 - ok
11:28:26.0525 2792 [ A6AEC362AAE5E2DDA7445E7690CB0F33 ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
11:28:26.0525 2792 Avgmfx64 - ok
11:28:26.0625 2792 [ 645C7F0A0E39758A0024A9B1748273C0 ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
11:28:26.0625 2792 Avgrkx64 - ok
11:28:26.0745 2792 [ F8C3C7ED612A41B05C66358FC9786BFD ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
11:28:26.0765 2792 Avgtdia - ok
11:28:26.0845 2792 [ A313C4AE276E3C975A1BC27170AA23C6 ] avgtp C:\Windows\system32\drivers\avgtpx64.sys
11:28:26.0855 2792 avgtp - ok
11:28:26.0925 2792 [ EA1145DEBCD508FD25BD1E95C4346929 ] avgwd C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe
11:28:26.0925 2792 avgwd - ok
11:28:27.0005 2792 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
11:28:27.0005 2792 AxInstSV - ok
11:28:27.0095 2792 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
11:28:27.0115 2792 b06bdrv - ok
11:28:27.0175 2792 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
11:28:27.0185 2792 b57nd60a - ok
11:28:27.0355 2792 [ 0E14A0071FE26A570BCAFF5401014717 ] BCM43XX C:\Windows\system32\DRIVERS\bcmwl664.sys
11:28:27.0465 2792 BCM43XX - ok
11:28:27.0515 2792 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
11:28:27.0525 2792 BDESVC - ok
11:28:27.0585 2792 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
11:28:27.0585 2792 Beep - ok
11:28:27.0675 2792 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
11:28:27.0695 2792 BFE - ok
11:28:27.0785 2792 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
11:28:27.0815 2792 BITS - ok
11:28:27.0875 2792 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
11:28:27.0875 2792 blbdrive - ok
11:28:27.0935 2792 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
11:28:27.0945 2792 bowser - ok
11:28:28.0005 2792 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:28:28.0005 2792 BrFiltLo - ok
11:28:28.0025 2792 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:28:28.0025 2792 BrFiltUp - ok
11:28:28.0105 2792 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
11:28:28.0115 2792 BridgeMP - ok
11:28:28.0185 2792 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
11:28:28.0185 2792 Browser - ok
11:28:28.0265 2792 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\system32\DRIVERS\BrSerId.sys
11:28:28.0275 2792 Brserid - ok
11:28:28.0295 2792 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
11:28:28.0295 2792 BrSerWdm - ok
11:28:28.0315 2792 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
11:28:28.0315 2792 BrUsbMdm - ok
11:28:28.0345 2792 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\system32\DRIVERS\BrUsbSer.sys
11:28:28.0345 2792 BrUsbSer - ok
11:28:28.0355 2792 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
11:28:28.0355 2792 BTHMODEM - ok
11:28:28.0435 2792 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
11:28:28.0445 2792 bthserv - ok
11:28:28.0505 2792 catchme - ok
11:28:28.0535 2792 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
11:28:28.0545 2792 cdfs - ok
11:28:28.0595 2792 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\drivers\cdrom.sys
11:28:28.0605 2792 cdrom - ok
11:28:28.0675 2792 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
11:28:28.0685 2792 CertPropSvc - ok
11:28:28.0745 2792 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
11:28:28.0755 2792 circlass - ok
11:28:28.0805 2792 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
11:28:28.0825 2792 CLFS - ok
11:28:28.0905 2792 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:28:28.0915 2792 clr_optimization_v2.0.50727_32 - ok
11:28:28.0995 2792 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:28:29.0005 2792 clr_optimization_v2.0.50727_64 - ok
11:28:29.0165 2792 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:28:29.0175 2792 clr_optimization_v4.0.30319_32 - ok
11:28:29.0265 2792 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:28:29.0275 2792 clr_optimization_v4.0.30319_64 - ok
11:28:29.0365 2792 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
11:28:29.0375 2792 CmBatt - ok
11:28:29.0425 2792 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
11:28:29.0441 2792 cmdide - ok
11:28:29.0534 2792 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
11:28:29.0550 2792 CNG - ok
11:28:29.0612 2792 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
11:28:29.0612 2792 Compbatt - ok
11:28:29.0690 2792 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
11:28:29.0690 2792 CompositeBus - ok
11:28:29.0722 2792 COMSysApp - ok
11:28:29.0753 2792 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
11:28:29.0753 2792 crcdisk - ok
11:28:29.0815 2792 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
11:28:29.0831 2792 CryptSvc - ok
11:28:29.0893 2792 [ C7259495924D21F1AFA26467D9F4DAE0 ] dc3d C:\Windows\system32\DRIVERS\dc3d.sys
11:28:29.0893 2792 dc3d - ok
11:28:29.0987 2792 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
11:28:30.0002 2792 DcomLaunch - ok
11:28:30.0034 2792 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
11:28:30.0034 2792 defragsvc - ok
11:28:30.0112 2792 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
11:28:30.0112 2792 DfsC - ok
11:28:30.0162 2792 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
11:28:30.0172 2792 Dhcp - ok
11:28:30.0192 2792 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
11:28:30.0192 2792 discache - ok
11:28:30.0252 2792 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
11:28:30.0252 2792 Disk - ok
11:28:30.0322 2792 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
11:28:30.0332 2792 Dnscache - ok
11:28:30.0382 2792 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
11:28:30.0392 2792 dot3svc - ok
11:28:30.0462 2792 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
11:28:30.0462 2792 DPS - ok
11:28:30.0532 2792 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
11:28:30.0532 2792 drmkaud - ok
11:28:30.0622 2792 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
11:28:30.0662 2792 DXGKrnl - ok
11:28:30.0732 2792 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
11:28:30.0732 2792 EapHost - ok
11:28:30.0902 2792 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
11:28:31.0012 2792 ebdrv - ok
11:28:31.0102 2792 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
11:28:31.0102 2792 EFS - ok
11:28:31.0182 2792 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
11:28:31.0202 2792 ehRecvr - ok
11:28:31.0232 2792 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
11:28:31.0232 2792 ehSched - ok
11:28:31.0272 2792 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
11:28:31.0292 2792 elxstor - ok
11:28:31.0352 2792 [ DE9402E080E9E3C94A9FD3FCF65DE369 ] enecir C:\Windows\system32\DRIVERS\enecir.sys
11:28:31.0362 2792 enecir - ok
11:28:31.0442 2792 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
11:28:31.0442 2792 ErrDev - ok
11:28:31.0562 2792 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
11:28:31.0582 2792 EventSystem - ok
11:28:31.0632 2792 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
11:28:31.0632 2792 exfat - ok
11:28:31.0662 2792 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
11:28:31.0672 2792 fastfat - ok
11:28:31.0762 2792 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
11:28:31.0812 2792 Fax - ok
11:28:31.0842 2792 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
11:28:31.0842 2792 fdc - ok
11:28:31.0872 2792 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
11:28:31.0872 2792 fdPHost - ok
11:28:31.0902 2792 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
11:28:31.0902 2792 FDResPub - ok
11:28:31.0922 2792 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
11:28:31.0922 2792 FileInfo - ok
11:28:31.0942 2792 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
11:28:31.0942 2792 Filetrace - ok
11:28:31.0972 2792 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
11:28:31.0972 2792 flpydisk - ok
11:28:32.0042 2792 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
11:28:32.0042 2792 FltMgr - ok
11:28:32.0142 2792 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
11:28:32.0187 2792 FontCache - ok
11:28:32.0265 2792 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:28:32.0265 2792 FontCache3.0.0.0 - ok
11:28:32.0312 2792 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
11:28:32.0312 2792 FsDepends - ok
11:28:32.0374 2792 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
11:28:32.0374 2792 Fs_Rec - ok
11:28:32.0437 2792 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
11:28:32.0452 2792 fvevol - ok
11:28:32.0468 2792 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
11:28:32.0468 2792 gagp30kx - ok
11:28:32.0577 2792 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
11:28:32.0609 2792 gpsvc - ok
11:28:32.0750 2792 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:28:32.0765 2792 gupdate - ok
11:28:32.0812 2792 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:28:32.0812 2792 gupdatem - ok
11:28:32.0859 2792 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
11:28:32.0859 2792 hcw85cir - ok
11:28:32.0921 2792 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:28:32.0921 2792 HdAudAddService - ok
11:28:32.0999 2792 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
11:28:32.0999 2792 HDAudBus - ok
11:28:33.0031 2792 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
11:28:33.0031 2792 HidBatt - ok
11:28:33.0046 2792 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
11:28:33.0046 2792 HidBth - ok
11:28:33.0109 2792 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
11:28:33.0109 2792 HidIr - ok
11:28:33.0124 2792 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
11:28:33.0140 2792 hidserv - ok
11:28:33.0187 2792 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
11:28:33.0187 2792 HidUsb - ok
11:28:33.0265 2792 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
11:28:33.0265 2792 hkmsvc - ok
11:28:33.0327 2792 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:28:33.0343 2792 HomeGroupListener - ok
11:28:33.0405 2792 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:28:33.0421 2792 HomeGroupProvider - ok
11:28:33.0483 2792 [ 0AC88FBE4BF315F5F8FD862426C11540 ] hpdskflt C:\Windows\system32\DRIVERS\hpdskflt.sys
11:28:33.0483 2792 hpdskflt - ok
11:28:33.0717 2792 [ 0A3C6AA4A9FC38C20BA4EAC2C3351C05 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
11:28:33.0717 2792 hpqcxs08 - ok
11:28:33.0779 2792 [ F3F72A2A86C22610BCA5439FA789DD52 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
11:28:33.0795 2792 hpqddsvc - ok
11:28:33.0842 2792 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
11:28:33.0842 2792 HpSAMD - ok
11:28:33.0951 2792 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
11:28:33.0967 2792 HPSLPSVC - ok
11:28:33.0998 2792 [ 778CE2C015DEC896C5C9323342BD71D4 ] hpsrv C:\Windows\system32\Hpservice.exe
11:28:33.0998 2792 hpsrv - ok
11:28:34.0107 2792 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
11:28:34.0154 2792 HTTP - ok
11:28:34.0216 2792 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
11:28:34.0232 2792 hwpolicy - ok
11:28:34.0279 2792 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
11:28:34.0294 2792 i8042prt - ok
11:28:34.0466 2792 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
11:28:34.0528 2792 iaStorV - ok
11:28:34.0700 2792 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:28:34.0762 2792 idsvc - ok
11:28:34.0809 2792 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
11:28:34.0809 2792 iirsp - ok
11:28:34.0903 2792 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
11:28:34.0965 2792 IKEEXT - ok
11:28:35.0012 2792 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
11:28:35.0012 2792 intelide - ok
11:28:35.0074 2792 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
11:28:35.0074 2792 intelppm - ok
11:28:35.0121 2792 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
11:28:35.0137 2792 IPBusEnum - ok
11:28:35.0199 2792 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:28:35.0199 2792 IpFilterDriver - ok
11:28:35.0277 2792 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
11:28:35.0308 2792 iphlpsvc - ok
11:28:35.0371 2792 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
11:28:35.0371 2792 IPMIDRV - ok
11:28:35.0402 2792 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:28:35.0402 2792 IPNAT - ok
11:28:35.0449 2792 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:28:35.0449 2792 IRENUM - ok
11:28:35.0511 2792 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:28:35.0511 2792 isapnp - ok
11:28:35.0558 2792 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:28:35.0573 2792 iScsiPrt - ok
11:28:35.0651 2792 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:28:35.0651 2792 kbdclass - ok
11:28:35.0714 2792 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:28:35.0729 2792 kbdhid - ok
11:28:35.0745 2792 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:28:35.0745 2792 KeyIso - ok
11:28:35.0761 2792 KMService - ok
11:28:35.0823 2792 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:28:35.0823 2792 KSecDD - ok
11:28:35.0885 2792 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:28:35.0885 2792 KSecPkg - ok
11:28:35.0917 2792 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:28:35.0932 2792 ksthunk - ok
11:28:35.0979 2792 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:28:36.0010 2792 KtmRm - ok
11:28:36.0073 2792 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:28:36.0073 2792 LanmanServer - ok
11:28:36.0151 2792 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:28:36.0166 2792 LanmanWorkstation - ok
11:28:36.0244 2792 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:28:36.0244 2792 lltdio - ok
11:28:36.0275 2792 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:28:36.0275 2792 lltdsvc - ok
11:28:36.0291 2792 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:28:36.0307 2792 lmhosts - ok
11:28:36.0353 2792 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
11:28:36.0353 2792 LSI_FC - ok
11:28:36.0400 2792 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
11:28:36.0400 2792 LSI_SAS - ok
11:28:36.0431 2792 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:28:36.0431 2792 LSI_SAS2 - ok
11:28:36.0447 2792 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:28:36.0447 2792 LSI_SCSI - ok
11:28:36.0509 2792 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:28:36.0525 2792 luafv - ok
11:28:36.0572 2792 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:28:36.0587 2792 Mcx2Svc - ok
11:28:36.0759 2792 [ E416E967E3FB6FB1E9AE12B9C7DAB526 ] MDM C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:28:36.0759 2792 MDM - ok
11:28:36.0790 2792 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
11:28:36.0790 2792 megasas - ok
11:28:36.0821 2792 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
11:28:36.0837 2792 MegaSR - ok
11:28:36.0962 2792 Microsoft SharePoint Workspace Audit Service - ok
11:28:37.0009 2792 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:28:37.0024 2792 MMCSS - ok
11:28:37.0071 2792 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:28:37.0071 2792 Modem - ok
11:28:37.0087 2792 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:28:37.0087 2792 monitor - ok
11:28:37.0149 2792 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:28:37.0149 2792 mouclass - ok
11:28:37.0196 2792 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:28:37.0196 2792 mouhid - ok
11:28:37.0258 2792 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:28:37.0258 2792 mountmgr - ok
11:28:37.0367 2792 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:28:37.0367 2792 MozillaMaintenance - ok
11:28:37.0414 2792 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:28:37.0430 2792 mpio - ok
11:28:37.0461 2792 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:28:37.0477 2792 mpsdrv - ok
11:28:37.0555 2792 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:28:37.0570 2792 MpsSvc - ok
11:28:37.0633 2792 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:28:37.0648 2792 MRxDAV - ok
11:28:37.0757 2792 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:28:37.0804 2792 mrxsmb - ok
11:28:37.0877 2792 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:28:37.0887 2792 mrxsmb10 - ok
11:28:37.0907 2792 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:28:37.0917 2792 mrxsmb20 - ok
11:28:37.0927 2792 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
11:28:37.0937 2792 msahci - ok
11:28:38.0007 2792 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
11:28:38.0007 2792 msdsm - ok
11:28:38.0047 2792 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
11:28:38.0057 2792 MSDTC - ok
11:28:38.0117 2792 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
11:28:38.0117 2792 Msfs - ok
11:28:38.0137 2792 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
11:28:38.0137 2792 mshidkmdf - ok
11:28:38.0167 2792 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
11:28:38.0167 2792 msisadrv - ok
11:28:38.0247 2792 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
11:28:38.0257 2792 MSiSCSI - ok
11:28:38.0267 2792 msiserver - ok
11:28:38.0327 2792 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
11:28:38.0337 2792 MSKSSRV - ok
11:28:38.0347 2792 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
11:28:38.0347 2792 MSPCLOCK - ok
11:28:38.0367 2792 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
11:28:38.0377 2792 MSPQM - ok
11:28:38.0437 2792 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
11:28:38.0457 2792 MsRPC - ok
11:28:38.0527 2792 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
11:28:38.0537 2792 mssmbios - ok
11:28:38.0567 2792 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
11:28:38.0577 2792 MSTEE - ok
11:28:38.0597 2792 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
11:28:38.0597 2792 MTConfig - ok
11:28:38.0657 2792 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
11:28:38.0657 2792 Mup - ok
11:28:38.0727 2792 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
11:28:38.0747 2792 napagent - ok
11:28:38.0817 2792 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
11:28:38.0837 2792 NativeWifiP - ok
11:28:38.0927 2792 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
11:28:38.0957 2792 NDIS - ok
11:28:39.0027 2792 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
11:28:39.0037 2792 NdisCap - ok
11:28:39.0097 2792 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
11:28:39.0097 2792 NdisTapi - ok
11:28:39.0157 2792 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
11:28:39.0157 2792 Ndisuio - ok
11:28:39.0247 2792 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
11:28:39.0247 2792 NdisWan - ok
11:28:39.0307 2792 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
11:28:39.0317 2792 NDProxy - ok
11:28:39.0387 2792 [ 2334DC48997BA203B794DF3EE70521DB ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
11:28:39.0397 2792 Net Driver HPZ12 - ok
11:28:39.0437 2792 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
11:28:39.0437 2792 NetBIOS - ok
11:28:39.0507 2792 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
11:28:39.0517 2792 NetBT - ok
11:28:39.0557 2792 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
11:28:39.0557 2792 Netlogon - ok
11:28:39.0627 2792 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
11:28:39.0657 2792 Netman - ok
11:28:39.0777 2792 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
11:28:39.0817 2792 netprofm - ok
11:28:39.0857 2792 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:28:39.0917 2792 NetTcpPortSharing - ok
11:28:39.0997 2792 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
 
11:28:40.0007 2792 nfrd960 - ok
11:28:40.0057 2792 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
11:28:40.0067 2792 NlaSvc - ok
11:28:40.0077 2792 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
11:28:40.0077 2792 Npfs - ok
11:28:40.0117 2792 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
11:28:40.0117 2792 nsi - ok
11:28:40.0127 2792 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
11:28:40.0127 2792 nsiproxy - ok
11:28:40.0257 2792 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
11:28:40.0357 2792 Ntfs - ok
11:28:40.0387 2792 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
11:28:40.0387 2792 Null - ok
11:28:40.0447 2792 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
11:28:40.0457 2792 nvraid - ok
11:28:40.0517 2792 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
11:28:40.0517 2792 nvstor - ok
11:28:40.0557 2792 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
11:28:40.0567 2792 nv_agp - ok
11:28:40.0587 2792 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
11:28:40.0597 2792 ohci1394 - ok
11:28:40.0697 2792 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:28:40.0707 2792 ose - ok
11:28:40.0967 2792 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:28:41.0107 2792 osppsvc - ok
11:28:41.0157 2792 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
11:28:41.0167 2792 p2pimsvc - ok
11:28:41.0187 2792 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
11:28:41.0237 2792 p2psvc - ok
11:28:41.0267 2792 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
11:28:41.0277 2792 Parport - ok
11:28:41.0327 2792 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
11:28:41.0327 2792 partmgr - ok
11:28:41.0357 2792 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
11:28:41.0367 2792 PcaSvc - ok
11:28:41.0387 2792 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
11:28:41.0387 2792 pci - ok
11:28:41.0437 2792 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
11:28:41.0447 2792 pciide - ok
11:28:41.0477 2792 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
11:28:41.0487 2792 pcmcia - ok
11:28:41.0507 2792 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
11:28:41.0517 2792 pcw - ok
11:28:41.0547 2792 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
11:28:41.0577 2792 PEAUTH - ok
11:28:41.0677 2792 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
11:28:41.0677 2792 PerfHost - ok
11:28:41.0797 2792 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
11:28:41.0837 2792 pla - ok
11:28:41.0937 2792 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
11:28:41.0952 2792 PlugPlay - ok
11:28:42.0046 2792 [ AC78DF349F0E4CFB8B667C0CFFF83CCE ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
11:28:42.0046 2792 Pml Driver HPZ12 - ok
11:28:42.0093 2792 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
11:28:42.0093 2792 PNRPAutoReg - ok
11:28:42.0124 2792 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
11:28:42.0139 2792 PNRPsvc - ok
11:28:42.0202 2792 [ 32D374C60778253B81FA76C2FE19E155 ] Point64 C:\Windows\system32\DRIVERS\point64.sys
11:28:42.0217 2792 Point64 - ok
11:28:42.0280 2792 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
11:28:42.0327 2792 PolicyAgent - ok
11:28:42.0373 2792 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
11:28:42.0373 2792 Power - ok
11:28:42.0436 2792 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
11:28:42.0436 2792 PptpMiniport - ok
11:28:42.0467 2792 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
11:28:42.0467 2792 Processor - ok
11:28:42.0545 2792 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
11:28:42.0561 2792 ProfSvc - ok
11:28:42.0576 2792 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:28:42.0576 2792 ProtectedStorage - ok
11:28:42.0654 2792 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
11:28:42.0654 2792 Psched - ok
11:28:42.0732 2792 [ FB46E9A827A8799EBD7BFA9128C91F37 ] PSI C:\Windows\system32\DRIVERS\psi_mf.sys
11:28:42.0748 2792 PSI - ok
11:28:42.0857 2792 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
11:28:42.0935 2792 ql2300 - ok
11:28:43.0013 2792 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
11:28:43.0013 2792 ql40xx - ok
11:28:43.0044 2792 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
11:28:43.0060 2792 QWAVE - ok
11:28:43.0075 2792 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
11:28:43.0091 2792 QWAVEdrv - ok
11:28:43.0107 2792 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
11:28:43.0107 2792 RasAcd - ok
11:28:43.0185 2792 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
11:28:43.0185 2792 RasAgileVpn - ok
11:28:43.0216 2792 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
11:28:43.0216 2792 RasAuto - ok
11:28:43.0263 2792 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
11:28:43.0278 2792 Rasl2tp - ok
11:28:43.0341 2792 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
11:28:43.0356 2792 RasMan - ok
11:28:43.0387 2792 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
11:28:43.0387 2792 RasPppoe - ok
11:28:43.0419 2792 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
11:28:43.0434 2792 RasSstp - ok
11:28:43.0497 2792 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
11:28:43.0512 2792 rdbss - ok
11:28:43.0543 2792 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
11:28:43.0543 2792 rdpbus - ok
11:28:43.0559 2792 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
11:28:43.0559 2792 RDPCDD - ok
11:28:43.0621 2792 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
11:28:43.0621 2792 RDPENCDD - ok
11:28:43.0653 2792 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
11:28:43.0653 2792 RDPREFMP - ok
11:28:43.0731 2792 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
11:28:43.0731 2792 RDPWD - ok
11:28:43.0809 2792 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
11:28:43.0809 2792 rdyboost - ok
11:28:43.0887 2792 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
11:28:43.0887 2792 RemoteAccess - ok
11:28:43.0918 2792 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
11:28:43.0918 2792 RemoteRegistry - ok
11:28:43.0980 2792 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
11:28:43.0980 2792 RpcEptMapper - ok
11:28:44.0011 2792 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
11:28:44.0011 2792 RpcLocator - ok
11:28:44.0089 2792 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
11:28:44.0089 2792 RpcSs - ok
11:28:44.0152 2792 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
11:28:44.0167 2792 rspndr - ok
11:28:44.0245 2792 [ BAEFEE35D27A5440D35092CE10267BEC ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
11:28:44.0245 2792 RTL8167 - ok
11:28:44.0323 2792 [ AA3987386CF7D9005C42BC974634BD56 ] RTSTOR C:\Windows\system32\drivers\RTSTOR64.SYS
11:28:44.0323 2792 RTSTOR - ok
11:28:44.0355 2792 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
11:28:44.0355 2792 SamSs - ok
11:28:44.0417 2792 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
11:28:44.0433 2792 sbp2port - ok
11:28:44.0479 2792 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
11:28:44.0479 2792 SCardSvr - ok
11:28:44.0542 2792 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
11:28:44.0542 2792 scfilter - ok
11:28:44.0635 2792 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
11:28:44.0713 2792 Schedule - ok
11:28:44.0776 2792 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
11:28:44.0776 2792 SCPolicySvc - ok
11:28:44.0838 2792 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
11:28:44.0838 2792 SDRSVC - ok
11:28:44.0916 2792 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
11:28:44.0916 2792 secdrv - ok
11:28:44.0963 2792 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
11:28:44.0979 2792 seclogon - ok
11:28:45.0119 2792 [ 9044795E9D1A912D5F1B8DF6211850FD ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:28:45.0119 2792 Secunia PSI Agent - ok
11:28:45.0166 2792 [ 8B1A72E4FB63A9C068B08E1F9B70482A ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:28:45.0166 2792 Secunia Update Agent - ok
11:28:45.0197 2792 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
11:28:45.0197 2792 SENS - ok
11:28:45.0259 2792 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
11:28:45.0259 2792 SensrSvc - ok
11:28:45.0275 2792 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
11:28:45.0275 2792 Serenum - ok
11:28:45.0337 2792 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
11:28:45.0337 2792 Serial - ok
11:28:45.0400 2792 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
11:28:45.0400 2792 sermouse - ok
11:28:45.0478 2792 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
11:28:45.0493 2792 SessionEnv - ok
11:28:45.0571 2792 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
11:28:45.0571 2792 sffdisk - ok
11:28:45.0587 2792 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
11:28:45.0603 2792 sffp_mmc - ok
11:28:45.0618 2792 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
11:28:45.0618 2792 sffp_sd - ok
11:28:45.0649 2792 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
11:28:45.0649 2792 sfloppy - ok
11:28:45.0727 2792 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
11:28:45.0759 2792 SharedAccess - ok
11:28:45.0821 2792 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:28:45.0852 2792 ShellHWDetection - ok
11:28:45.0883 2792 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:28:45.0883 2792 SiSRaid2 - ok
11:28:45.0915 2792 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
11:28:45.0915 2792 SiSRaid4 - ok
11:28:45.0993 2792 [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:28:46.0008 2792 SkypeUpdate - ok
11:28:46.0086 2792 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
11:28:46.0086 2792 Smb - ok
11:28:46.0164 2792 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
11:28:46.0180 2792 SNMPTRAP - ok
11:28:46.0195 2792 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
11:28:46.0195 2792 spldr - ok
11:28:46.0258 2792 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
11:28:46.0273 2792 Spooler - ok
11:28:46.0417 2792 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
11:28:46.0517 2792 sppsvc - ok
11:28:46.0537 2792 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
11:28:46.0547 2792 sppuinotify - ok
11:28:46.0617 2792 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
11:28:46.0657 2792 srv - ok
11:28:46.0687 2792 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
11:28:46.0697 2792 srv2 - ok
11:28:46.0717 2792 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
11:28:46.0717 2792 srvnet - ok
11:28:46.0787 2792 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
11:28:46.0787 2792 SSDPSRV - ok
11:28:46.0807 2792 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
11:28:46.0817 2792 SstpSvc - ok
11:28:46.0897 2792 [ 3FB66E86BA667D627A613E1D677469B0 ] STacSV C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\STacSV64.exe
11:28:46.0907 2792 STacSV - ok
11:28:46.0947 2792 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
11:28:46.0947 2792 stexstor - ok
11:28:47.0027 2792 [ E01797A54F8A61512B7E590FDE6D1988 ] STHDA C:\Windows\system32\DRIVERS\stwrt64.sys
11:28:47.0067 2792 STHDA - ok
11:28:47.0127 2792 [ DECACB6921DED1A38642642685D77DAC ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
11:28:47.0137 2792 StillCam - ok
11:28:47.0227 2792 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
11:28:47.0267 2792 stisvc - ok
11:28:47.0327 2792 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
11:28:47.0337 2792 swenum - ok
11:28:47.0387 2792 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
11:28:47.0427 2792 swprv - ok
11:28:47.0507 2792 [ 179FBF6D4D555B38F0131D89FA14BB30 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
11:28:47.0518 2792 SynTP - ok
11:28:47.0628 2792 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
11:28:47.0728 2792 SysMain - ok
11:28:47.0798 2792 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:28:47.0808 2792 TabletInputService - ok
11:28:47.0848 2792 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
11:28:47.0898 2792 TapiSrv - ok
11:28:47.0948 2792 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
11:28:47.0958 2792 TBS - ok
11:28:48.0078 2792 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
11:28:48.0088 2792 Tcpip - ok
11:28:48.0208 2792 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
11:28:48.0238 2792 TCPIP6 - ok
11:28:48.0308 2792 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
11:28:48.0308 2792 tcpipreg - ok
11:28:48.0368 2792 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
11:28:48.0368 2792 TDPIPE - ok
11:28:48.0418 2792 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
11:28:48.0428 2792 TDTCP - ok
11:28:48.0498 2792 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
11:28:48.0498 2792 tdx - ok
11:28:48.0558 2792 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
11:28:48.0568 2792 TermDD - ok
11:28:48.0608 2792 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
11:28:48.0618 2792 TermService - ok
11:28:48.0638 2792 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
11:28:48.0638 2792 Themes - ok
11:28:48.0678 2792 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
11:28:48.0678 2792 THREADORDER - ok
11:28:48.0688 2792 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
11:28:48.0688 2792 TrkWks - ok
11:28:48.0768 2792 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:28:48.0778 2792 TrustedInstaller - ok
11:28:48.0848 2792 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
11:28:48.0858 2792 tssecsrv - ok
11:28:48.0928 2792 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
11:28:48.0928 2792 TsUsbFlt - ok
11:28:48.0998 2792 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
11:28:49.0008 2792 tunnel - ok
11:28:49.0028 2792 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
11:28:49.0028 2792 uagp35 - ok
11:28:49.0058 2792 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
11:28:49.0088 2792 udfs - ok
11:28:49.0128 2792 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
11:28:49.0138 2792 UI0Detect - ok
11:28:49.0178 2792 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
11:28:49.0188 2792 uliagpkx - ok
11:28:49.0248 2792 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
11:28:49.0258 2792 umbus - ok
11:28:49.0278 2792 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
11:28:49.0278 2792 UmPass - ok
11:28:49.0308 2792 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
11:28:49.0308 2792 upnphost - ok
11:28:49.0348 2792 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
11:28:49.0348 2792 usbccgp - ok
11:28:49.0418 2792 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
11:28:49.0418 2792 usbcir - ok
11:28:49.0448 2792 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
11:28:49.0448 2792 usbehci - ok
11:28:49.0468 2792 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
11:28:49.0478 2792 usbhub - ok
11:28:49.0498 2792 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
11:28:49.0498 2792 usbohci - ok
11:28:49.0558 2792 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
11:28:49.0568 2792 usbprint - ok
11:28:49.0628 2792 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
11:28:49.0638 2792 usbscan - ok
11:28:49.0688 2792 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:28:49.0698 2792 USBSTOR - ok
11:28:49.0728 2792 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
11:28:49.0738 2792 usbuhci - ok
11:28:49.0808 2792 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
11:28:49.0808 2792 usbvideo - ok
11:28:49.0848 2792 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
11:28:49.0848 2792 UxSms - ok
11:28:49.0878 2792 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
11:28:49.0878 2792 VaultSvc - ok
11:28:49.0928 2792 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
11:28:49.0928 2792 vdrvroot - ok
11:28:50.0018 2792 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
11:28:50.0048 2792 vds - ok
11:28:50.0108 2792 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
11:28:50.0108 2792 vga - ok
11:28:50.0118 2792 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
11:28:50.0118 2792 VgaSave - ok
11:28:50.0168 2792 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
11:28:50.0178 2792 vhdmp - ok
11:28:50.0228 2792 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
11:28:50.0228 2792 viaide - ok
11:28:50.0258 2792 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
11:28:50.0258 2792 volmgr - ok
11:28:50.0328 2792 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
11:28:50.0358 2792 volmgrx - ok
11:28:50.0388 2792 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
11:28:50.0388 2792 volsnap - ok
11:28:50.0418 2792 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
11:28:50.0418 2792 vsmraid - ok
11:28:50.0527 2792 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
11:28:50.0558 2792 VSS - ok
11:28:50.0746 2792 [ CBA3F6EF1E70167DB376B4013F71A62B ] vToolbarUpdater12.2.6 C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe
11:28:50.0777 2792 vToolbarUpdater12.2.6 - ok
11:28:50.0792 2792 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
11:28:50.0792 2792 vwifibus - ok
11:28:50.0870 2792 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
11:28:50.0870 2792 vwififlt - ok
11:28:50.0936 2792 [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
11:28:50.0936 2792 vwifimp - ok
11:28:50.0956 2792 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
11:28:50.0986 2792 W32Time - ok
11:28:51.0016 2792 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
11:28:51.0016 2792 WacomPen - ok
11:28:51.0086 2792 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
11:28:51.0096 2792 WANARP - ok
11:28:51.0096 2792 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
11:28:51.0096 2792 Wanarpv6 - ok
11:28:51.0216 2792 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
11:28:51.0266 2792 WatAdminSvc - ok
11:28:51.0366 2792 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
11:28:51.0436 2792 wbengine - ok
11:28:51.0466 2792 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
11:28:51.0476 2792 WbioSrvc - ok
11:28:51.0546 2792 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
11:28:51.0586 2792 wcncsvc - ok
11:28:51.0616 2792 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:28:51.0616 2792 WcsPlugInService - ok
11:28:51.0666 2792 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
11:28:51.0666 2792 Wd - ok
11:28:51.0716 2792 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
11:28:51.0746 2792 Wdf01000 - ok
11:28:51.0776 2792 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
11:28:51.0786 2792 WdiServiceHost - ok
11:28:51.0796 2792 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
11:28:51.0796 2792 WdiSystemHost - ok
11:28:51.0876 2792 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
11:28:51.0896 2792 WebClient - ok
11:28:51.0916 2792 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
11:28:51.0926 2792 Wecsvc - ok
11:28:51.0936 2792 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
11:28:51.0946 2792 wercplsupport - ok
11:28:52.0006 2792 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
11:28:52.0006 2792 WerSvc - ok
11:28:52.0066 2792 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
11:28:52.0066 2792 WfpLwf - ok
11:28:52.0086 2792 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
11:28:52.0086 2792 WIMMount - ok
11:28:52.0156 2792 WinDefend - ok
11:28:52.0176 2792 WinHttpAutoProxySvc - ok
11:28:52.0226 2792 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
11:28:52.0226 2792 Winmgmt - ok
11:28:52.0366 2792 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
11:28:52.0446 2792 WinRM - ok
11:28:52.0536 2792 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
11:28:52.0536 2792 WinUsb - ok
11:28:52.0586 2792 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
11:28:52.0636 2792 Wlansvc - ok
11:28:52.0836 2792 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:28:52.0866 2792 wlidsvc - ok
11:28:52.0966 2792 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
11:28:52.0966 2792 WmiAcpi - ok
11:28:53.0006 2792 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
11:28:53.0016 2792 wmiApSrv - ok
11:28:53.0076 2792 WMPNetworkSvc - ok
11:28:53.0126 2792 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
11:28:53.0136 2792 WPCSvc - ok
11:28:53.0186 2792 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
11:28:53.0186 2792 WPDBusEnum - ok
11:28:53.0216 2792 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
11:28:53.0216 2792 ws2ifsl - ok
11:28:53.0246 2792 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
11:28:53.0256 2792 wscsvc - ok
11:28:53.0256 2792 WSearch - ok
11:28:53.0396 2792 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
11:28:53.0426 2792 wuauserv - ok
11:28:53.0486 2792 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
11:28:53.0496 2792 WudfPf - ok
11:28:53.0516 2792 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
11:28:53.0526 2792 WUDFRd - ok
11:28:53.0586 2792 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
11:28:53.0596 2792 wudfsvc - ok
11:28:53.0636 2792 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
11:28:53.0636 2792 WwanSvc - ok
11:28:53.0826 2792 [ DD0042F0C3B606A6A8B92D49AFB18AD6 ] YahooAUService C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
11:28:53.0836 2792 YahooAUService - ok
11:28:53.0896 2792 ================ Scan global ===============================
11:28:53.0926 2792 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:28:53.0996 2792 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:28:54.0016 2792 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:28:54.0046 2792 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:28:54.0066 2792 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:28:54.0076 2792 [Global] - ok
11:28:54.0076 2792 ================ Scan MBR ==================================
11:28:54.0086 2792 [ 5C86ADEC17B739C437E145E3B3FC2E6D ] \Device\Harddisk0\DR0
11:28:54.0456 2792 \Device\Harddisk0\DR0 - ok
11:28:54.0456 2792 ================ Scan VBR ==================================
11:28:54.0466 2792 [ 22ACD0A82FCA583B0284041FE6F84872 ] \Device\Harddisk0\DR0\Partition1
11:28:54.0476 2792 \Device\Harddisk0\DR0\Partition1 - ok
11:28:54.0476 2792 [ 2E1BF3DBE16AAC299ECA6C588BF124D7 ] \Device\Harddisk0\DR0\Partition2
11:28:54.0486 2792 \Device\Harddisk0\DR0\Partition2 - ok
11:28:54.0486 2792 ============================================================
11:28:54.0486 2792 Scan finished
11:28:54.0486 2792 ============================================================
11:28:54.0506 5020 Detected object count: 0
11:28:54.0506 5020 Actual detected object count: 0
11:29:39.0049 4716 ============================================================
11:29:39.0049 4716 Scan started
11:29:39.0049 4716 Mode: Manual; SigCheck; TDLFS;
11:29:39.0049 4716 ============================================================
11:29:39.0829 4716 ================ Scan system memory ========================
11:29:39.0829 4716 System memory - ok
11:29:39.0829 4716 ================ Scan services =============================
11:29:40.0063 4716 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
11:29:40.0250 4716 1394ohci - ok
11:29:40.0297 4716 [ 5AA055FE5AE506E19E9A8F537756EE10 ] Accelerometer C:\Windows\system32\DRIVERS\Accelerometer.sys
11:29:40.0359 4716 Accelerometer - ok
11:29:40.0390 4716 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
11:29:40.0406 4716 ACPI - ok
11:29:40.0422 4716 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
11:29:40.0531 4716 AcpiPmi - ok
11:29:40.0718 4716 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:29:40.0765 4716 AdobeARMservice - ok
11:29:40.0921 4716 [ B2B64AF436FACCFA854DD397027C5360 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:29:40.0952 4716 AdobeFlashPlayerUpdateSvc - ok
11:29:40.0999 4716 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
11:29:41.0046 4716 adp94xx - ok
11:29:41.0077 4716 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
11:29:41.0108 4716 adpahci - ok
11:29:41.0124 4716 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
11:29:41.0139 4716 adpu320 - ok
11:29:41.0170 4716 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
11:29:41.0342 4716 AeLookupSvc - ok
11:29:41.0451 4716 [ 7F66523A27754AFCFECAE2F5EB643A4A ] AESTFilters C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe
11:29:41.0529 4716 AESTFilters - ok
11:29:41.0592 4716 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
11:29:41.0716 4716 AFD - ok
11:29:41.0779 4716 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
11:29:41.0794 4716 agp440 - ok
11:29:41.0810 4716 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
11:29:41.0857 4716 ALG - ok
11:29:41.0888 4716 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
11:29:41.0904 4716 aliide - ok
11:29:41.0966 4716 [ D696F317BD465A602566F8E1DCCE15F7 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:29:42.0309 4716 AMD External Events Utility - ok
11:29:42.0372 4716 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
11:29:42.0403 4716 amdide - ok
11:29:42.0418 4716 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
11:29:42.0481 4716 AmdK8 - ok
11:29:42.0512 4716 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
11:29:42.0574 4716 AmdPPM - ok
11:29:42.0621 4716 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
11:29:42.0637 4716 amdsata - ok
11:29:42.0668 4716 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
11:29:42.0684 4716 amdsbs - ok
11:29:42.0699 4716 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
11:29:42.0715 4716 amdxata - ok
11:29:42.0777 4716 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
11:29:43.0027 4716 AppID - ok
11:29:43.0074 4716 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
11:29:43.0198 4716 AppIDSvc - ok
11:29:43.0261 4716 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
11:29:43.0308 4716 Appinfo - ok
11:29:43.0354 4716 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
11:29:43.0380 4716 arc - ok
11:29:43.0390 4716 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
11:29:43.0410 4716 arcsas - ok
11:29:43.0440 4716 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
11:29:43.0510 4716 AsyncMac - ok
11:29:43.0570 4716 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
11:29:43.0590 4716 atapi - ok
11:29:43.0800 4716 [ 52BD95CAA9CAE8977FE043E9AD6D2D0E ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
11:29:43.0920 4716 atikmdag - ok
11:29:44.0000 4716 [ EA512F43F4A28D18B52CAFE8C93984FB ] ATSwpWDF C:\Windows\system32\Drivers\ATSwpWDF.sys
11:29:44.0030 4716 ATSwpWDF - ok
11:29:44.0100 4716 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:29:44.0180 4716 AudioEndpointBuilder - ok
11:29:44.0230 4716 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
11:29:44.0290 4716 AudioSrv - ok
11:29:44.0540 4716 [ F6A528DE535396C2FB1A4E3C6F00CEC4 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe
11:29:44.0650 4716 AVGIDSAgent - ok
11:29:44.0710 4716 [ 1B2E9FCDC26DC7C81D4131430E2DC936 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
11:29:44.0730 4716 AVGIDSDriver - ok
11:29:44.0750 4716 [ 0F293406F64B48D5D2F0D3A1117F3A83 ] AVGIDSFilter C:\Windows\system32\DRIVERS\avgidsfiltera.sys
11:29:44.0760 4716 AVGIDSFilter - ok
11:29:44.0770 4716 [ CFFC3A4A638F462E0561CB368B9A7A3A ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
11:29:44.0790 4716 AVGIDSHA - ok
11:29:44.0810 4716 [ 221FEBAB02D6C97C95558348CC354A85 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
11:29:44.0830 4716 Avgldx64 - ok
11:29:44.0890 4716 [ A6AEC362AAE5E2DDA7445E7690CB0F33 ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
11:29:44.0920 4716 Avgmfx64 - ok
11:29:44.0990 4716 [ 645C7F0A0E39758A0024A9B1748273C0 ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
11:29:45.0000 4716 Avgrkx64 - ok
11:29:45.0030 4716 [ F8C3C7ED612A41B05C66358FC9786BFD ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
11:29:45.0050 4716 Avgtdia - ok
11:29:45.0110 4716 [ A313C4AE276E3C975A1BC27170AA23C6 ] avgtp C:\Windows\system32\drivers\avgtpx64.sys
11:29:45.0120 4716 avgtp - ok
11:29:45.0180 4716 [ EA1145DEBCD508FD25BD1E95C4346929 ] avgwd C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe
11:29:45.0230 4716 avgwd - ok
11:29:45.0290 4716 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
11:29:45.0360 4716 AxInstSV - ok
11:29:45.0410 4716 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
11:29:45.0470 4716 b06bdrv - ok
11:29:45.0500 4716 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
11:29:45.0557 4716 b57nd60a - ok
11:29:45.0666 4716 [ 0E14A0071FE26A570BCAFF5401014717 ] BCM43XX C:\Windows\system32\DRIVERS\bcmwl664.sys
11:29:45.0744 4716 BCM43XX - ok
11:29:45.0760 4716 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
11:29:45.0806 4716 BDESVC - ok
11:29:45.0822 4716 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
11:29:45.0900 4716 Beep - ok
11:29:45.0962 4716 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
11:29:46.0040 4716 BFE - ok
11:29:46.0118 4716 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
11:29:46.0243 4716 BITS - ok
11:29:46.0274 4716 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
11:29:46.0321 4716 blbdrive - ok
11:29:46.0384 4716 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
11:29:46.0477 4716 bowser - ok
11:29:46.0508 4716 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:29:46.0602 4716 BrFiltLo - ok
11:29:46.0633 4716 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:29:46.0696 4716 BrFiltUp - ok
11:29:46.0727 4716 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
11:29:46.0789 4716 BridgeMP - ok
11:29:46.0852 4716 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
11:29:46.0883 4716 Browser - ok
11:29:46.0930 4716 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\system32\DRIVERS\BrSerId.sys
11:29:46.0976 4716 Brserid - ok
11:29:47.0008 4716 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
11:29:47.0054 4716 BrSerWdm - ok
11:29:47.0086 4716 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
11:29:47.0117 4716 BrUsbMdm - ok
11:29:47.0148 4716 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\system32\DRIVERS\BrUsbSer.sys
11:29:47.0164 4716 BrUsbSer - ok
11:29:47.0179 4716 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
11:29:47.0210 4716 BTHMODEM - ok
11:29:47.0257 4716 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
11:29:47.0320 4716 bthserv - ok
11:29:47.0335 4716 catchme - ok
11:29:47.0366 4716 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
11:29:47.0445 4716 cdfs - ok
11:29:47.0492 4716 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\drivers\cdrom.sys
11:29:47.0570 4716 cdrom - ok
11:29:47.0633 4716 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
11:29:47.0711 4716 CertPropSvc - ok
11:29:47.0726 4716 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
11:29:47.0789 4716 circlass - ok
11:29:47.0820 4716 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
11:29:47.0835 4716 CLFS - ok
11:29:47.0913 4716 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:29:47.0945 4716 clr_optimization_v2.0.50727_32 - ok
11:29:48.0023 4716 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:29:48.0069 4716 clr_optimization_v2.0.50727_64 - ok
11:29:48.0116 4716 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:29:48.0132 4716 clr_optimization_v4.0.30319_32 - ok
11:29:48.0163 4716 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:29:48.0179 4716 clr_optimization_v4.0.30319_64 - ok
11:29:48.0210 4716 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
11:29:48.0257 4716 CmBatt - ok
11:29:48.0303 4716 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
11:29:48.0319 4716 cmdide - ok
11:29:48.0397 4716 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
11:29:48.0506 4716 CNG - ok
11:29:48.0522 4716 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
11:29:48.0547 4716 Compbatt - ok
11:29:48.0607 4716 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
11:29:48.0667 4716 CompositeBus - ok
11:29:48.0677 4716 COMSysApp - ok
11:29:48.0707 4716 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
11:29:48.0717 4716 crcdisk - ok
11:29:48.0777 4716 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
11:29:48.0857 4716 CryptSvc - ok
11:29:48.0907 4716 [ C7259495924D21F1AFA26467D9F4DAE0 ] dc3d C:\Windows\system32\DRIVERS\dc3d.sys
11:29:48.0947 4716 dc3d - ok
11:29:49.0017 4716 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
11:29:49.0097 4716 DcomLaunch - ok
11:29:49.0147 4716 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
11:29:49.0197 4716 defragsvc - ok
11:29:49.0257 4716 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
11:29:49.0347 4716 DfsC - ok
11:29:49.0397 4716 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
11:29:49.0477 4716 Dhcp - ok
11:29:49.0527 4716 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
11:29:49.0577 4716 discache - ok
11:29:49.0597 4716 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
11:29:49.0617 4716 Disk - ok
11:29:49.0667 4716 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
11:29:49.0747 4716 Dnscache - ok
11:29:49.0797 4716 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
11:29:49.0867 4716 dot3svc - ok
11:29:49.0937 4716 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
11:29:50.0017 4716 DPS - ok
11:29:50.0037 4716 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
11:29:50.0087 4716 drmkaud - ok
11:29:50.0167 4716 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
11:29:50.0237 4716 DXGKrnl - ok
11:29:50.0257 4716 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
11:29:50.0337 4716 EapHost - ok
11:29:50.0517 4716 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
11:29:50.0617 4716 ebdrv - ok
11:29:50.0667 4716 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
11:29:50.0697 4716 EFS - ok
11:29:50.0747 4716 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
11:29:50.0827 4716 ehRecvr - ok
11:29:50.0867 4716 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
11:29:50.0937 4716 ehSched - ok
11:29:50.0977 4716 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
11:29:51.0007 4716 elxstor - ok
11:29:51.0067 4716 [ DE9402E080E9E3C94A9FD3FCF65DE369 ] enecir C:\Windows\system32\DRIVERS\enecir.sys
11:29:51.0157 4716 enecir - ok
11:29:51.0217 4716 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
11:29:51.0287 4716 ErrDev - ok
11:29:51.0357 4716 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
11:29:51.0447 4716 EventSystem - ok
11:29:51.0487 4716 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
11:29:51.0577 4716 exfat - ok
11:29:51.0603 4716 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
11:29:51.0665 4716 fastfat - ok
11:29:51.0728 4716 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
11:29:51.0790 4716 Fax - ok
11:29:51.0821 4716 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
11:29:51.0868 4716 fdc - ok
11:29:51.0899 4716 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
11:29:51.0962 4716 fdPHost - ok
11:29:52.0009 4716 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
11:29:52.0071 4716 FDResPub - ok
11:29:52.0087 4716 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
11:29:52.0118 4716 FileInfo - ok
11:29:52.0133 4716 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
11:29:52.0196 4716 Filetrace - ok
11:29:52.0227 4716 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
11:29:52.0289 4716 flpydisk - ok
11:29:52.0352 4716 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
11:29:52.0414 4716 FltMgr - ok
11:29:52.0633 4716 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
11:29:52.0679 4716 FontCache - ok
11:29:52.0773 4716 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:29:52.0804 4716 FontCache3.0.0.0 - ok
11:29:52.0835 4716 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
11:29:52.0851 4716 FsDepends - ok
11:29:52.0929 4716 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
11:29:52.0976 4716 Fs_Rec - ok
11:29:53.0038 4716 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
11:29:53.0069 4716 fvevol - ok
11:29:53.0101 4716 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
11:29:53.0116 4716 gagp30kx - ok
11:29:53.0194 4716 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
11:29:53.0319 4716 gpsvc - ok
11:29:53.0428 4716 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update
 
11:29:53.0459 4716 gupdate - ok
11:29:53.0459 4716 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:29:53.0475 4716 gupdatem - ok
11:29:53.0506 4716 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
11:29:53.0537 4716 hcw85cir - ok
11:29:53.0600 4716 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:29:53.0662 4716 HdAudAddService - ok
11:29:53.0693 4716 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
11:29:53.0740 4716 HDAudBus - ok
11:29:53.0787 4716 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
11:29:53.0847 4716 HidBatt - ok
11:29:53.0877 4716 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
11:29:53.0907 4716 HidBth - ok
11:29:53.0937 4716 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
11:29:53.0957 4716 HidIr - ok
11:29:53.0977 4716 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
11:29:54.0047 4716 hidserv - ok
11:29:54.0077 4716 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
11:29:54.0097 4716 HidUsb - ok
11:29:54.0147 4716 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
11:29:54.0257 4716 hkmsvc - ok
11:29:54.0297 4716 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:29:54.0367 4716 HomeGroupListener - ok
11:29:54.0417 4716 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:29:54.0457 4716 HomeGroupProvider - ok
11:29:54.0507 4716 [ 0AC88FBE4BF315F5F8FD862426C11540 ] hpdskflt C:\Windows\system32\DRIVERS\hpdskflt.sys
11:29:54.0547 4716 hpdskflt - ok
11:29:54.0747 4716 [ 0A3C6AA4A9FC38C20BA4EAC2C3351C05 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
11:29:54.0787 4716 hpqcxs08 ( UnsignedFile.Multi.Generic ) - warning
11:29:54.0787 4716 hpqcxs08 - detected UnsignedFile.Multi.Generic (1)
11:29:54.0847 4716 [ F3F72A2A86C22610BCA5439FA789DD52 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
11:29:54.0857 4716 hpqddsvc ( UnsignedFile.Multi.Generic ) - warning
11:29:54.0857 4716 hpqddsvc - detected UnsignedFile.Multi.Generic (1)
11:29:54.0907 4716 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
11:29:54.0927 4716 HpSAMD - ok
11:29:55.0007 4716 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
11:29:55.0047 4716 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
11:29:55.0047 4716 HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
11:29:55.0067 4716 [ 778CE2C015DEC896C5C9323342BD71D4 ] hpsrv C:\Windows\system32\Hpservice.exe
11:29:55.0087 4716 hpsrv - ok
11:29:55.0157 4716 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
11:29:55.0247 4716 HTTP - ok
11:29:55.0317 4716 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
11:29:55.0327 4716 hwpolicy - ok
11:29:55.0397 4716 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
11:29:55.0427 4716 i8042prt - ok
11:29:55.0457 4716 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
11:29:55.0487 4716 iaStorV - ok
11:29:55.0557 4716 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:29:55.0587 4716 idsvc - ok
11:29:55.0637 4716 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
11:29:55.0657 4716 iirsp - ok
11:29:55.0697 4716 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
11:29:55.0747 4716 IKEEXT - ok
11:29:55.0777 4716 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
11:29:55.0787 4716 intelide - ok
11:29:55.0807 4716 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
11:29:55.0847 4716 intelppm - ok
11:29:55.0887 4716 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
11:29:55.0957 4716 IPBusEnum - ok
11:29:56.0007 4716 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:29:56.0117 4716 IpFilterDriver - ok
11:29:56.0187 4716 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
11:29:56.0287 4716 iphlpsvc - ok
11:29:56.0347 4716 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
11:29:56.0387 4716 IPMIDRV - ok
11:29:56.0417 4716 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:29:56.0495 4716 IPNAT - ok
11:29:56.0526 4716 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:29:56.0651 4716 IRENUM - ok
11:29:56.0682 4716 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:29:56.0698 4716 isapnp - ok
11:29:56.0729 4716 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:29:56.0745 4716 iScsiPrt - ok
11:29:56.0811 4716 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:29:56.0821 4716 kbdclass - ok
11:29:56.0851 4716 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:29:56.0871 4716 kbdhid - ok
11:29:56.0891 4716 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:29:56.0921 4716 KeyIso - ok
11:29:56.0931 4716 KMService - ok
11:29:56.0991 4716 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:29:57.0011 4716 KSecDD - ok
11:29:57.0061 4716 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:29:57.0081 4716 KSecPkg - ok
11:29:57.0121 4716 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:29:57.0211 4716 ksthunk - ok
11:29:57.0271 4716 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:29:57.0331 4716 KtmRm - ok
11:29:57.0381 4716 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:29:57.0481 4716 LanmanServer - ok
11:29:57.0531 4716 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:29:57.0611 4716 LanmanWorkstation - ok
11:29:57.0651 4716 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:29:57.0721 4716 lltdio - ok
11:29:57.0761 4716 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:29:57.0831 4716 lltdsvc - ok
11:29:57.0871 4716 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:29:57.0911 4716 lmhosts - ok
11:29:57.0941 4716 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
11:29:57.0961 4716 LSI_FC - ok
11:29:57.0991 4716 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
11:29:58.0011 4716 LSI_SAS - ok
11:29:58.0041 4716 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:29:58.0051 4716 LSI_SAS2 - ok
11:29:58.0081 4716 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:29:58.0101 4716 LSI_SCSI - ok
11:29:58.0121 4716 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:29:58.0211 4716 luafv - ok
11:29:58.0271 4716 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:29:58.0311 4716 Mcx2Svc - ok
11:29:58.0441 4716 [ E416E967E3FB6FB1E9AE12B9C7DAB526 ] MDM C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:29:58.0471 4716 MDM ( UnsignedFile.Multi.Generic ) - warning
11:29:58.0471 4716 MDM - detected UnsignedFile.Multi.Generic (1)
11:29:58.0501 4716 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
11:29:58.0511 4716 megasas - ok
11:29:58.0531 4716 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
11:29:58.0551 4716 MegaSR - ok
11:29:58.0661 4716 Microsoft SharePoint Workspace Audit Service - ok
11:29:58.0721 4716 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:29:58.0791 4716 MMCSS - ok
11:29:58.0821 4716 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:29:58.0881 4716 Modem - ok
11:29:58.0891 4716 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:29:58.0941 4716 monitor - ok
11:29:58.0991 4716 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:29:59.0031 4716 mouclass - ok
11:29:59.0041 4716 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:29:59.0081 4716 mouhid - ok
11:29:59.0121 4716 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:29:59.0161 4716 mountmgr - ok
11:29:59.0241 4716 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:29:59.0281 4716 MozillaMaintenance - ok
11:29:59.0301 4716 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:29:59.0321 4716 mpio - ok
11:29:59.0351 4716 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:29:59.0391 4716 mpsdrv - ok
11:29:59.0471 4716 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:29:59.0591 4716 MpsSvc - ok
11:29:59.0641 4716 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:29:59.0691 4716 MRxDAV - ok
11:29:59.0751 4716 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:29:59.0851 4716 mrxsmb - ok
11:29:59.0931 4716 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:29:59.0971 4716 mrxsmb10 - ok
11:30:00.0001 4716 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:30:00.0041 4716 mrxsmb20 - ok
11:30:00.0071 4716 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
11:30:00.0091 4716 msahci - ok
11:30:00.0151 4716 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
11:30:00.0191 4716 msdsm - ok
11:30:00.0221 4716 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
11:30:00.0241 4716 MSDTC - ok
11:30:00.0281 4716 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
11:30:00.0331 4716 Msfs - ok
11:30:00.0341 4716 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
11:30:00.0466 4716 mshidkmdf - ok
11:30:00.0497 4716 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
11:30:00.0513 4716 msisadrv - ok
11:30:00.0544 4716 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
11:30:00.0622 4716 MSiSCSI - ok
11:30:00.0638 4716 msiserver - ok
11:30:00.0669 4716 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
11:30:00.0763 4716 MSKSSRV - ok
11:30:00.0794 4716 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
11:30:00.0872 4716 MSPCLOCK - ok
11:30:00.0903 4716 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
11:30:00.0981 4716 MSPQM - ok
11:30:01.0028 4716 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
11:30:01.0075 4716 MsRPC - ok
11:30:01.0121 4716 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
11:30:01.0168 4716 mssmbios - ok
11:30:01.0199 4716 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
11:30:01.0277 4716 MSTEE - ok
11:30:01.0309 4716 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
11:30:01.0324 4716 MTConfig - ok
11:30:01.0340 4716 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
11:30:01.0355 4716 Mup - ok
11:30:01.0433 4716 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
11:30:01.0543 4716 napagent - ok
11:30:01.0574 4716 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
11:30:01.0621 4716 NativeWifiP - ok
11:30:01.0699 4716 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
11:30:01.0730 4716 NDIS - ok
11:30:01.0745 4716 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
11:30:01.0823 4716 NdisCap - ok
11:30:01.0855 4716 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
11:30:01.0901 4716 NdisTapi - ok
11:30:01.0964 4716 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
11:30:02.0089 4716 Ndisuio - ok
11:30:02.0135 4716 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
11:30:02.0218 4716 NdisWan - ok
11:30:02.0268 4716 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
11:30:02.0358 4716 NDProxy - ok
11:30:02.0409 4716 [ 2334DC48997BA203B794DF3EE70521DB ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
11:30:02.0439 4716 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:30:02.0439 4716 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:30:02.0469 4716 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
11:30:02.0529 4716 NetBIOS - ok
11:30:02.0589 4716 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
11:30:02.0659 4716 NetBT - ok
11:30:02.0689 4716 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
11:30:02.0709 4716 Netlogon - ok
11:30:02.0749 4716 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
11:30:02.0829 4716 Netman - ok
11:30:03.0019 4716 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
11:30:03.0109 4716 netprofm - ok
11:30:03.0149 4716 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:30:03.0179 4716 NetTcpPortSharing - ok
11:30:03.0209 4716 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
11:30:03.0219 4716 nfrd960 - ok
11:30:03.0289 4716 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
11:30:03.0389 4716 NlaSvc - ok
11:30:03.0409 4716 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
11:30:03.0479 4716 Npfs - ok
11:30:03.0519 4716 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
11:30:03.0569 4716 nsi - ok
11:30:03.0589 4716 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
11:30:03.0659 4716 nsiproxy - ok
11:30:03.0779 4716 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
11:30:03.0819 4716 Ntfs - ok
11:30:03.0839 4716 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
11:30:03.0899 4716 Null - ok
11:30:03.0929 4716 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
11:30:03.0949 4716 nvraid - ok
11:30:03.0999 4716 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
11:30:04.0019 4716 nvstor - ok
11:30:04.0049 4716 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
11:30:04.0069 4716 nv_agp - ok
11:30:04.0089 4716 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
11:30:04.0129 4716 ohci1394 - ok
11:30:04.0189 4716 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:30:04.0209 4716 ose - ok
11:30:04.0420 4716 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:30:04.0558 4716 osppsvc - ok
11:30:04.0638 4716 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
11:30:04.0658 4716 p2pimsvc - ok
11:30:04.0678 4716 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
11:30:04.0728 4716 p2psvc - ok
11:30:04.0758 4716 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
11:30:04.0788 4716 Parport - ok
11:30:04.0848 4716 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
11:30:04.0878 4716 partmgr - ok
11:30:04.0898 4716 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
11:30:04.0928 4716 PcaSvc - ok
11:30:04.0938 4716 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
11:30:04.0958 4716 pci - ok
11:30:05.0008 4716 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
11:30:05.0038 4716 pciide - ok
11:30:05.0068 4716 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
11:30:05.0088 4716 pcmcia - ok
11:30:05.0098 4716 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
11:30:05.0118 4716 pcw - ok
11:30:05.0138 4716 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
11:30:05.0198 4716 PEAUTH - ok
11:30:05.0288 4716 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
11:30:05.0348 4716 PerfHost - ok
11:30:05.0478 4716 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
11:30:05.0568 4716 pla - ok
11:30:05.0618 4716 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
11:30:05.0698 4716 PlugPlay - ok
11:30:05.0748 4716 [ AC78DF349F0E4CFB8B667C0CFFF83CCE ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
11:30:05.0768 4716 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:30:05.0768 4716 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:30:05.0808 4716 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
11:30:05.0888 4716 PNRPAutoReg - ok
11:30:05.0928 4716 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
11:30:05.0968 4716 PNRPsvc - ok
11:30:06.0018 4716 [ 32D374C60778253B81FA76C2FE19E155 ] Point64 C:\Windows\system32\DRIVERS\point64.sys
11:30:06.0058 4716 Point64 - ok
11:30:06.0128 4716 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
11:30:06.0248 4716 PolicyAgent - ok
11:30:06.0298 4716 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
11:30:06.0398 4716 Power - ok
11:30:06.0448 4716 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
11:30:06.0528 4716 PptpMiniport - ok
11:30:06.0568 4716 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
11:30:06.0628 4716 Processor - ok
11:30:06.0684 4716 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
11:30:06.0731 4716 ProfSvc - ok
11:30:06.0746 4716 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:30:06.0762 4716 ProtectedStorage - ok
11:30:06.0824 4716 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
11:30:06.0921 4716 Psched - ok
11:30:06.0961 4716 [ FB46E9A827A8799EBD7BFA9128C91F37 ] PSI C:\Windows\system32\DRIVERS\psi_mf.sys
11:30:06.0981 4716 PSI - ok
11:30:07.0041 4716 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
11:30:07.0091 4716 ql2300 - ok
11:30:07.0131 4716 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
11:30:07.0171 4716 ql40xx - ok
11:30:07.0211 4716 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
11:30:07.0231 4716 QWAVE - ok
11:30:07.0251 4716 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
11:30:07.0281 4716 QWAVEdrv - ok
11:30:07.0311 4716 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
11:30:07.0361 4716 RasAcd - ok
11:30:07.0401 4716 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
11:30:07.0481 4716 RasAgileVpn - ok
11:30:07.0521 4716 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
11:30:07.0601 4716 RasAuto - ok
11:30:07.0641 4716 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
11:30:07.0731 4716 Rasl2tp - ok
11:30:07.0791 4716 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
11:30:07.0871 4716 RasMan - ok
11:30:07.0891 4716 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
11:30:07.0961 4716 RasPppoe - ok
11:30:07.0981 4716 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
11:30:08.0051 4716 RasSstp - ok
11:30:08.0121 4716 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
11:30:08.0201 4716 rdbss - ok
11:30:08.0221 4716 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
11:30:08.0241 4716 rdpbus - ok
11:30:08.0251 4716 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
11:30:08.0301 4716 RDPCDD - ok
11:30:08.0321 4716 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
11:30:08.0381 4716 RDPENCDD - ok
11:30:08.0431 4716 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
11:30:08.0471 4716 RDPREFMP - ok
11:30:08.0541 4716 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
11:30:08.0611 4716 RDPWD - ok
11:30:08.0671 4716 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
11:30:08.0721 4716 rdyboost - ok
11:30:08.0761 4716 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
11:30:08.0851 4716 RemoteAccess - ok
11:30:08.0891 4716 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
11:30:08.0991 4716 RemoteRegistry - ok
11:30:09.0031 4716 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
11:30:09.0101 4716 RpcEptMapper - ok
11:30:09.0121 4716 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
11:30:09.0161 4716 RpcLocator - ok
11:30:09.0221 4716 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
11:30:09.0291 4716 RpcSs - ok
11:30:09.0321 4716 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
11:30:09.0391 4716 rspndr - ok
11:30:09.0431 4716 [ BAEFEE35D27A5440D35092CE10267BEC ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
11:30:09.0471 4716 RTL8167 - ok
11:30:09.0532 4716 [ AA3987386CF7D9005C42BC974634BD56 ] RTSTOR C:\Windows\system32\drivers\RTSTOR64.SYS
11:30:09.0610 4716 RTSTOR - ok
11:30:09.0626 4716 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
11:30:09.0642 4716 SamSs - ok
11:30:09.0688 4716 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
11:30:09.0720 4716 sbp2port - ok
11:30:09.0766 4716 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
11:30:09.0813 4716 SCardSvr - ok
11:30:09.0876 4716 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
11:30:10.0000 4716 scfilter - ok
11:30:10.0094 4716 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
11:30:10.0188 4716 Schedule - ok
11:30:10.0234 4716 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
11:30:10.0312 4716 SCPolicySvc - ok
11:30:10.0375 4716 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
11:30:10.0406 4716 SDRSVC - ok
11:30:10.0422 4716 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
11:30:10.0515 4716 secdrv - ok
11:30:10.0562 4716 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
11:30:10.0640 4716 seclogon - ok
11:30:10.0734 4716 [ 9044795E9D1A912D5F1B8DF6211850FD ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:30:10.0765 4716 Secunia PSI Agent - ok
11:30:10.0796 4716 [ 8B1A72E4FB63A9C068B08E1F9B70482A ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:30:10.0827 4716 Secunia Update Agent - ok
11:30:10.0858 4716 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
11:30:10.0905 4716 SENS - ok
11:30:10.0921 4716 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
11:30:10.0968 4716 SensrSvc - ok
11:30:10.0999 4716 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
11:30:11.0014 4716 Serenum - ok
11:30:11.0030 4716 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
11:30:11.0061 4716 Serial - ok
11:30:11.0092 4716 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
11:30:11.0108 4716 sermouse - ok
11:30:11.0170 4716 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
11:30:11.0264 4716 SessionEnv - ok
11:30:11.0326 4716 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
11:30:11.0358 4716 sffdisk - ok
11:30:11.0389 4716 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
11:30:11.0451 4716 sffp_mmc - ok
11:30:11.0467 4716 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
11:30:11.0514 4716 sffp_sd - ok
11:30:11.0560 4716 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
11:30:11.0607 4716 sfloppy - ok
11:30:11.0654 4716 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
11:30:11.0763 4716 SharedAccess - ok
11:30:11.0810 4716 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:30:11.0888 4716 ShellHWDetection - ok
11:30:11.0919 4716 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:30:11.0935 4716 SiSRaid2 - ok
11:30:11.0966 4716 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
11:30:11.0982 4716 SiSRaid4 - ok
11:30:12.0060 4716 [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:30:12.0091 4716 SkypeUpdate - ok
11:30:12.0122 4716 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
11:30:12.0182 4716 Smb - ok
11:30:12.0242 4716 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
11:30:12.0292 4716 SNMPTRAP - ok
11:30:12.0312 4716 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
11:30:12.0332 4716 spldr - ok
11:30:12.0402 4716 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
11:30:12.0432 4716 Spooler - ok
11:30:12.0582 4716 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
11:30:12.0732 4716 sppsvc - ok
11:30:12.0762 4716 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
11:30:12.0822 4716 sppuinotify - ok
11:30:12.0892 4716 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
11:30:13.0012 4716 srv - ok
11:30:13.0042 4716 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
11:30:13.0062 4716 srv2 - ok
11:30:13.0082 4716 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
11:30:13.0132 4716 srvnet - ok
11:30:13.0162 4716 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
11:30:13.0222 4716 SSDPSRV - ok
11:30:13.0262 4716 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
11:30:13.0312 4716 SstpSvc - ok
11:30:13.0392 4716 [ 3FB66E86BA667D627A613E1D677469B0 ] STacSV C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\STacSV64.exe
11:30:13.0452 4716 STacSV - ok
11:30:13.0492 4716 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
11:30:13.0502 4716 stexstor - ok
11:30:13.0552 4716 [ E01797A54F8A61512B7E590FDE6D1988 ] STHDA C:\Windows\system32\DRIVERS\stwrt64.sys
11:30:13.0582 4716 STHDA - ok
11:30:13.0642 4716 [ DECACB6921DED1A38642642685D77DAC ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
11:30:13.0712 4716 StillCam - ok
11:30:13.0782 4716 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
11:30:13.0852 4716 stisvc - ok
11:30:13.0912 4716 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
11:30:13.0922 4716 swenum - ok
11:30:13.0962 4716 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
11:30:14.0012 4716 swprv - ok
11:30:14.0072 4716 [ 179FBF6D4D555B38F0131D89FA14BB30 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
11:30:14.0102 4716 SynTP - ok
11:30:14.0212 4716 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
11:30:14.0302 4716 SysMain - ok
11:30:14.0362 4716 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:30:14.0402 4716 TabletInputService - ok
11:30:14.0442 4716 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
11:30:14.0512 4716 TapiSrv - ok
11:30:14.0542 4716 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
11:30:14.0612 4716 TBS - ok
11:30:14.0712 4716 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
11:30:14.0772 4716 Tcpip - ok
11:30:14.0832 4716 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
11:30:14.0882 4716 TCPIP6 - ok
11:30:14.0952 4716 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
11:30:15.0052 4716 tcpipreg - ok
11:30:15.0122 4716 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
11:30:15.0172 4716 TDPIPE - ok
11:30:15.0222 4716 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
11:30:15.0292 4716 TDTCP - ok
11:30:15.0342 4716 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
11:30:15.0432 4716 tdx - ok
11:30:15.0472 4716 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
11:30:15.0492 4716 TermDD - ok
11:30:15.0512 4716 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
11:30:15.0574 4716 TermService - ok
11:30:15.0590 4716 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
11:30:15.0637 4716 Themes - ok
11:30:15.0684 4716 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
11:30:15.0730 4716 THREADORDER - ok
11:30:15.0746 4716 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
11:30:15.0840 4716 TrkWks - ok
11:30:15.0931 4716 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:30:16.0031 4716 TrustedInstaller - ok
11:30:16.0091 4716 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
11:30:16.0181 4716 tssecsrv - ok
11:30:16.0241 4716 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
11:30:16.0301 4716 TsUsbFlt - ok
11:30:16.0361 4716 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
11:30:16.0401 4716 tunnel - ok
11:30:16.0431 4716 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
11:30:16.0451 4716 uagp35 - ok
11:30:16.0481 4716 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
11:30:16.0541 4716 udfs - ok
11:30:16.0591 4716 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
11:30:16.0641 4716 UI0Detect - ok
11:30:16.0681 4716 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
11:30:16.0721 4716 uliagpkx - ok
11:30:16.0771 4716 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
11:30:16.0821 4716 umbus - ok
11:30:16.0861 4716 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
11:30:16.0901 4716 UmPass - ok
11:30:16.0951 4716 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
11:30:17.0041 4716 upnphost - ok
11:30:17.0061 4716 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
11:30:17.0101 4716 usbccgp - ok
11:30:17.0151 4716 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
11:30:17.0171 4716 usbcir - ok
11:30:17.0201 4716 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
11:30:17.0232 4716 usbehci - ok
11:30:17.0272 4716 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
11:30:17.0292 4716 usbhub - ok
11:30:17.0302 4716 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
11:30:17.0322 4716 usbohci - ok
11:30:17.0352 4716 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
11:30:17.0392 4716 usbprint - ok
11:30:17.0442 4716 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
11:30:17.0472 4716 usbscan - ok
11:30:17.0512 4716 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:30:17.0552 4716 USBSTOR - ok
11:30:17.0582 4716 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
11:30:17.0612 4716 usbuhci - ok
11:30:17.0662 4716 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
11:30:17.0712 4716 usbvideo - ok
11:30:17.0742 4716 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
11:30:17.0812 4716 UxSms - ok
11:30:17.0832 4716 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
11:30:17.0862 4716 VaultSvc - ok
11:30:17.0882 4716 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
11:30:17.0902 4716 vdrvroot - ok
11:30:18.0031 4716 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
11:30:18.0125 4716 vds - ok
11:30:18.0156 4716 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
11:30:18.0171 4716 vga - ok
11:30:18.0187 4716 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
11:30:18.0234 4716 VgaSave - ok
11:30:18.0249 4716 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
11:30:18.0265 4716 vhdmp - ok
11:30:18.0312 4716 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
11:30:18.0327 4716 viaide - ok
11:30:18.0359 4716 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
11:30:18.0374 4716 volmgr - ok
11:30:18.0437 4716 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
11:30:18.0483 4716 volmgrx - ok
11:30:18.0561 4716 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
11:30:18.0593 4716 volsnap - ok
11:30:18.0608 4716 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
11:30:18.0624 4716 vsmraid - ok
11:30:18.0733 4716 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
11:30:18.0811 4716 VSS - ok
11:30:18.0967 4716 [ CBA3F6EF1E70167DB376B4013F71A62B ] vToolbarUpdater12.2.6 C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe
11:30:19.0014 4716 vToolbarUpdater12.2.6 - ok
11:30:19.0045 4716 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
11:30:19.0076 4716 vwifibus - ok
11:30:19.0107 4716 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
11:30:19.0170 4716 vwififlt - ok
11:30:19.0201 4716 [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
11:30:19.0241 4716 vwifimp - ok
11:30:19.0281 4716 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
11:30:19.0361 4716 W32Time - ok
11:30:19.0401 4716 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
11:30:19.0431 4716 WacomPen - ok
11:30:19.0481 4716 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
11:30:19.0551 4716 WANARP - ok
11:30:19.0561 4716 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
11:30:19.0621 4716 Wanarpv6 - ok
11:30:19.0731 4716 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
11:30:19.0781 4716 WatAdminSvc - ok
11:30:19.0891 4716 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
11:30:19.0941 4716 wbengine - ok
11:30:19.0961 4716 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
11:30:20.0011 4716 WbioSrvc - ok
11:30:20.0071 4716 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
11:30:20.0161 4716 wcncsvc - ok
11:30:20.0201 4716 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:30:20.0241 4716 WcsPlugInService - ok
11:30:20.0281 4716 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
11:30:20.0311 4716 Wd - ok
11:30:20.0341 4716 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
11:30:20.0381 4716 Wdf01000 - ok
11:30:20.0431 4716 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
11:30:20.0541 4716 WdiServiceHost - ok
11:30:20.0581 4716 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
11:30:20.0631 4716 WdiSystemHost - ok
11:30:20.0701 4716 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
11:30:20.0751 4716 WebClient - ok
11:30:20.0771 4716 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
11:30:20.0841 4716 Wecsvc - ok
11:30:20.0871 4716 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
11:30:20.0921 4716 wercplsupport - ok
11:30:20.0951 4716 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
11:30:21.0001 4716 WerSvc - ok
11:30:21.0011 4716 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
11:30:21.0071 4716 WfpLwf - ok
11:30:21.0101 4716 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
 
11:30:21.0121 4716 WIMMount - ok
11:30:21.0141 4716 WinDefend - ok
11:30:21.0151 4716 WinHttpAutoProxySvc - ok
11:30:21.0191 4716 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
11:30:21.0241 4716 Winmgmt - ok
11:30:21.0360 4716 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
11:30:21.0423 4716 WinRM - ok
11:30:21.0485 4716 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
11:30:21.0516 4716 WinUsb - ok
11:30:21.0547 4716 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
11:30:21.0579 4716 Wlansvc - ok
11:30:21.0719 4716 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:30:21.0766 4716 wlidsvc - ok
11:30:21.0828 4716 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
11:30:21.0875 4716 WmiAcpi - ok
11:30:21.0922 4716 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
11:30:21.0984 4716 wmiApSrv - ok
11:30:22.0031 4716 WMPNetworkSvc - ok
11:30:22.0051 4716 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
11:30:22.0091 4716 WPCSvc - ok
11:30:22.0141 4716 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
11:30:22.0191 4716 WPDBusEnum - ok
11:30:22.0221 4716 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
11:30:22.0261 4716 ws2ifsl - ok
11:30:22.0281 4716 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
11:30:22.0321 4716 wscsvc - ok
11:30:22.0321 4716 WSearch - ok
11:30:22.0471 4716 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
11:30:22.0531 4716 wuauserv - ok
11:30:22.0591 4716 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
11:30:22.0661 4716 WudfPf - ok
11:30:22.0681 4716 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
11:30:22.0721 4716 WUDFRd - ok
11:30:22.0771 4716 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
11:30:22.0851 4716 wudfsvc - ok
11:30:22.0891 4716 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
11:30:22.0931 4716 WwanSvc - ok
11:30:23.0091 4716 [ DD0042F0C3B606A6A8B92D49AFB18AD6 ] YahooAUService C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
11:30:23.0131 4716 YahooAUService - ok
11:30:23.0151 4716 ================ Scan global ===============================
11:30:23.0171 4716 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:30:23.0241 4716 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:30:23.0261 4716 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:30:23.0291 4716 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:30:23.0311 4716 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:30:23.0321 4716 [Global] - ok
11:30:23.0321 4716 ================ Scan MBR ==================================
11:30:23.0321 4716 [ 5C86ADEC17B739C437E145E3B3FC2E6D ] \Device\Harddisk0\DR0
11:30:23.0771 4716 \Device\Harddisk0\DR0 - ok
11:30:23.0771 4716 ================ Scan VBR ==================================
11:30:23.0781 4716 [ 22ACD0A82FCA583B0284041FE6F84872 ] \Device\Harddisk0\DR0\Partition1
11:30:23.0791 4716 \Device\Harddisk0\DR0\Partition1 - ok
11:30:23.0811 4716 [ 2E1BF3DBE16AAC299ECA6C588BF124D7 ] \Device\Harddisk0\DR0\Partition2
11:30:23.0821 4716 \Device\Harddisk0\DR0\Partition2 - ok
11:30:23.0821 4716 ============================================================
11:30:23.0821 4716 Scan finished
11:30:23.0821 4716 ============================================================
11:30:23.0851 4560 Detected object count: 6
11:30:23.0851 4560 Actual detected object count: 6
11:31:32.0435 4560 hpqcxs08 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0435 4560 hpqcxs08 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 hpqddsvc ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 hpqddsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 MDM ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 MDM ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0460 4560 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0460 4560 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:34:08.0387 5628 ============================================================
11:34:08.0387 5628 Scan started
11:34:08.0387 5628 Mode: Manual; SigCheck; TDLFS;
11:34:08.0387 5628 ============================================================
11:34:09.0073 5628 ================ Scan system memory ========================
11:34:09.0073 5628 System memory - ok
11:34:09.0073 5628 ================ Scan services =============================
11:34:09.0291 5628 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
11:34:09.0354 5628 1394ohci - ok
11:34:09.0401 5628 [ 5AA055FE5AE506E19E9A8F537756EE10 ] Accelerometer C:\Windows\system32\DRIVERS\Accelerometer.sys
11:34:09.0432 5628 Accelerometer - ok
11:34:09.0463 5628 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
11:34:09.0479 5628 ACPI - ok
11:34:09.0494 5628 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
11:34:09.0510 5628 AcpiPmi - ok
11:34:09.0681 5628 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:34:09.0728 5628 AdobeARMservice - ok
11:34:09.0884 5628 [ B2B64AF436FACCFA854DD397027C5360 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:34:09.0915 5628 AdobeFlashPlayerUpdateSvc - ok
11:34:09.0972 5628 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
11:34:09.0992 5628 adp94xx - ok
11:34:10.0022 5628 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
11:34:10.0042 5628 adpahci - ok
11:34:10.0062 5628 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
11:34:10.0082 5628 adpu320 - ok
11:34:10.0112 5628 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
11:34:10.0162 5628 AeLookupSvc - ok
11:34:10.0242 5628 [ 7F66523A27754AFCFECAE2F5EB643A4A ] AESTFilters C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe
11:34:10.0262 5628 AESTFilters - ok
11:34:10.0332 5628 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
11:34:10.0362 5628 AFD - ok
11:34:10.0422 5628 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
11:34:10.0462 5628 agp440 - ok
11:34:10.0492 5628 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
11:34:10.0502 5628 ALG - ok
11:34:10.0522 5628 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
11:34:10.0542 5628 aliide - ok
11:34:10.0602 5628 [ D696F317BD465A602566F8E1DCCE15F7 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:34:10.0642 5628 AMD External Events Utility - ok
11:34:10.0692 5628 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
11:34:10.0702 5628 amdide - ok
11:34:10.0732 5628 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
11:34:10.0742 5628 AmdK8 - ok
11:34:10.0772 5628 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
11:34:10.0792 5628 AmdPPM - ok
11:34:10.0812 5628 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
11:34:10.0822 5628 amdsata - ok
11:34:10.0852 5628 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
11:34:10.0872 5628 amdsbs - ok
11:34:10.0882 5628 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
11:34:10.0902 5628 amdxata - ok
11:34:10.0952 5628 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
11:34:11.0022 5628 AppID - ok
11:34:11.0072 5628 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
11:34:11.0142 5628 AppIDSvc - ok
11:34:11.0192 5628 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
11:34:11.0252 5628 Appinfo - ok
11:34:11.0272 5628 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
11:34:11.0292 5628 arc - ok
11:34:11.0312 5628 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
11:34:11.0322 5628 arcsas - ok
11:34:11.0342 5628 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
11:34:11.0382 5628 AsyncMac - ok
11:34:11.0442 5628 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
11:34:11.0492 5628 atapi - ok
11:34:11.0702 5628 [ 52BD95CAA9CAE8977FE043E9AD6D2D0E ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
11:34:11.0802 5628 atikmdag - ok
11:34:11.0852 5628 [ EA512F43F4A28D18B52CAFE8C93984FB ] ATSwpWDF C:\Windows\system32\Drivers\ATSwpWDF.sys
11:34:11.0882 5628 ATSwpWDF - ok
11:34:11.0952 5628 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:34:12.0002 5628 AudioEndpointBuilder - ok
11:34:12.0032 5628 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
11:34:12.0082 5628 AudioSrv - ok
11:34:12.0342 5628 [ F6A528DE535396C2FB1A4E3C6F00CEC4 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe
11:34:12.0442 5628 AVGIDSAgent - ok
11:34:12.0522 5628 [ 1B2E9FCDC26DC7C81D4131430E2DC936 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
11:34:12.0552 5628 AVGIDSDriver - ok
11:34:12.0572 5628 [ 0F293406F64B48D5D2F0D3A1117F3A83 ] AVGIDSFilter C:\Windows\system32\DRIVERS\avgidsfiltera.sys
11:34:12.0582 5628 AVGIDSFilter - ok
11:34:12.0602 5628 [ CFFC3A4A638F462E0561CB368B9A7A3A ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
11:34:12.0612 5628 AVGIDSHA - ok
11:34:12.0632 5628 [ 221FEBAB02D6C97C95558348CC354A85 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
11:34:12.0652 5628 Avgldx64 - ok
11:34:12.0712 5628 [ A6AEC362AAE5E2DDA7445E7690CB0F33 ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
11:34:12.0752 5628 Avgmfx64 - ok
11:34:12.0802 5628 [ 645C7F0A0E39758A0024A9B1748273C0 ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
11:34:12.0822 5628 Avgrkx64 - ok
11:34:12.0852 5628 [ F8C3C7ED612A41B05C66358FC9786BFD ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
11:34:12.0872 5628 Avgtdia - ok
11:34:12.0932 5628 [ A313C4AE276E3C975A1BC27170AA23C6 ] avgtp C:\Windows\system32\drivers\avgtpx64.sys
11:34:12.0972 5628 avgtp - ok
11:34:13.0032 5628 [ EA1145DEBCD508FD25BD1E95C4346929 ] avgwd C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe
11:34:13.0062 5628 avgwd - ok
11:34:13.0122 5628 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
11:34:13.0172 5628 AxInstSV - ok
11:34:13.0222 5628 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
11:34:13.0242 5628 b06bdrv - ok
11:34:13.0272 5628 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
11:34:13.0292 5628 b57nd60a - ok
11:34:13.0442 5628 [ 0E14A0071FE26A570BCAFF5401014717 ] BCM43XX C:\Windows\system32\DRIVERS\bcmwl664.sys
11:34:13.0512 5628 BCM43XX - ok
11:34:13.0532 5628 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
11:34:13.0552 5628 BDESVC - ok
11:34:13.0562 5628 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
11:34:13.0612 5628 Beep - ok
11:34:13.0692 5628 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
11:34:13.0772 5628 BFE - ok
11:34:13.0862 5628 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
11:34:13.0952 5628 BITS - ok
11:34:13.0972 5628 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
11:34:14.0012 5628 blbdrive - ok
11:34:14.0062 5628 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
11:34:14.0102 5628 bowser - ok
11:34:14.0132 5628 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:34:14.0152 5628 BrFiltLo - ok
11:34:14.0162 5628 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:34:14.0182 5628 BrFiltUp - ok
11:34:14.0212 5628 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
11:34:14.0252 5628 BridgeMP - ok
11:34:14.0312 5628 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
11:34:14.0352 5628 Browser - ok
11:34:14.0372 5628 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\system32\DRIVERS\BrSerId.sys
11:34:14.0392 5628 Brserid - ok
11:34:14.0412 5628 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
11:34:14.0432 5628 BrSerWdm - ok
11:34:14.0442 5628 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
11:34:14.0462 5628 BrUsbMdm - ok
11:34:14.0482 5628 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\system32\DRIVERS\BrUsbSer.sys
11:34:14.0492 5628 BrUsbSer - ok
11:34:14.0502 5628 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
11:34:14.0522 5628 BTHMODEM - ok
11:34:14.0552 5628 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
11:34:14.0602 5628 bthserv - ok
11:34:14.0602 5628 catchme - ok
11:34:14.0632 5628 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
11:34:14.0672 5628 cdfs - ok
11:34:14.0732 5628 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\drivers\cdrom.sys
11:34:14.0772 5628 cdrom - ok
11:34:14.0832 5628 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
11:34:14.0872 5628 CertPropSvc - ok
11:34:14.0902 5628 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
11:34:14.0922 5628 circlass - ok
11:34:14.0952 5628 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
11:34:14.0972 5628 CLFS - ok
11:34:15.0042 5628 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:34:15.0082 5628 clr_optimization_v2.0.50727_32 - ok
11:34:15.0162 5628 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:34:15.0192 5628 clr_optimization_v2.0.50727_64 - ok
11:34:15.0262 5628 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:34:15.0272 5628 clr_optimization_v4.0.30319_32 - ok
11:34:15.0302 5628 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:34:15.0322 5628 clr_optimization_v4.0.30319_64 - ok
11:34:15.0352 5628 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
11:34:15.0362 5628 CmBatt - ok
11:34:15.0412 5628 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
11:34:15.0452 5628 cmdide - ok
11:34:15.0522 5628 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
11:34:15.0552 5628 CNG - ok
11:34:15.0572 5628 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
11:34:15.0582 5628 Compbatt - ok
11:34:15.0645 5628 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
11:34:15.0691 5628 CompositeBus - ok
11:34:15.0707 5628 COMSysApp - ok
11:34:15.0769 5628 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
11:34:15.0816 5628 crcdisk - ok
11:34:15.0863 5628 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
11:34:15.0879 5628 CryptSvc - ok
11:34:15.0941 5628 [ C7259495924D21F1AFA26467D9F4DAE0 ] dc3d C:\Windows\system32\DRIVERS\dc3d.sys
11:34:15.0988 5628 dc3d - ok
11:34:16.0050 5628 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
11:34:16.0128 5628 DcomLaunch - ok
11:34:16.0159 5628 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
11:34:16.0206 5628 defragsvc - ok
11:34:16.0269 5628 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
11:34:16.0331 5628 DfsC - ok
11:34:16.0362 5628 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
11:34:16.0393 5628 Dhcp - ok
11:34:16.0425 5628 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
11:34:16.0457 5628 discache - ok
11:34:16.0472 5628 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
11:34:16.0488 5628 Disk - ok
11:34:16.0545 5628 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
11:34:16.0565 5628 Dnscache - ok
11:34:16.0625 5628 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
11:34:16.0665 5628 dot3svc - ok
11:34:16.0725 5628 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
11:34:16.0805 5628 DPS - ok
11:34:16.0835 5628 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
11:34:16.0855 5628 drmkaud - ok
11:34:16.0935 5628 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
11:34:16.0965 5628 DXGKrnl - ok
11:34:17.0005 5628 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
11:34:17.0055 5628 EapHost - ok
11:34:17.0205 5628 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
11:34:17.0265 5628 ebdrv - ok
11:34:17.0315 5628 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
11:34:17.0355 5628 EFS - ok
11:34:17.0395 5628 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
11:34:17.0415 5628 ehRecvr - ok
11:34:17.0455 5628 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
11:34:17.0475 5628 ehSched - ok
11:34:17.0515 5628 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
11:34:17.0545 5628 elxstor - ok
11:34:17.0595 5628 [ DE9402E080E9E3C94A9FD3FCF65DE369 ] enecir C:\Windows\system32\DRIVERS\enecir.sys
11:34:17.0605 5628 enecir - ok
11:34:17.0665 5628 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
11:34:17.0705 5628 ErrDev - ok
11:34:17.0755 5628 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
11:34:17.0805 5628 EventSystem - ok
11:34:17.0835 5628 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
11:34:17.0885 5628 exfat - ok
11:34:17.0905 5628 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
11:34:17.0955 5628 fastfat - ok
11:34:18.0035 5628 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
11:34:18.0085 5628 Fax - ok
11:34:18.0105 5628 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
11:34:18.0115 5628 fdc - ok
11:34:18.0135 5628 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
11:34:18.0185 5628 fdPHost - ok
11:34:18.0205 5628 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
11:34:18.0255 5628 FDResPub - ok
11:34:18.0265 5628 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
11:34:18.0285 5628 FileInfo - ok
11:34:18.0295 5628 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
11:34:18.0345 5628 Filetrace - ok
11:34:18.0375 5628 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
11:34:18.0395 5628 flpydisk - ok
11:34:18.0405 5628 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
11:34:18.0425 5628 FltMgr - ok
11:34:18.0525 5628 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
11:34:18.0565 5628 FontCache - ok
11:34:18.0635 5628 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:34:18.0675 5628 FontCache3.0.0.0 - ok
11:34:18.0705 5628 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
11:34:18.0715 5628 FsDepends - ok
11:34:18.0775 5628 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
11:34:18.0815 5628 Fs_Rec - ok
11:34:18.0865 5628 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
11:34:18.0895 5628 fvevol - ok
11:34:18.0915 5628 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
11:34:18.0925 5628 gagp30kx - ok
11:34:18.0985 5628 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
11:34:19.0045 5628 gpsvc - ok
11:34:19.0155 5628 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:34:19.0175 5628 gupdate - ok
11:34:19.0185 5628 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:34:19.0205 5628 gupdatem - ok
11:34:19.0225 5628 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
11:34:19.0245 5628 hcw85cir - ok
11:34:19.0305 5628 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:34:19.0355 5628 HdAudAddService - ok
11:34:19.0375 5628 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
11:34:19.0405 5628 HDAudBus - ok
11:34:19.0415 5628 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
11:34:19.0435 5628 HidBatt - ok
11:34:19.0455 5628 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
11:34:19.0475 5628 HidBth - ok
11:34:19.0495 5628 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
11:34:19.0515 5628 HidIr - ok
11:34:19.0535 5628 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
11:34:19.0585 5628 hidserv - ok
11:34:19.0605 5628 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
11:34:19.0625 5628 HidUsb - ok
11:34:19.0675 5628 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
11:34:19.0745 5628 hkmsvc - ok
11:34:19.0795 5628 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:34:19.0815 5628 HomeGroupListener - ok
11:34:19.0875 5628 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:34:19.0915 5628 HomeGroupProvider - ok
11:34:19.0985 5628 [ 0AC88FBE4BF315F5F8FD862426C11540 ] hpdskflt C:\Windows\system32\DRIVERS\hpdskflt.sys
11:34:20.0015 5628 hpdskflt - ok
11:34:20.0215 5628 [ 0A3C6AA4A9FC38C20BA4EAC2C3351C05 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
11:34:20.0245 5628 hpqcxs08 ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0245 5628 hpqcxs08 - detected UnsignedFile.Multi.Generic (1)
11:34:20.0315 5628 [ F3F72A2A86C22610BCA5439FA789DD52 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
11:34:20.0345 5628 hpqddsvc ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0345 5628 hpqddsvc - detected UnsignedFile.Multi.Generic (1)
11:34:20.0385 5628 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
11:34:20.0405 5628 HpSAMD - ok
11:34:20.0495 5628 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
11:34:20.0525 5628 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0525 5628 HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
11:34:20.0545 5628 [ 778CE2C015DEC896C5C9323342BD71D4 ] hpsrv C:\Windows\system32\Hpservice.exe
11:34:20.0565 5628 hpsrv - ok
11:34:20.0625 5628 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
11:34:20.0685 5628 HTTP - ok
11:34:20.0755 5628 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
11:34:20.0795 5628 hwpolicy - ok
11:34:20.0845 5628 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
11:34:20.0885 5628 i8042prt - ok
11:34:20.0945 5628 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
11:34:20.0985 5628 iaStorV - ok
11:34:21.0055 5628 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:34:21.0085 5628 idsvc - ok
11:34:21.0125 5628 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
11:34:21.0145 5628 iirsp - ok
11:34:21.0185 5628 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
11:34:21.0245 5628 IKEEXT - ok
11:34:21.0265 5628 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
11:34:21.0285 5628 intelide - ok
11:34:21.0295 5628 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
11:34:21.0315 5628 intelppm - ok
11:34:21.0345 5628 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
11:34:21.0395 5628 IPBusEnum - ok
11:34:21.0445 5628 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:34:21.0515 5628 IpFilterDriver - ok
11:34:21.0585 5628 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
11:34:21.0665 5628 iphlpsvc - ok
11:34:21.0715 5628 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
11:34:21.0735 5628 IPMIDRV - ok
11:34:21.0765 5628 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:34:21.0815 5628 IPNAT - ok
11:34:21.0835 5628 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:34:21.0865 5628 IRENUM - ok
11:34:21.0885 5628 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:34:21.0895 5628 isapnp - ok
11:34:21.0935 5628 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:34:21.0955 5628 iScsiPrt - ok
11:34:22.0015 5628 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:34:22.0055 5628 kbdclass - ok
11:34:22.0065 5628 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:34:22.0075 5628 kbdhid - ok
11:34:22.0095 5628 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:34:22.0115 5628 KeyIso - ok
11:34:22.0115 5628 KMService - ok
11:34:22.0175 5628 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:34:22.0215 5628 KSecDD - ok
11:34:22.0275 5628 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:34:22.0315 5628 KSecPkg - ok
11:34:22.0355 5628 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:34:22.0395 5628 ksthunk - ok
11:34:22.0445 5628 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:34:22.0495 5628 KtmRm - ok
11:34:22.0545 5628 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:34:22.0585 5628 LanmanServer - ok
11:34:22.0655 5628 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:34:22.0705 5628 LanmanWorkstation - ok
11:34:22.0725 5628 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:34:22.0765 5628 lltdio - ok
11:34:22.0785 5628 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:34:22.0835 5628 lltdsvc - ok
11:34:22.0845 5628 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:34:22.0895 5628 lmhosts - ok
11:34:22.0915 5628 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
11:34:22.0935 5628 LSI_FC - ok
11:34:22.0955 5628 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
11:34:22.0986 5628 LSI_SAS - ok
11:34:23.0002 5628 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:34:23.0017 5628 LSI_SAS2 - ok
11:34:23.0033 5628 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:34:23.0048 5628 LSI_SCSI - ok
11:34:23.0064 5628 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:34:23.0111 5628 luafv - ok
11:34:23.0173 5628 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:34:23.0220 5628 Mcx2Svc - ok
11:34:23.0341 5628 [ E416E967E3FB6FB1E9AE12B9C7DAB526 ] MDM C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:34:23.0371 5628 MDM ( UnsignedFile.Multi.Generic ) - warning
11:34:23.0371 5628 MDM - detected UnsignedFile.Multi.Generic (1)
11:34:23.0391 5628 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
11:34:23.0401 5628 megasas - ok
11:34:23.0421 5628 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
11:34:23.0441 5628 MegaSR - ok
11:34:23.0551 5628 Microsoft SharePoint Workspace Audit Service - ok
11:34:23.0611 5628 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:34:23.0661 5628 MMCSS - ok
11:34:23.0681 5628 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:34:23.0731 5628 Modem - ok
11:34:23.0751 5628 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:34:23.0791 5628 monitor - ok
11:34:23.0841 5628 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:34:23.0851 5628 mouclass - ok
11:34:23.0871 5628 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:34:23.0891 5628 mouhid - ok
11:34:23.0941 5628 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:34:23.0971 5628 mountmgr - ok
11:34:24.0041 5628 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:34:24.0091 5628 MozillaMaintenance - ok
11:34:24.0111 5628 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:34:24.0131 5628 mpio - ok
11:34:24.0161 5628 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:34:24.0201 5628 mpsdrv - ok
11:34:24.0291 5628 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:34:24.0381 5628 MpsSvc - ok
11:34:24.0431 5628 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:34:24.0461 5628 MRxDAV - ok
11:34:24.0521 5628 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:34:24.0551 5628 mrxsmb - ok
11:34:24.0621 5628 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:34:24.0661 5628 mrxsmb10 - ok
11:34:24.0681 5628 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:34:24.0701 5628 mrxsmb20 - ok
 
11:30:21.0121 4716 WIMMount - ok
11:30:21.0141 4716 WinDefend - ok
11:30:21.0151 4716 WinHttpAutoProxySvc - ok
11:30:21.0191 4716 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
11:30:21.0241 4716 Winmgmt - ok
11:30:21.0360 4716 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
11:30:21.0423 4716 WinRM - ok
11:30:21.0485 4716 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
11:30:21.0516 4716 WinUsb - ok
11:30:21.0547 4716 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
11:30:21.0579 4716 Wlansvc - ok
11:30:21.0719 4716 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:30:21.0766 4716 wlidsvc - ok
11:30:21.0828 4716 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
11:30:21.0875 4716 WmiAcpi - ok
11:30:21.0922 4716 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
11:30:21.0984 4716 wmiApSrv - ok
11:30:22.0031 4716 WMPNetworkSvc - ok
11:30:22.0051 4716 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
11:30:22.0091 4716 WPCSvc - ok
11:30:22.0141 4716 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
11:30:22.0191 4716 WPDBusEnum - ok
11:30:22.0221 4716 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
11:30:22.0261 4716 ws2ifsl - ok
11:30:22.0281 4716 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
11:30:22.0321 4716 wscsvc - ok
11:30:22.0321 4716 WSearch - ok
11:30:22.0471 4716 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
11:30:22.0531 4716 wuauserv - ok
11:30:22.0591 4716 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
11:30:22.0661 4716 WudfPf - ok
11:30:22.0681 4716 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
11:30:22.0721 4716 WUDFRd - ok
11:30:22.0771 4716 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
11:30:22.0851 4716 wudfsvc - ok
11:30:22.0891 4716 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
11:30:22.0931 4716 WwanSvc - ok
11:30:23.0091 4716 [ DD0042F0C3B606A6A8B92D49AFB18AD6 ] YahooAUService C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
11:30:23.0131 4716 YahooAUService - ok
11:30:23.0151 4716 ================ Scan global ===============================
11:30:23.0171 4716 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:30:23.0241 4716 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:30:23.0261 4716 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:30:23.0291 4716 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:30:23.0311 4716 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:30:23.0321 4716 [Global] - ok
11:30:23.0321 4716 ================ Scan MBR ==================================
11:30:23.0321 4716 [ 5C86ADEC17B739C437E145E3B3FC2E6D ] \Device\Harddisk0\DR0
11:30:23.0771 4716 \Device\Harddisk0\DR0 - ok
11:30:23.0771 4716 ================ Scan VBR ==================================
11:30:23.0781 4716 [ 22ACD0A82FCA583B0284041FE6F84872 ] \Device\Harddisk0\DR0\Partition1
11:30:23.0791 4716 \Device\Harddisk0\DR0\Partition1 - ok
11:30:23.0811 4716 [ 2E1BF3DBE16AAC299ECA6C588BF124D7 ] \Device\Harddisk0\DR0\Partition2
11:30:23.0821 4716 \Device\Harddisk0\DR0\Partition2 - ok
11:30:23.0821 4716 ============================================================
11:30:23.0821 4716 Scan finished
11:30:23.0821 4716 ============================================================
11:30:23.0851 4560 Detected object count: 6
11:30:23.0851 4560 Actual detected object count: 6
11:31:32.0435 4560 hpqcxs08 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0435 4560 hpqcxs08 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 hpqddsvc ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 hpqddsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 MDM ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 MDM ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0450 4560 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0450 4560 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:31:32.0460 4560 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:31:32.0460 4560 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:34:08.0387 5628 ============================================================
11:34:08.0387 5628 Scan started
11:34:08.0387 5628 Mode: Manual; SigCheck; TDLFS;
11:34:08.0387 5628 ============================================================
11:34:09.0073 5628 ================ Scan system memory ========================
11:34:09.0073 5628 System memory - ok
11:34:09.0073 5628 ================ Scan services =============================
11:34:09.0291 5628 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
11:34:09.0354 5628 1394ohci - ok
11:34:09.0401 5628 [ 5AA055FE5AE506E19E9A8F537756EE10 ] Accelerometer C:\Windows\system32\DRIVERS\Accelerometer.sys
11:34:09.0432 5628 Accelerometer - ok
11:34:09.0463 5628 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
11:34:09.0479 5628 ACPI - ok
11:34:09.0494 5628 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
11:34:09.0510 5628 AcpiPmi - ok
11:34:09.0681 5628 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:34:09.0728 5628 AdobeARMservice - ok
11:34:09.0884 5628 [ B2B64AF436FACCFA854DD397027C5360 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:34:09.0915 5628 AdobeFlashPlayerUpdateSvc - ok
11:34:09.0972 5628 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
11:34:09.0992 5628 adp94xx - ok
11:34:10.0022 5628 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
11:34:10.0042 5628 adpahci - ok
11:34:10.0062 5628 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
11:34:10.0082 5628 adpu320 - ok
11:34:10.0112 5628 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
11:34:10.0162 5628 AeLookupSvc - ok
11:34:10.0242 5628 [ 7F66523A27754AFCFECAE2F5EB643A4A ] AESTFilters C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe
11:34:10.0262 5628 AESTFilters - ok
11:34:10.0332 5628 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
11:34:10.0362 5628 AFD - ok
11:34:10.0422 5628 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
11:34:10.0462 5628 agp440 - ok
11:34:10.0492 5628 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
11:34:10.0502 5628 ALG - ok
11:34:10.0522 5628 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
11:34:10.0542 5628 aliide - ok
11:34:10.0602 5628 [ D696F317BD465A602566F8E1DCCE15F7 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:34:10.0642 5628 AMD External Events Utility - ok
11:34:10.0692 5628 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
11:34:10.0702 5628 amdide - ok
11:34:10.0732 5628 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
11:34:10.0742 5628 AmdK8 - ok
11:34:10.0772 5628 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
11:34:10.0792 5628 AmdPPM - ok
11:34:10.0812 5628 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
11:34:10.0822 5628 amdsata - ok
11:34:10.0852 5628 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
11:34:10.0872 5628 amdsbs - ok
11:34:10.0882 5628 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
11:34:10.0902 5628 amdxata - ok
11:34:10.0952 5628 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
11:34:11.0022 5628 AppID - ok
11:34:11.0072 5628 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
11:34:11.0142 5628 AppIDSvc - ok
11:34:11.0192 5628 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
11:34:11.0252 5628 Appinfo - ok
11:34:11.0272 5628 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
11:34:11.0292 5628 arc - ok
11:34:11.0312 5628 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
11:34:11.0322 5628 arcsas - ok
11:34:11.0342 5628 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
11:34:11.0382 5628 AsyncMac - ok
11:34:11.0442 5628 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
11:34:11.0492 5628 atapi - ok
11:34:11.0702 5628 [ 52BD95CAA9CAE8977FE043E9AD6D2D0E ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
11:34:11.0802 5628 atikmdag - ok
11:34:11.0852 5628 [ EA512F43F4A28D18B52CAFE8C93984FB ] ATSwpWDF C:\Windows\system32\Drivers\ATSwpWDF.sys
11:34:11.0882 5628 ATSwpWDF - ok
11:34:11.0952 5628 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:34:12.0002 5628 AudioEndpointBuilder - ok
11:34:12.0032 5628 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
11:34:12.0082 5628 AudioSrv - ok
11:34:12.0342 5628 [ F6A528DE535396C2FB1A4E3C6F00CEC4 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe
11:34:12.0442 5628 AVGIDSAgent - ok
11:34:12.0522 5628 [ 1B2E9FCDC26DC7C81D4131430E2DC936 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
11:34:12.0552 5628 AVGIDSDriver - ok
11:34:12.0572 5628 [ 0F293406F64B48D5D2F0D3A1117F3A83 ] AVGIDSFilter C:\Windows\system32\DRIVERS\avgidsfiltera.sys
11:34:12.0582 5628 AVGIDSFilter - ok
11:34:12.0602 5628 [ CFFC3A4A638F462E0561CB368B9A7A3A ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
11:34:12.0612 5628 AVGIDSHA - ok
11:34:12.0632 5628 [ 221FEBAB02D6C97C95558348CC354A85 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
11:34:12.0652 5628 Avgldx64 - ok
11:34:12.0712 5628 [ A6AEC362AAE5E2DDA7445E7690CB0F33 ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
11:34:12.0752 5628 Avgmfx64 - ok
11:34:12.0802 5628 [ 645C7F0A0E39758A0024A9B1748273C0 ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
11:34:12.0822 5628 Avgrkx64 - ok
11:34:12.0852 5628 [ F8C3C7ED612A41B05C66358FC9786BFD ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
11:34:12.0872 5628 Avgtdia - ok
11:34:12.0932 5628 [ A313C4AE276E3C975A1BC27170AA23C6 ] avgtp C:\Windows\system32\drivers\avgtpx64.sys
11:34:12.0972 5628 avgtp - ok
11:34:13.0032 5628 [ EA1145DEBCD508FD25BD1E95C4346929 ] avgwd C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe
11:34:13.0062 5628 avgwd - ok
11:34:13.0122 5628 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
11:34:13.0172 5628 AxInstSV - ok
11:34:13.0222 5628 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
11:34:13.0242 5628 b06bdrv - ok
11:34:13.0272 5628 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
11:34:13.0292 5628 b57nd60a - ok
11:34:13.0442 5628 [ 0E14A0071FE26A570BCAFF5401014717 ] BCM43XX C:\Windows\system32\DRIVERS\bcmwl664.sys
11:34:13.0512 5628 BCM43XX - ok
11:34:13.0532 5628 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
11:34:13.0552 5628 BDESVC - ok
11:34:13.0562 5628 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
11:34:13.0612 5628 Beep - ok
11:34:13.0692 5628 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
11:34:13.0772 5628 BFE - ok
11:34:13.0862 5628 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
11:34:13.0952 5628 BITS - ok
11:34:13.0972 5628 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
11:34:14.0012 5628 blbdrive - ok
11:34:14.0062 5628 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
11:34:14.0102 5628 bowser - ok
11:34:14.0132 5628 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:34:14.0152 5628 BrFiltLo - ok
11:34:14.0162 5628 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:34:14.0182 5628 BrFiltUp - ok
11:34:14.0212 5628 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
11:34:14.0252 5628 BridgeMP - ok
11:34:14.0312 5628 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
11:34:14.0352 5628 Browser - ok
11:34:14.0372 5628 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\system32\DRIVERS\BrSerId.sys
11:34:14.0392 5628 Brserid - ok
11:34:14.0412 5628 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
11:34:14.0432 5628 BrSerWdm - ok
11:34:14.0442 5628 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
11:34:14.0462 5628 BrUsbMdm - ok
11:34:14.0482 5628 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\system32\DRIVERS\BrUsbSer.sys
11:34:14.0492 5628 BrUsbSer - ok
11:34:14.0502 5628 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
11:34:14.0522 5628 BTHMODEM - ok
11:34:14.0552 5628 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
11:34:14.0602 5628 bthserv - ok
11:34:14.0602 5628 catchme - ok
11:34:14.0632 5628 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
11:34:14.0672 5628 cdfs - ok
11:34:14.0732 5628 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\drivers\cdrom.sys
11:34:14.0772 5628 cdrom - ok
11:34:14.0832 5628 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
11:34:14.0872 5628 CertPropSvc - ok
11:34:14.0902 5628 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
11:34:14.0922 5628 circlass - ok
11:34:14.0952 5628 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
11:34:14.0972 5628 CLFS - ok
11:34:15.0042 5628 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:34:15.0082 5628 clr_optimization_v2.0.50727_32 - ok
11:34:15.0162 5628 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:34:15.0192 5628 clr_optimization_v2.0.50727_64 - ok
11:34:15.0262 5628 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:34:15.0272 5628 clr_optimization_v4.0.30319_32 - ok
11:34:15.0302 5628 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:34:15.0322 5628 clr_optimization_v4.0.30319_64 - ok
11:34:15.0352 5628 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
11:34:15.0362 5628 CmBatt - ok
11:34:15.0412 5628 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
11:34:15.0452 5628 cmdide - ok
11:34:15.0522 5628 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
11:34:15.0552 5628 CNG - ok
11:34:15.0572 5628 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
11:34:15.0582 5628 Compbatt - ok
11:34:15.0645 5628 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
11:34:15.0691 5628 CompositeBus - ok
11:34:15.0707 5628 COMSysApp - ok
11:34:15.0769 5628 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
11:34:15.0816 5628 crcdisk - ok
11:34:15.0863 5628 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
11:34:15.0879 5628 CryptSvc - ok
11:34:15.0941 5628 [ C7259495924D21F1AFA26467D9F4DAE0 ] dc3d C:\Windows\system32\DRIVERS\dc3d.sys
11:34:15.0988 5628 dc3d - ok
11:34:16.0050 5628 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
11:34:16.0128 5628 DcomLaunch - ok
11:34:16.0159 5628 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
11:34:16.0206 5628 defragsvc - ok
11:34:16.0269 5628 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
11:34:16.0331 5628 DfsC - ok
11:34:16.0362 5628 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
11:34:16.0393 5628 Dhcp - ok
11:34:16.0425 5628 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
11:34:16.0457 5628 discache - ok
11:34:16.0472 5628 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
11:34:16.0488 5628 Disk - ok
11:34:16.0545 5628 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
11:34:16.0565 5628 Dnscache - ok
11:34:16.0625 5628 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
11:34:16.0665 5628 dot3svc - ok
11:34:16.0725 5628 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
11:34:16.0805 5628 DPS - ok
11:34:16.0835 5628 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
11:34:16.0855 5628 drmkaud - ok
11:34:16.0935 5628 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
11:34:16.0965 5628 DXGKrnl - ok
11:34:17.0005 5628 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
11:34:17.0055 5628 EapHost - ok
11:34:17.0205 5628 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
11:34:17.0265 5628 ebdrv - ok
11:34:17.0315 5628 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
11:34:17.0355 5628 EFS - ok
11:34:17.0395 5628 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
11:34:17.0415 5628 ehRecvr - ok
11:34:17.0455 5628 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
11:34:17.0475 5628 ehSched - ok
11:34:17.0515 5628 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
11:34:17.0545 5628 elxstor - ok
11:34:17.0595 5628 [ DE9402E080E9E3C94A9FD3FCF65DE369 ] enecir C:\Windows\system32\DRIVERS\enecir.sys
11:34:17.0605 5628 enecir - ok
11:34:17.0665 5628 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
11:34:17.0705 5628 ErrDev - ok
11:34:17.0755 5628 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
11:34:17.0805 5628 EventSystem - ok
11:34:17.0835 5628 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
11:34:17.0885 5628 exfat - ok
11:34:17.0905 5628 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
11:34:17.0955 5628 fastfat - ok
11:34:18.0035 5628 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
11:34:18.0085 5628 Fax - ok
11:34:18.0105 5628 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
11:34:18.0115 5628 fdc - ok
11:34:18.0135 5628 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
11:34:18.0185 5628 fdPHost - ok
11:34:18.0205 5628 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
11:34:18.0255 5628 FDResPub - ok
11:34:18.0265 5628 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
11:34:18.0285 5628 FileInfo - ok
11:34:18.0295 5628 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
11:34:18.0345 5628 Filetrace - ok
11:34:18.0375 5628 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
11:34:18.0395 5628 flpydisk - ok
11:34:18.0405 5628 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
11:34:18.0425 5628 FltMgr - ok
11:34:18.0525 5628 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
11:34:18.0565 5628 FontCache - ok
11:34:18.0635 5628 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:34:18.0675 5628 FontCache3.0.0.0 - ok
11:34:18.0705 5628 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
11:34:18.0715 5628 FsDepends - ok
11:34:18.0775 5628 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
11:34:18.0815 5628 Fs_Rec - ok
11:34:18.0865 5628 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
11:34:18.0895 5628 fvevol - ok
11:34:18.0915 5628 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
11:34:18.0925 5628 gagp30kx - ok
11:34:18.0985 5628 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
11:34:19.0045 5628 gpsvc - ok
11:34:19.0155 5628 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:34:19.0175 5628 gupdate - ok
11:34:19.0185 5628 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:34:19.0205 5628 gupdatem - ok
11:34:19.0225 5628 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
11:34:19.0245 5628 hcw85cir - ok
11:34:19.0305 5628 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:34:19.0355 5628 HdAudAddService - ok
11:34:19.0375 5628 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
11:34:19.0405 5628 HDAudBus - ok
11:34:19.0415 5628 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
11:34:19.0435 5628 HidBatt - ok
11:34:19.0455 5628 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
11:34:19.0475 5628 HidBth - ok
11:34:19.0495 5628 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
11:34:19.0515 5628 HidIr - ok
11:34:19.0535 5628 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
11:34:19.0585 5628 hidserv - ok
11:34:19.0605 5628 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
11:34:19.0625 5628 HidUsb - ok
11:34:19.0675 5628 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
11:34:19.0745 5628 hkmsvc - ok
11:34:19.0795 5628 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:34:19.0815 5628 HomeGroupListener - ok
11:34:19.0875 5628 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:34:19.0915 5628 HomeGroupProvider - ok
11:34:19.0985 5628 [ 0AC88FBE4BF315F5F8FD862426C11540 ] hpdskflt C:\Windows\system32\DRIVERS\hpdskflt.sys
11:34:20.0015 5628 hpdskflt - ok
11:34:20.0215 5628 [ 0A3C6AA4A9FC38C20BA4EAC2C3351C05 ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
11:34:20.0245 5628 hpqcxs08 ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0245 5628 hpqcxs08 - detected UnsignedFile.Multi.Generic (1)
11:34:20.0315 5628 [ F3F72A2A86C22610BCA5439FA789DD52 ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
11:34:20.0345 5628 hpqddsvc ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0345 5628 hpqddsvc - detected UnsignedFile.Multi.Generic (1)
11:34:20.0385 5628 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
11:34:20.0405 5628 HpSAMD - ok
11:34:20.0495 5628 [ F37882F128EFACEFE353E0BAE2766909 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
11:34:20.0525 5628 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
11:34:20.0525 5628 HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
11:34:20.0545 5628 [ 778CE2C015DEC896C5C9323342BD71D4 ] hpsrv C:\Windows\system32\Hpservice.exe
11:34:20.0565 5628 hpsrv - ok
11:34:20.0625 5628 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
11:34:20.0685 5628 HTTP - ok
11:34:20.0755 5628 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
11:34:20.0795 5628 hwpolicy - ok
11:34:20.0845 5628 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
11:34:20.0885 5628 i8042prt - ok
11:34:20.0945 5628 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
11:34:20.0985 5628 iaStorV - ok
11:34:21.0055 5628 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:34:21.0085 5628 idsvc - ok
11:34:21.0125 5628 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
11:34:21.0145 5628 iirsp - ok
11:34:21.0185 5628 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
11:34:21.0245 5628 IKEEXT - ok
11:34:21.0265 5628 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
11:34:21.0285 5628 intelide - ok
11:34:21.0295 5628 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
11:34:21.0315 5628 intelppm - ok
11:34:21.0345 5628 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
11:34:21.0395 5628 IPBusEnum - ok
11:34:21.0445 5628 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:34:21.0515 5628 IpFilterDriver - ok
11:34:21.0585 5628 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
11:34:21.0665 5628 iphlpsvc - ok
11:34:21.0715 5628 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
11:34:21.0735 5628 IPMIDRV - ok
 
11:34:21.0765 5628 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:34:21.0815 5628 IPNAT - ok
11:34:21.0835 5628 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:34:21.0865 5628 IRENUM - ok
11:34:21.0885 5628 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:34:21.0895 5628 isapnp - ok
11:34:21.0935 5628 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:34:21.0955 5628 iScsiPrt - ok
11:34:22.0015 5628 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:34:22.0055 5628 kbdclass - ok
11:34:22.0065 5628 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:34:22.0075 5628 kbdhid - ok
11:34:22.0095 5628 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:34:22.0115 5628 KeyIso - ok
11:34:22.0115 5628 KMService - ok
11:34:22.0175 5628 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:34:22.0215 5628 KSecDD - ok
11:34:22.0275 5628 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:34:22.0315 5628 KSecPkg - ok
11:34:22.0355 5628 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:34:22.0395 5628 ksthunk - ok
11:34:22.0445 5628 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:34:22.0495 5628 KtmRm - ok
11:34:22.0545 5628 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:34:22.0585 5628 LanmanServer - ok
11:34:22.0655 5628 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:34:22.0705 5628 LanmanWorkstation - ok
11:34:22.0725 5628 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:34:22.0765 5628 lltdio - ok
11:34:22.0785 5628 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:34:22.0835 5628 lltdsvc - ok
11:34:22.0845 5628 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:34:22.0895 5628 lmhosts - ok
11:34:22.0915 5628 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
11:34:22.0935 5628 LSI_FC - ok
11:34:22.0955 5628 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
11:34:22.0986 5628 LSI_SAS - ok
11:34:23.0002 5628 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:34:23.0017 5628 LSI_SAS2 - ok
11:34:23.0033 5628 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:34:23.0048 5628 LSI_SCSI - ok
11:34:23.0064 5628 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:34:23.0111 5628 luafv - ok
11:34:23.0173 5628 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:34:23.0220 5628 Mcx2Svc - ok
11:34:23.0341 5628 [ E416E967E3FB6FB1E9AE12B9C7DAB526 ] MDM C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:34:23.0371 5628 MDM ( UnsignedFile.Multi.Generic ) - warning
11:34:23.0371 5628 MDM - detected UnsignedFile.Multi.Generic (1)
11:34:23.0391 5628 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
11:34:23.0401 5628 megasas - ok
11:34:23.0421 5628 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
11:34:23.0441 5628 MegaSR - ok
11:34:23.0551 5628 Microsoft SharePoint Workspace Audit Service - ok
11:34:23.0611 5628 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:34:23.0661 5628 MMCSS - ok
11:34:23.0681 5628 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:34:23.0731 5628 Modem - ok
11:34:23.0751 5628 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:34:23.0791 5628 monitor - ok
11:34:23.0841 5628 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:34:23.0851 5628 mouclass - ok
11:34:23.0871 5628 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:34:23.0891 5628 mouhid - ok
11:34:23.0941 5628 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:34:23.0971 5628 mountmgr - ok
11:34:24.0041 5628 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:34:24.0091 5628 MozillaMaintenance - ok
11:34:24.0111 5628 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:34:24.0131 5628 mpio - ok
11:34:24.0161 5628 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:34:24.0201 5628 mpsdrv - ok
11:34:24.0291 5628 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:34:24.0381 5628 MpsSvc - ok
11:34:24.0431 5628 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:34:24.0461 5628 MRxDAV - ok
11:34:24.0521 5628 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:34:24.0551 5628 mrxsmb - ok
11:34:24.0621 5628 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:34:24.0661 5628 mrxsmb10 - ok
11:34:24.0681 5628 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:34:24.0701 5628 mrxsmb20 - ok
11:34:24.0711 5628 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
11:34:24.0731 5628 msahci - ok
11:34:24.0791 5628 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
11:34:24.0831 5628 msdsm - ok
11:34:24.0871 5628 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
11:34:24.0891 5628 MSDTC - ok
11:34:24.0931 5628 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
11:34:24.0971 5628 Msfs - ok
11:34:24.0981 5628 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
11:34:25.0031 5628 mshidkmdf - ok
11:34:25.0041 5628 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
11:34:25.0061 5628 msisadrv - ok
11:34:25.0101 5628 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
11:34:25.0161 5628 MSiSCSI - ok
11:34:25.0171 5628 msiserver - ok
11:34:25.0201 5628 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
11:34:25.0241 5628 MSKSSRV - ok
11:34:25.0261 5628 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
11:34:25.0311 5628 MSPCLOCK - ok
11:34:25.0321 5628 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
11:34:25.0361 5628 MSPQM - ok
11:34:25.0431 5628 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
11:34:25.0481 5628 MsRPC - ok
11:34:25.0541 5628 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
11:34:25.0591 5628 mssmbios - ok
11:34:25.0611 5628 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
11:34:25.0651 5628 MSTEE - ok
11:34:25.0661 5628 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
11:34:25.0681 5628 MTConfig - ok
11:34:25.0701 5628 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
11:34:25.0721 5628 Mup - ok
11:34:25.0791 5628 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
11:34:25.0871 5628 napagent - ok
11:34:25.0901 5628 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
11:34:25.0931 5628 NativeWifiP - ok
11:34:26.0021 5628 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
11:34:26.0081 5628 NDIS - ok
11:34:26.0101 5628 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
11:34:26.0141 5628 NdisCap - ok
11:34:26.0171 5628 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
11:34:26.0211 5628 NdisTapi - ok
11:34:26.0261 5628 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
11:34:26.0311 5628 Ndisuio - ok
11:34:26.0371 5628 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
11:34:26.0451 5628 NdisWan - ok
11:34:26.0511 5628 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
11:34:26.0551 5628 NDProxy - ok
11:34:26.0601 5628 [ 2334DC48997BA203B794DF3EE70521DB ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
11:34:26.0611 5628 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:34:26.0611 5628 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:34:26.0631 5628 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
11:34:26.0681 5628 NetBIOS - ok
11:34:26.0741 5628 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
11:34:26.0811 5628 NetBT - ok
11:34:26.0821 5628 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
11:34:26.0851 5628 Netlogon - ok
11:34:26.0891 5628 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
11:34:26.0951 5628 Netman - ok
11:34:26.0981 5628 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
11:34:27.0031 5628 netprofm - ok
11:34:27.0061 5628 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:34:27.0101 5628 NetTcpPortSharing - ok
11:34:27.0141 5628 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
11:34:27.0161 5628 nfrd960 - ok
11:34:27.0221 5628 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
11:34:27.0301 5628 NlaSvc - ok
11:34:27.0311 5628 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
11:34:27.0361 5628 Npfs - ok
11:34:27.0401 5628 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
11:34:27.0461 5628 nsi - ok
11:34:27.0481 5628 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
11:34:27.0521 5628 nsiproxy - ok
11:34:27.0641 5628 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
11:34:27.0702 5628 Ntfs - ok
11:34:27.0718 5628 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
11:34:27.0765 5628 Null - ok
11:34:27.0780 5628 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
11:34:27.0796 5628 nvraid - ok
11:34:27.0843 5628 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
11:34:27.0890 5628 nvstor - ok
11:34:27.0921 5628 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
11:34:27.0936 5628 nv_agp - ok
11:34:27.0956 5628 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
11:34:27.0976 5628 ohci1394 - ok
11:34:28.0027 5628 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:34:28.0047 5628 ose - ok
11:34:28.0277 5628 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:34:28.0387 5628 osppsvc - ok
11:34:28.0467 5628 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
11:34:28.0517 5628 p2pimsvc - ok
11:34:28.0547 5628 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
11:34:28.0577 5628 p2psvc - ok
11:34:28.0597 5628 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
11:34:28.0617 5628 Parport - ok
11:34:28.0677 5628 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
11:34:28.0717 5628 partmgr - ok
11:34:28.0737 5628 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
11:34:28.0757 5628 PcaSvc - ok
11:34:28.0777 5628 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
11:34:28.0797 5628 pci - ok
11:34:28.0857 5628 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
11:34:28.0897 5628 pciide - ok
11:34:28.0917 5628 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
11:34:28.0937 5628 pcmcia - ok
11:34:28.0947 5628 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
11:34:28.0967 5628 pcw - ok
11:34:28.0987 5628 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
11:34:29.0047 5628 PEAUTH - ok
11:34:29.0117 5628 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
11:34:29.0137 5628 PerfHost - ok
11:34:29.0257 5628 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
11:34:29.0347 5628 pla - ok
11:34:29.0417 5628 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
11:34:29.0467 5628 PlugPlay - ok
11:34:29.0527 5628 [ AC78DF349F0E4CFB8B667C0CFFF83CCE ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
11:34:29.0547 5628 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:34:29.0547 5628 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:34:29.0587 5628 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
11:34:29.0597 5628 PNRPAutoReg - ok
11:34:29.0627 5628 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
11:34:29.0657 5628 PNRPsvc - ok
11:34:29.0717 5628 [ 32D374C60778253B81FA76C2FE19E155 ] Point64 C:\Windows\system32\DRIVERS\point64.sys
11:34:29.0747 5628 Point64 - ok
11:34:29.0787 5628 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
11:34:29.0837 5628 PolicyAgent - ok
11:34:29.0867 5628 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
11:34:29.0917 5628 Power - ok
11:34:29.0977 5628 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
11:34:30.0057 5628 PptpMiniport - ok
11:34:30.0087 5628 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
11:34:30.0107 5628 Processor - ok
11:34:30.0167 5628 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
11:34:30.0197 5628 ProfSvc - ok
11:34:30.0217 5628 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:34:30.0237 5628 ProtectedStorage - ok
11:34:30.0287 5628 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
11:34:30.0367 5628 Psched - ok
11:34:30.0407 5628 [ FB46E9A827A8799EBD7BFA9128C91F37 ] PSI C:\Windows\system32\DRIVERS\psi_mf.sys
11:34:30.0427 5628 PSI - ok
11:34:30.0517 5628 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
11:34:30.0557 5628 ql2300 - ok
11:34:30.0577 5628 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
11:34:30.0597 5628 ql40xx - ok
11:34:30.0637 5628 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
11:34:30.0667 5628 QWAVE - ok
11:34:30.0677 5628 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
11:34:30.0697 5628 QWAVEdrv - ok
11:34:30.0727 5628 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
11:34:30.0767 5628 RasAcd - ok
11:34:30.0797 5628 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
11:34:30.0837 5628 RasAgileVpn - ok
11:34:30.0847 5628 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
11:34:30.0897 5628 RasAuto - ok
11:34:30.0947 5628 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
11:34:31.0017 5628 Rasl2tp - ok
11:34:31.0087 5628 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
11:34:31.0147 5628 RasMan - ok
11:34:31.0167 5628 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
11:34:31.0217 5628 RasPppoe - ok
11:34:31.0227 5628 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
11:34:31.0277 5628 RasSstp - ok
11:34:31.0347 5628 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
11:34:31.0417 5628 rdbss - ok
11:34:31.0427 5628 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
11:34:31.0447 5628 rdpbus - ok
11:34:31.0467 5628 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
11:34:31.0517 5628 RDPCDD - ok
11:34:31.0527 5628 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
11:34:31.0577 5628 RDPENCDD - ok
11:34:31.0597 5628 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
11:34:31.0637 5628 RDPREFMP - ok
11:34:31.0697 5628 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
11:34:31.0737 5628 RDPWD - ok
11:34:31.0797 5628 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
11:34:31.0817 5628 rdyboost - ok
11:34:31.0857 5628 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
11:34:31.0907 5628 RemoteAccess - ok
11:34:31.0927 5628 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
11:34:31.0977 5628 RemoteRegistry - ok
11:34:31.0987 5628 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
11:34:32.0037 5628 RpcEptMapper - ok
11:34:32.0047 5628 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
11:34:32.0067 5628 RpcLocator - ok
11:34:32.0127 5628 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
11:34:32.0197 5628 RpcSs - ok
11:34:32.0227 5628 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
11:34:32.0277 5628 rspndr - ok
11:34:32.0307 5628 [ BAEFEE35D27A5440D35092CE10267BEC ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
11:34:32.0327 5628 RTL8167 - ok
11:34:32.0387 5628 [ AA3987386CF7D9005C42BC974634BD56 ] RTSTOR C:\Windows\system32\drivers\RTSTOR64.SYS
11:34:32.0417 5628 RTSTOR - ok
11:34:32.0437 5628 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
11:34:32.0457 5628 SamSs - ok
11:34:32.0507 5628 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
11:34:32.0547 5628 sbp2port - ok
11:34:32.0567 5628 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
11:34:32.0617 5628 SCardSvr - ok
11:34:32.0667 5628 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
11:34:32.0707 5628 scfilter - ok
11:34:32.0797 5628 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
11:34:32.0877 5628 Schedule - ok
11:34:32.0937 5628 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
11:34:32.0977 5628 SCPolicySvc - ok
11:34:33.0027 5628 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
11:34:33.0047 5628 SDRSVC - ok
11:34:33.0087 5628 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
11:34:33.0127 5628 secdrv - ok
11:34:33.0177 5628 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
11:34:33.0247 5628 seclogon - ok
11:34:33.0327 5628 [ 9044795E9D1A912D5F1B8DF6211850FD ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:34:33.0367 5628 Secunia PSI Agent - ok
11:34:33.0397 5628 [ 8B1A72E4FB63A9C068B08E1F9B70482A ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:34:33.0427 5628 Secunia Update Agent - ok
11:34:33.0447 5628 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
11:34:33.0497 5628 SENS - ok
11:34:33.0507 5628 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
11:34:33.0517 5628 SensrSvc - ok
11:34:33.0537 5628 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
11:34:33.0557 5628 Serenum - ok
11:34:33.0577 5628 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
11:34:33.0597 5628 Serial - ok
11:34:33.0607 5628 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
11:34:33.0617 5628 sermouse - ok
11:34:33.0687 5628 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
11:34:33.0737 5628 SessionEnv - ok
11:34:33.0777 5628 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
11:34:33.0817 5628 sffdisk - ok
11:34:33.0837 5628 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
11:34:33.0857 5628 sffp_mmc - ok
11:34:33.0867 5628 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
11:34:33.0887 5628 sffp_sd - ok
11:34:33.0917 5628 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
11:34:33.0937 5628 sfloppy - ok
11:34:33.0967 5628 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
11:34:34.0017 5628 SharedAccess - ok
11:34:34.0037 5628 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:34:34.0087 5628 ShellHWDetection - ok
11:34:34.0107 5628 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:34:34.0117 5628 SiSRaid2 - ok
11:34:34.0137 5628 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
11:34:34.0157 5628 SiSRaid4 - ok
11:34:34.0227 5628 [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:34:34.0267 5628 SkypeUpdate - ok
11:34:34.0287 5628 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
11:34:34.0337 5628 Smb - ok
11:34:34.0367 5628 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
11:34:34.0387 5628 SNMPTRAP - ok
11:34:34.0407 5628 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
11:34:34.0417 5628 spldr - ok
11:34:34.0487 5628 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
11:34:34.0527 5628 Spooler - ok
11:34:34.0687 5628 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
11:34:34.0817 5628 sppsvc - ok
11:34:34.0847 5628 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
11:34:34.0897 5628 sppuinotify - ok
11:34:34.0977 5628 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
11:34:35.0037 5628 srv - ok
11:34:35.0057 5628 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
11:34:35.0077 5628 srv2 - ok
11:34:35.0097 5628 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
11:34:35.0117 5628 srvnet - ok
11:34:35.0137 5628 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
11:34:35.0187 5628 SSDPSRV - ok
11:34:35.0227 5628 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
11:34:35.0277 5628 SstpSvc - ok
11:34:35.0357 5628 [ 3FB66E86BA667D627A613E1D677469B0 ] STacSV C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\STacSV64.exe
11:34:35.0397 5628 STacSV - ok
11:34:35.0427 5628 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
11:34:35.0447 5628 stexstor - ok
11:34:35.0487 5628 [ E01797A54F8A61512B7E590FDE6D1988 ] STHDA C:\Windows\system32\DRIVERS\stwrt64.sys
11:34:35.0507 5628 STHDA - ok
11:34:35.0577 5628 [ DECACB6921DED1A38642642685D77DAC ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
11:34:35.0617 5628 StillCam - ok
11:34:35.0677 5628 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
11:34:35.0707 5628 stisvc - ok
11:34:35.0767 5628 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
11:34:35.0797 5628 swenum - ok
11:34:35.0847 5628 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
11:34:35.0897 5628 swprv - ok
11:34:35.0927 5628 [ 179FBF6D4D555B38F0131D89FA14BB30 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
11:34:35.0937 5628 SynTP - ok
11:34:36.0057 5628 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
11:34:36.0107 5628 SysMain - ok
11:34:36.0167 5628 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:34:36.0187 5628 TabletInputService - ok
11:34:36.0237 5628 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
11:34:36.0337 5628 TapiSrv - ok
11:34:36.0347 5628 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
11:34:36.0387 5628 TBS - ok
11:34:36.0517 5628 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
11:34:36.0577 5628 Tcpip - ok
11:34:36.0637 5628 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
11:34:36.0687 5628 TCPIP6 - ok
11:34:36.0747 5628 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
11:34:36.0817 5628 tcpipreg - ok
11:34:36.0847 5628 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
11:34:36.0857 5628 TDPIPE - ok
11:34:36.0917 5628 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
11:34:36.0957 5628 TDTCP - ok
11:34:37.0007 5628 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
11:34:37.0057 5628 tdx - ok
11:34:37.0107 5628 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
11:34:37.0127 5628 TermDD - ok
 
11:34:21.0765 5628 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
11:34:21.0815 5628 IPNAT - ok
11:34:21.0835 5628 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
11:34:21.0865 5628 IRENUM - ok
11:34:21.0885 5628 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
11:34:21.0895 5628 isapnp - ok
11:34:21.0935 5628 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
11:34:21.0955 5628 iScsiPrt - ok
11:34:22.0015 5628 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
11:34:22.0055 5628 kbdclass - ok
11:34:22.0065 5628 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
11:34:22.0075 5628 kbdhid - ok
11:34:22.0095 5628 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
11:34:22.0115 5628 KeyIso - ok
11:34:22.0115 5628 KMService - ok
11:34:22.0175 5628 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
11:34:22.0215 5628 KSecDD - ok
11:34:22.0275 5628 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
11:34:22.0315 5628 KSecPkg - ok
11:34:22.0355 5628 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
11:34:22.0395 5628 ksthunk - ok
11:34:22.0445 5628 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
11:34:22.0495 5628 KtmRm - ok
11:34:22.0545 5628 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
11:34:22.0585 5628 LanmanServer - ok
11:34:22.0655 5628 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:34:22.0705 5628 LanmanWorkstation - ok
11:34:22.0725 5628 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
11:34:22.0765 5628 lltdio - ok
11:34:22.0785 5628 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
11:34:22.0835 5628 lltdsvc - ok
11:34:22.0845 5628 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
11:34:22.0895 5628 lmhosts - ok
11:34:22.0915 5628 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
11:34:22.0935 5628 LSI_FC - ok
11:34:22.0955 5628 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
11:34:22.0986 5628 LSI_SAS - ok
11:34:23.0002 5628 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:34:23.0017 5628 LSI_SAS2 - ok
11:34:23.0033 5628 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:34:23.0048 5628 LSI_SCSI - ok
11:34:23.0064 5628 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
11:34:23.0111 5628 luafv - ok
11:34:23.0173 5628 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
11:34:23.0220 5628 Mcx2Svc - ok
11:34:23.0341 5628 [ E416E967E3FB6FB1E9AE12B9C7DAB526 ] MDM C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
11:34:23.0371 5628 MDM ( UnsignedFile.Multi.Generic ) - warning
11:34:23.0371 5628 MDM - detected UnsignedFile.Multi.Generic (1)
11:34:23.0391 5628 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
11:34:23.0401 5628 megasas - ok
11:34:23.0421 5628 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
11:34:23.0441 5628 MegaSR - ok
11:34:23.0551 5628 Microsoft SharePoint Workspace Audit Service - ok
11:34:23.0611 5628 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
11:34:23.0661 5628 MMCSS - ok
11:34:23.0681 5628 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
11:34:23.0731 5628 Modem - ok
11:34:23.0751 5628 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
11:34:23.0791 5628 monitor - ok
11:34:23.0841 5628 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
11:34:23.0851 5628 mouclass - ok
11:34:23.0871 5628 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
11:34:23.0891 5628 mouhid - ok
11:34:23.0941 5628 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
11:34:23.0971 5628 mountmgr - ok
11:34:24.0041 5628 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:34:24.0091 5628 MozillaMaintenance - ok
11:34:24.0111 5628 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
11:34:24.0131 5628 mpio - ok
11:34:24.0161 5628 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
11:34:24.0201 5628 mpsdrv - ok
11:34:24.0291 5628 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
11:34:24.0381 5628 MpsSvc - ok
11:34:24.0431 5628 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
11:34:24.0461 5628 MRxDAV - ok
11:34:24.0521 5628 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
11:34:24.0551 5628 mrxsmb - ok
11:34:24.0621 5628 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:34:24.0661 5628 mrxsmb10 - ok
11:34:24.0681 5628 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:34:24.0701 5628 mrxsmb20 - ok
11:34:24.0711 5628 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
11:34:24.0731 5628 msahci - ok
11:34:24.0791 5628 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
11:34:24.0831 5628 msdsm - ok
11:34:24.0871 5628 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
11:34:24.0891 5628 MSDTC - ok
11:34:24.0931 5628 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
11:34:24.0971 5628 Msfs - ok
11:34:24.0981 5628 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
11:34:25.0031 5628 mshidkmdf - ok
11:34:25.0041 5628 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
11:34:25.0061 5628 msisadrv - ok
11:34:25.0101 5628 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
11:34:25.0161 5628 MSiSCSI - ok
11:34:25.0171 5628 msiserver - ok
11:34:25.0201 5628 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
11:34:25.0241 5628 MSKSSRV - ok
11:34:25.0261 5628 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
11:34:25.0311 5628 MSPCLOCK - ok
11:34:25.0321 5628 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
11:34:25.0361 5628 MSPQM - ok
11:34:25.0431 5628 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
11:34:25.0481 5628 MsRPC - ok
11:34:25.0541 5628 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
11:34:25.0591 5628 mssmbios - ok
11:34:25.0611 5628 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
11:34:25.0651 5628 MSTEE - ok
11:34:25.0661 5628 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
11:34:25.0681 5628 MTConfig - ok
11:34:25.0701 5628 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
11:34:25.0721 5628 Mup - ok
11:34:25.0791 5628 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
11:34:25.0871 5628 napagent - ok
11:34:25.0901 5628 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
11:34:25.0931 5628 NativeWifiP - ok
11:34:26.0021 5628 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
11:34:26.0081 5628 NDIS - ok
11:34:26.0101 5628 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
11:34:26.0141 5628 NdisCap - ok
11:34:26.0171 5628 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
11:34:26.0211 5628 NdisTapi - ok
11:34:26.0261 5628 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
11:34:26.0311 5628 Ndisuio - ok
11:34:26.0371 5628 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
11:34:26.0451 5628 NdisWan - ok
11:34:26.0511 5628 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
11:34:26.0551 5628 NDProxy - ok
11:34:26.0601 5628 [ 2334DC48997BA203B794DF3EE70521DB ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
11:34:26.0611 5628 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:34:26.0611 5628 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:34:26.0631 5628 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
11:34:26.0681 5628 NetBIOS - ok
11:34:26.0741 5628 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
11:34:26.0811 5628 NetBT - ok
11:34:26.0821 5628 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
11:34:26.0851 5628 Netlogon - ok
11:34:26.0891 5628 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
11:34:26.0951 5628 Netman - ok
11:34:26.0981 5628 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
11:34:27.0031 5628 netprofm - ok
11:34:27.0061 5628 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
11:34:27.0101 5628 NetTcpPortSharing - ok
11:34:27.0141 5628 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
11:34:27.0161 5628 nfrd960 - ok
11:34:27.0221 5628 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
11:34:27.0301 5628 NlaSvc - ok
11:34:27.0311 5628 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
11:34:27.0361 5628 Npfs - ok
11:34:27.0401 5628 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
11:34:27.0461 5628 nsi - ok
11:34:27.0481 5628 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
11:34:27.0521 5628 nsiproxy - ok
11:34:27.0641 5628 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
11:34:27.0702 5628 Ntfs - ok
11:34:27.0718 5628 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
11:34:27.0765 5628 Null - ok
11:34:27.0780 5628 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
11:34:27.0796 5628 nvraid - ok
11:34:27.0843 5628 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
11:34:27.0890 5628 nvstor - ok
11:34:27.0921 5628 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
11:34:27.0936 5628 nv_agp - ok
11:34:27.0956 5628 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
11:34:27.0976 5628 ohci1394 - ok
11:34:28.0027 5628 [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:34:28.0047 5628 ose - ok
11:34:28.0277 5628 [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:34:28.0387 5628 osppsvc - ok
11:34:28.0467 5628 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
11:34:28.0517 5628 p2pimsvc - ok
11:34:28.0547 5628 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
11:34:28.0577 5628 p2psvc - ok
11:34:28.0597 5628 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
11:34:28.0617 5628 Parport - ok
11:34:28.0677 5628 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
11:34:28.0717 5628 partmgr - ok
11:34:28.0737 5628 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
11:34:28.0757 5628 PcaSvc - ok
11:34:28.0777 5628 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
11:34:28.0797 5628 pci - ok
11:34:28.0857 5628 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
11:34:28.0897 5628 pciide - ok
11:34:28.0917 5628 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
11:34:28.0937 5628 pcmcia - ok
11:34:28.0947 5628 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
11:34:28.0967 5628 pcw - ok
11:34:28.0987 5628 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
11:34:29.0047 5628 PEAUTH - ok
11:34:29.0117 5628 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
11:34:29.0137 5628 PerfHost - ok
11:34:29.0257 5628 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
11:34:29.0347 5628 pla - ok
11:34:29.0417 5628 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
11:34:29.0467 5628 PlugPlay - ok
11:34:29.0527 5628 [ AC78DF349F0E4CFB8B667C0CFFF83CCE ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
11:34:29.0547 5628 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
11:34:29.0547 5628 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
11:34:29.0587 5628 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
11:34:29.0597 5628 PNRPAutoReg - ok
11:34:29.0627 5628 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
11:34:29.0657 5628 PNRPsvc - ok
11:34:29.0717 5628 [ 32D374C60778253B81FA76C2FE19E155 ] Point64 C:\Windows\system32\DRIVERS\point64.sys
11:34:29.0747 5628 Point64 - ok
11:34:29.0787 5628 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
11:34:29.0837 5628 PolicyAgent - ok
11:34:29.0867 5628 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
11:34:29.0917 5628 Power - ok
11:34:29.0977 5628 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
11:34:30.0057 5628 PptpMiniport - ok
11:34:30.0087 5628 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
11:34:30.0107 5628 Processor - ok
11:34:30.0167 5628 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
11:34:30.0197 5628 ProfSvc - ok
11:34:30.0217 5628 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:34:30.0237 5628 ProtectedStorage - ok
11:34:30.0287 5628 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
11:34:30.0367 5628 Psched - ok
11:34:30.0407 5628 [ FB46E9A827A8799EBD7BFA9128C91F37 ] PSI C:\Windows\system32\DRIVERS\psi_mf.sys
11:34:30.0427 5628 PSI - ok
11:34:30.0517 5628 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
11:34:30.0557 5628 ql2300 - ok
11:34:30.0577 5628 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
11:34:30.0597 5628 ql40xx - ok
11:34:30.0637 5628 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
11:34:30.0667 5628 QWAVE - ok
11:34:30.0677 5628 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
11:34:30.0697 5628 QWAVEdrv - ok
11:34:30.0727 5628 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
11:34:30.0767 5628 RasAcd - ok
11:34:30.0797 5628 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
11:34:30.0837 5628 RasAgileVpn - ok
11:34:30.0847 5628 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
11:34:30.0897 5628 RasAuto - ok
11:34:30.0947 5628 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
11:34:31.0017 5628 Rasl2tp - ok
11:34:31.0087 5628 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
11:34:31.0147 5628 RasMan - ok
11:34:31.0167 5628 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
11:34:31.0217 5628 RasPppoe - ok
11:34:31.0227 5628 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
11:34:31.0277 5628 RasSstp - ok
11:34:31.0347 5628 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
11:34:31.0417 5628 rdbss - ok
11:34:31.0427 5628 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
11:34:31.0447 5628 rdpbus - ok
11:34:31.0467 5628 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
11:34:31.0517 5628 RDPCDD - ok
11:34:31.0527 5628 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
11:34:31.0577 5628 RDPENCDD - ok
11:34:31.0597 5628 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
11:34:31.0637 5628 RDPREFMP - ok
11:34:31.0697 5628 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
11:34:31.0737 5628 RDPWD - ok
11:34:31.0797 5628 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
11:34:31.0817 5628 rdyboost - ok
11:34:31.0857 5628 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
11:34:31.0907 5628 RemoteAccess - ok
11:34:31.0927 5628 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
11:34:31.0977 5628 RemoteRegistry - ok
11:34:31.0987 5628 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
11:34:32.0037 5628 RpcEptMapper - ok
11:34:32.0047 5628 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
11:34:32.0067 5628 RpcLocator - ok
11:34:32.0127 5628 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
11:34:32.0197 5628 RpcSs - ok
11:34:32.0227 5628 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
11:34:32.0277 5628 rspndr - ok
11:34:32.0307 5628 [ BAEFEE35D27A5440D35092CE10267BEC ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
11:34:32.0327 5628 RTL8167 - ok
11:34:32.0387 5628 [ AA3987386CF7D9005C42BC974634BD56 ] RTSTOR C:\Windows\system32\drivers\RTSTOR64.SYS
11:34:32.0417 5628 RTSTOR - ok
11:34:32.0437 5628 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
11:34:32.0457 5628 SamSs - ok
11:34:32.0507 5628 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
11:34:32.0547 5628 sbp2port - ok
11:34:32.0567 5628 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
11:34:32.0617 5628 SCardSvr - ok
11:34:32.0667 5628 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
11:34:32.0707 5628 scfilter - ok
11:34:32.0797 5628 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
11:34:32.0877 5628 Schedule - ok
11:34:32.0937 5628 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
11:34:32.0977 5628 SCPolicySvc - ok
11:34:33.0027 5628 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
11:34:33.0047 5628 SDRSVC - ok
11:34:33.0087 5628 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
11:34:33.0127 5628 secdrv - ok
11:34:33.0177 5628 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
11:34:33.0247 5628 seclogon - ok
11:34:33.0327 5628 [ 9044795E9D1A912D5F1B8DF6211850FD ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:34:33.0367 5628 Secunia PSI Agent - ok
11:34:33.0397 5628 [ 8B1A72E4FB63A9C068B08E1F9B70482A ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:34:33.0427 5628 Secunia Update Agent - ok
11:34:33.0447 5628 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
11:34:33.0497 5628 SENS - ok
11:34:33.0507 5628 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
11:34:33.0517 5628 SensrSvc - ok
11:34:33.0537 5628 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
11:34:33.0557 5628 Serenum - ok
11:34:33.0577 5628 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
11:34:33.0597 5628 Serial - ok
11:34:33.0607 5628 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
11:34:33.0617 5628 sermouse - ok
11:34:33.0687 5628 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
11:34:33.0737 5628 SessionEnv - ok
11:34:33.0777 5628 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
11:34:33.0817 5628 sffdisk - ok
11:34:33.0837 5628 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
11:34:33.0857 5628 sffp_mmc - ok
11:34:33.0867 5628 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
11:34:33.0887 5628 sffp_sd - ok
11:34:33.0917 5628 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
11:34:33.0937 5628 sfloppy - ok
11:34:33.0967 5628 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
11:34:34.0017 5628 SharedAccess - ok
11:34:34.0037 5628 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:34:34.0087 5628 ShellHWDetection - ok
11:34:34.0107 5628 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:34:34.0117 5628 SiSRaid2 - ok
11:34:34.0137 5628 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
11:34:34.0157 5628 SiSRaid4 - ok
11:34:34.0227 5628 [ F07AF60B152221472FBDB2FECEC4896D ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
11:34:34.0267 5628 SkypeUpdate - ok
11:34:34.0287 5628 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
11:34:34.0337 5628 Smb - ok
11:34:34.0367 5628 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
11:34:34.0387 5628 SNMPTRAP - ok
11:34:34.0407 5628 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
11:34:34.0417 5628 spldr - ok
11:34:34.0487 5628 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
11:34:34.0527 5628 Spooler - ok
11:34:34.0687 5628 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
11:34:34.0817 5628 sppsvc - ok
11:34:34.0847 5628 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
11:34:34.0897 5628 sppuinotify - ok
11:34:34.0977 5628 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
11:34:35.0037 5628 srv - ok
11:34:35.0057 5628 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
11:34:35.0077 5628 srv2 - ok
11:34:35.0097 5628 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
11:34:35.0117 5628 srvnet - ok
11:34:35.0137 5628 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
11:34:35.0187 5628 SSDPSRV - ok
11:34:35.0227 5628 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
11:34:35.0277 5628 SstpSvc - ok
11:34:35.0357 5628 [ 3FB66E86BA667D627A613E1D677469B0 ] STacSV C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\STacSV64.exe
11:34:35.0397 5628 STacSV - ok
11:34:35.0427 5628 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
11:34:35.0447 5628 stexstor - ok
11:34:35.0487 5628 [ E01797A54F8A61512B7E590FDE6D1988 ] STHDA C:\Windows\system32\DRIVERS\stwrt64.sys
11:34:35.0507 5628 STHDA - ok
11:34:35.0577 5628 [ DECACB6921DED1A38642642685D77DAC ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
11:34:35.0617 5628 StillCam - ok
11:34:35.0677 5628 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
11:34:35.0707 5628 stisvc - ok
11:34:35.0767 5628 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
11:34:35.0797 5628 swenum - ok
11:34:35.0847 5628 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
11:34:35.0897 5628 swprv - ok
11:34:35.0927 5628 [ 179FBF6D4D555B38F0131D89FA14BB30 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
11:34:35.0937 5628 SynTP - ok
11:34:36.0057 5628 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
11:34:36.0107 5628 SysMain - ok
11:34:36.0167 5628 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:34:36.0187 5628 TabletInputService - ok
11:34:36.0237 5628 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
 
11:34:36.0337 5628 TapiSrv - ok
11:34:36.0347 5628 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
11:34:36.0387 5628 TBS - ok
11:34:36.0517 5628 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
11:34:36.0577 5628 Tcpip - ok
11:34:36.0637 5628 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
11:34:36.0687 5628 TCPIP6 - ok
11:34:36.0747 5628 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
11:34:36.0817 5628 tcpipreg - ok
11:34:36.0847 5628 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
11:34:36.0857 5628 TDPIPE - ok
11:34:36.0917 5628 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
11:34:36.0957 5628 TDTCP - ok
11:34:37.0007 5628 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
11:34:37.0057 5628 tdx - ok
11:34:37.0107 5628 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
11:34:37.0127 5628 TermDD - ok
11:34:37.0167 5628 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
11:34:37.0237 5628 TermService - ok
11:34:37.0267 5628 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
11:34:37.0287 5628 Themes - ok
11:34:37.0327 5628 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
11:34:37.0387 5628 THREADORDER - ok
11:34:37.0397 5628 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
11:34:37.0447 5628 TrkWks - ok
11:34:37.0557 5628 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:34:37.0627 5628 TrustedInstaller - ok
11:34:37.0687 5628 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
11:34:37.0747 5628 tssecsrv - ok
11:34:37.0797 5628 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
11:34:37.0807 5628 TsUsbFlt - ok
11:34:37.0877 5628 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
11:34:37.0967 5628 tunnel - ok
11:34:37.0987 5628 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
11:34:38.0007 5628 uagp35 - ok
11:34:38.0027 5628 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
11:34:38.0077 5628 udfs - ok
11:34:38.0107 5628 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
11:34:38.0117 5628 UI0Detect - ok
11:34:38.0177 5628 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
11:34:38.0187 5628 uliagpkx - ok
11:34:38.0217 5628 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
11:34:38.0237 5628 umbus - ok
11:34:38.0267 5628 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
11:34:38.0287 5628 UmPass - ok
11:34:38.0307 5628 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
11:34:38.0357 5628 upnphost - ok
11:34:38.0377 5628 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
11:34:38.0397 5628 usbccgp - ok
11:34:38.0447 5628 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
11:34:38.0467 5628 usbcir - ok
11:34:38.0487 5628 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
11:34:38.0497 5628 usbehci - ok
11:34:38.0527 5628 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
11:34:38.0547 5628 usbhub - ok
11:34:38.0567 5628 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
11:34:38.0577 5628 usbohci - ok
11:34:38.0607 5628 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
11:34:38.0627 5628 usbprint - ok
11:34:38.0687 5628 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
11:34:38.0717 5628 usbscan - ok
11:34:38.0777 5628 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
11:34:38.0817 5628 USBSTOR - ok
11:34:38.0847 5628 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
11:34:38.0867 5628 usbuhci - ok
11:34:38.0887 5628 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
11:34:38.0917 5628 usbvideo - ok
11:34:38.0937 5628 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
11:34:38.0987 5628 UxSms - ok
11:34:39.0007 5628 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
11:34:39.0027 5628 VaultSvc - ok
11:34:39.0047 5628 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
11:34:39.0057 5628 vdrvroot - ok
11:34:39.0137 5628 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
11:34:39.0207 5628 vds - ok
11:34:39.0227 5628 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
11:34:39.0247 5628 vga - ok
11:34:39.0257 5628 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
11:34:39.0307 5628 VgaSave - ok
11:34:39.0357 5628 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
11:34:39.0367 5628 vhdmp - ok
11:34:39.0417 5628 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
11:34:39.0437 5628 viaide - ok
11:34:39.0447 5628 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
11:34:39.0467 5628 volmgr - ok
11:34:39.0537 5628 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
11:34:39.0587 5628 volmgrx - ok
11:34:39.0597 5628 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
11:34:39.0617 5628 volsnap - ok
11:34:39.0647 5628 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
11:34:39.0667 5628 vsmraid - ok
11:34:39.0777 5628 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
11:34:39.0877 5628 VSS - ok
11:34:40.0027 5628 [ CBA3F6EF1E70167DB376B4013F71A62B ] vToolbarUpdater12.2.6 C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe
11:34:40.0067 5628 vToolbarUpdater12.2.6 - ok
11:34:40.0087 5628 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
11:34:40.0097 5628 vwifibus - ok
11:34:40.0107 5628 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
11:34:40.0137 5628 vwififlt - ok
11:34:40.0147 5628 [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
11:34:40.0177 5628 vwifimp - ok
11:34:40.0207 5628 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
11:34:40.0257 5628 W32Time - ok
11:34:40.0287 5628 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
11:34:40.0297 5628 WacomPen - ok
11:34:40.0357 5628 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
11:34:40.0437 5628 WANARP - ok
11:34:40.0447 5628 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
11:34:40.0487 5628 Wanarpv6 - ok
11:34:40.0587 5628 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
11:34:40.0627 5628 WatAdminSvc - ok
11:34:40.0717 5628 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
11:34:40.0767 5628 wbengine - ok
11:34:40.0787 5628 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
11:34:40.0817 5628 WbioSrvc - ok
11:34:40.0877 5628 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
11:34:40.0927 5628 wcncsvc - ok
11:34:40.0937 5628 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:34:40.0957 5628 WcsPlugInService - ok
11:34:40.0987 5628 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
11:34:41.0007 5628 Wd - ok
11:34:41.0027 5628 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
11:34:41.0057 5628 Wdf01000 - ok
11:34:41.0077 5628 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
11:34:41.0107 5628 WdiServiceHost - ok
11:34:41.0107 5628 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
11:34:41.0137 5628 WdiSystemHost - ok
11:34:41.0197 5628 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
11:34:41.0227 5628 WebClient - ok
11:34:41.0247 5628 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
11:34:41.0287 5628 Wecsvc - ok
11:34:41.0307 5628 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
11:34:41.0357 5628 wercplsupport - ok
11:34:41.0377 5628 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
11:34:41.0427 5628 WerSvc - ok
11:34:41.0437 5628 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
11:34:41.0477 5628 WfpLwf - ok
11:34:41.0497 5628 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
11:34:41.0517 5628 WIMMount - ok
11:34:41.0537 5628 WinDefend - ok
11:34:41.0537 5628 WinHttpAutoProxySvc - ok
11:34:41.0597 5628 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
11:34:41.0667 5628 Winmgmt - ok
11:34:41.0771 5628 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
11:34:41.0865 5628 WinRM - ok
11:34:41.0911 5628 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
11:34:41.0943 5628 WinUsb - ok
11:34:41.0989 5628 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
11:34:42.0021 5628 Wlansvc - ok
11:34:42.0161 5628 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
11:34:42.0208 5628 wlidsvc - ok
11:34:42.0255 5628 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
11:34:42.0270 5628 WmiAcpi - ok
11:34:42.0317 5628 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
11:34:42.0333 5628 wmiApSrv - ok
11:34:42.0348 5628 WMPNetworkSvc - ok
11:34:42.0364 5628 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
11:34:42.0379 5628 WPCSvc - ok
11:34:42.0426 5628 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
11:34:42.0457 5628 WPDBusEnum - ok
11:34:42.0473 5628 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
11:34:42.0520 5628 ws2ifsl - ok
11:34:42.0551 5628 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
11:34:42.0582 5628 wscsvc - ok
11:34:42.0582 5628 WSearch - ok
11:34:42.0723 5628 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
11:34:42.0785 5628 wuauserv - ok
11:34:42.0848 5628 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
11:34:42.0880 5628 WudfPf - ok
11:34:42.0911 5628 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
11:34:42.0958 5628 WUDFRd - ok
11:34:43.0004 5628 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
11:34:43.0082 5628 wudfsvc - ok
11:34:43.0102 5628 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
11:34:43.0132 5628 WwanSvc - ok
11:34:43.0292 5628 [ DD0042F0C3B606A6A8B92D49AFB18AD6 ] YahooAUService C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
11:34:43.0342 5628 YahooAUService - ok
11:34:43.0362 5628 ================ Scan global ===============================
11:34:43.0382 5628 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
11:34:43.0452 5628 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:34:43.0462 5628 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
11:34:43.0492 5628 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
11:34:43.0512 5628 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
11:34:43.0522 5628 [Global] - ok
11:34:43.0522 5628 ================ Scan MBR ==================================
11:34:43.0532 5628 [ 5C86ADEC17B739C437E145E3B3FC2E6D ] \Device\Harddisk0\DR0
11:34:43.0962 5628 \Device\Harddisk0\DR0 - ok
11:34:43.0962 5628 ================ Scan VBR ==================================
11:34:43.0982 5628 [ 22ACD0A82FCA583B0284041FE6F84872 ] \Device\Harddisk0\DR0\Partition1
11:34:43.0982 5628 \Device\Harddisk0\DR0\Partition1 - ok
11:34:43.0992 5628 [ 2E1BF3DBE16AAC299ECA6C588BF124D7 ] \Device\Harddisk0\DR0\Partition2
11:34:44.0002 5628 \Device\Harddisk0\DR0\Partition2 - ok
11:34:44.0002 5628 ============================================================
11:34:44.0002 5628 Scan finished
11:34:44.0002 5628 ============================================================
11:34:44.0022 2680 Detected object count: 6
11:34:44.0022 2680 Actual detected object count: 6
11:35:21.0024 2680 hpqcxs08 ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0024 2680 hpqcxs08 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:35:21.0024 2680 hpqddsvc ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0024 2680 hpqddsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:35:21.0024 2680 HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0024 2680 HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:35:21.0040 2680 MDM ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0040 2680 MDM ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:35:21.0040 2680 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0040 2680 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:35:21.0040 2680 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
11:35:21.0040 2680 Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
11:37:25.0522 4332 Deinitialize success
 
Please run RogueKiller again and post a log...

ESET Online Scan

Please run a free online scan with the ESET Online Scanner
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • When asked, allow the ActiveX control to install, or it will ask to download an installer. Please do so an install it.
  • Click Start or wait for the scanner to load.
  • Make sure that the options Remove found threats and the option Scan unwanted applications are checked.
  • Click Scan (This scan can take several hours, so please be patient)
  • Once the scan is completed, there are a couple of things to keep in mind:
  • 1. If NO threats were found, allow the scanner to Uninstall on close and then close the Window.
  • 2. If threats WERE detected, click on List of Threats Found, Export to Text File...save it as ESET-Scan-Log.txt. Click the back button/link, put a checkmark to Uninstall Application on Close and then close the window.
  • Open the logfile from wherever you saved it
  • Copy and paste the contents in your next reply.
 
RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com

Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP [Admin rights]
Mode : Scan -- Date : 09/27/2012 15:49:32

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 2 ¤¤¤
[HJPOL] HKLM\[...]\System : DisableRegistryTools (0) -> FOUND
[HJPOL] HKLM\[...]\Wow6432Node\System : DisableRegistryTools (0) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ Extern Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: FUJITSU MHZ2320BH G2 ATA Device +++++
--- User ---
[MBR] b2614bc0322debe58b27f4394181c80b
[BSP] 87bc483d148fc790af2b415337ee9b90 : Toshiba tatooed MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 291243 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 596467712 | Size: 13998 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[4].txt >>
RKreport[1].txt ; RKreport[2].txt ; RKreport[3].txt ; RKreport[4].txt
 
C:\Program Files (x86)\Image-Line\FL Studio 8\Plugins\Fruity\Generators\Toxic Biohazard\Toxic Biohazard.dll probably a variant of Win32/Delf.LQXDKYX trojan cleaned by deleting - quarantined
C:\Program Files (x86)\Shop to Win 27\Toolbar.dll Win32/Toolbar.BHO.B application cleaned by deleting - quarantined
C:\Users\HP\AppData\LocalLow\FCTB000100565\Toolbar\Toolbar.dll Win32/Toolbar.BHO.B application cleaned by deleting - quarantined
C:\Users\HP\Desktop\Fruity Loops\flstudio_8.0_install.exe\flstudio_8.0_install.exe probably a variant of Win32/Delf.LQXDKYX trojan cleaned by deleting - quarantined
C:\Users\HP\Downloads\speedupmypc3plc.exe Win32/SpeedUpMyPC application cleaned by deleting - quarantined
C:\Users\HP\Downloads\XvidSetup.exe a variant of Win32/Adware.HotBar.H application cleaned by deleting - quarantined
 
Any more issues?

We need to know any other issues that are plaguing your computer. Kindly give a summary so we know how to continue from here.

Many of the things to note for us would be:

  • Slow computer
  • Error messages
  • Fake antivirus alerts or the icon in the system tray
  • svchost.exe running at 100%
  • System crashes or blue screen of death
 
Hi,
Thank you for your assistance.

My internet explorer will now not connect to the internet. It opens, but will not connect.

I still get a search redirect using Firefox.

google search:

type : computer

1st result: Dell.com I click and it brings me to an advertisement page. I go back and try again and it brings me to Dell.com
 
Thanks for info. I deleted the redirect info to keep our readers safe...

I'll be back tomorrow morning. Please do the following...

Please download OTL to your Desktop. (If you already have it downloaded, then just follow the instructions below).
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in

    msconfig
    safebootminimal
    activex
    drivers32
    netsvcs
    CreateRestorePoint
    %AppData%\Roaming\Mozilla\Firefox\Profiles\*.default\extensions\ /s /md5
    %AppData%\Local\
    %systemroot%\system32\sysprep
    *.xpi /md5
    %systemroot%\Downloaded Program Files\
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    hklm\software\clients\startmenuinternet|command /rs
    hklm\software\clients\startmenuinternet|command /64 /rs
    %systemroot%\system32\drivers\*.sys /lockedfiles
    %systemroot%\system32\drivers\*.sys /90
    %systemroot%\System32\config\*.sav
    %SYSTEMDRIVE%\*.exe /md5
    "%WinDir%\$NtUninstallKB*$." /30
    %systemdrive%\Program Files\Common Files\ComObjects\*.* /s
    %systemroot%\*. /mp /s
    %systemroot%\*. /rp /s
    %systemroot%\system32\*.dll /lockedfiles
    %systemroot%\Tasks\*.job /lockedfiles
    %systemroot%\Installer\ /s
    %systemroot%\system32\Cache\ /s
    %systemroot%\system32\config\systemprofile\Application Data /s
    %PROGRAMFILES%\*.
    %appdata%\*.*
    /md5start
    volsnap.sys
    services.exe
    userinit.exe
    afd.sys
    tcpip.sys
    netbt.sys
    ipsec.sys
    dnsrslvr.dll
    ipnathlp.dll
    netman.dll
    WMIsvc.dll
    srsvc.dll
    sr.sys
    wscsvc.dll
    wuauserv.dll
    qmgr.dll
    es.dll
    cryptsvc.dll
    svchost.exe
    rpcss.dll
    tdx.sys
    wininit.exe
    winlogon.exe
    atapi.sys
    explorer.exe
    /md5stop
  • Click the Run Scanbutton. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) and paste (Edit->Paste) the contents of these files, one at a time
Note: in the event that OTL fails to run, please use alternate download links to try again:

http://oldtimer.geekstogo.com/OTL.com
http://oldtimer.geekstogo.com/OTL.scr
 
OTL Extras logfile created on: 9/28/2012 2:36:21 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\HP\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 2.31 Gb Available Physical Memory | 61.51% Memory free
7.49 Gb Paging File | 5.84 Gb Available in Paging File | 77.95% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284.42 Gb Total Space | 55.06 Gb Free Space | 19.36% Space Free | Partition Type: NTFS
Drive D: | 13.67 Gb Total Space | 2.10 Gb Free Space | 15.33% Space Free | Partition Type: NTFS

Computer Name: HP-PC | User Name: HP | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DefaultOutboundAction" = 0
"DefaultInboundAction" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0705A754-5803-4D05-9E55-5527A9FA83E8}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{15077EF7-B1ED-4FE5-8CA6-0288BC7DFEA8}" = lport=139 | protocol=6 | dir=in | app=system |
"{152E3662-35BD-4039-A735-07790935C9CB}" = lport=137 | protocol=17 | dir=in | app=system |
"{155A163A-89BE-486C-88C7-3DF7DFEB8A10}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{19D831D6-873B-4EAF-A47F-C7B0AC086E40}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{249C4D07-472E-412C-91F9-AD6EEC66EF01}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2B50014F-AF93-4D7C-A17D-32640C24E267}" = rport=137 | protocol=17 | dir=out | app=system |
"{3124F3CB-2F6C-4E4E-9758-9525A6AFA1DE}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{331046D1-E39C-469B-9433-2A53CFC00DF3}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{4B8A8FBF-89C1-4024-AB2A-FDC04E562179}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{5A5551C0-F848-4B99-9B28-F07DF0990DA0}" = rport=10243 | protocol=6 | dir=out | app=system |
"{5A578E95-C41C-4194-B138-C2A17908BA46}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{63F1AE98-8C6C-40D1-B46F-93CBD8AC9324}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
"{6C3E3946-A1C5-4673-A872-06F041D0AA73}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{6E6E3639-CDFF-45CE-B703-F5D2DF0F5404}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6FD72773-7C2F-4DB1-8DF7-F88EAC5904C1}" = rport=445 | protocol=6 | dir=out | app=system |
"{860DAA83-E762-4E50-B6D0-4F1DE5F33AC9}" = lport=2869 | protocol=6 | dir=in | app=system |
"{8CB105BD-7F74-46D1-B2FD-7BE0E4A29C8E}" = rport=139 | protocol=6 | dir=out | app=system |
"{8F3C4C31-E069-4E09-ABD0-9B32C4A0B934}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{9C6719AF-E224-492F-B2DF-6720AD502A76}" = rport=427 | protocol=17 | dir=in | svc=hpslpsvc | app=c:\windows\system32\svchost.exe |
"{A218760B-A2F3-4960-8D0E-BC1C10E4EBF5}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{AC714D73-1B33-4416-850C-5F21C4506366}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B276B04E-A500-48AA-8A1B-9FD19F4F2197}" = lport=138 | protocol=17 | dir=in | app=system |
"{D01B317C-35A8-4BAD-A77C-93E7E453F8CE}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D22ADA0A-3DE3-4572-82D0-B883F219C3D7}" = rport=138 | protocol=17 | dir=out | app=system |
"{D7C8A8F7-C92D-4242-9002-7250A3913CCF}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{DA8D4C17-FD73-4A85-B156-CDAA6B626429}" = lport=2869 | protocol=6 | dir=in | app=system |
"{E7A9FD14-C9CE-45DA-8457-84372D5EE8B9}" = lport=445 | protocol=6 | dir=in | app=system |
"{F8F9FA7D-76C0-4431-8F28-82C216B7B586}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0195834C-7074-4C65-BE50-15C4C9FD4944}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{02A76B7B-C3C9-4361-A00A-2F3CE0FFECA6}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{0B7DCD99-1341-4431-AB17-75A64BB172F1}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgdiagex.exe |
"{0C214C81-94B9-4A74-B6C9-A06EB6DAF2A8}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{0C7ABC95-BA28-40DE-A6A1-73D398E86BE0}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{0D22FC4B-F552-44E2-94E3-A92A78E3F4F2}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgdiagex.exe |
"{0E01D622-FE46-43DD-A1D5-76BF4FFE3D17}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{0F6F3261-47DC-4F0A-A960-2A662F8A67EB}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgemca.exe |
"{0FD63A2A-C944-426D-B617-C4DF5267DFFC}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{1152F789-6C88-44F7-9CC3-BCE657969ED8}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxm08.exe |
"{13D88364-9A3D-4A46-8616-600383FAD073}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{1560B13F-2488-48F3-ABA9-96A4992B1009}" = protocol=6 | dir=in | app=c:\program files (x86)\rockstar games\rockstar games social club\rgsclauncher.exe |
"{16472D14-05BD-406A-9E15-E49861BF9AC5}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe |
"{17668CF5-0275-4557-86D6-46A6660E2197}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{17BCA0FB-A8E7-4005-ABD9-8051C7EC116F}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpoews01.exe |
"{1B6DAC93-7976-4C5A-B970-CE5ADFC4B927}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgam.exe |
"{2041EF0F-4D00-4FA6-BF13-9F348B553344}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgdiagex.exe |
"{217259E9-0AE7-4C90-A5BD-1A47671F3C0B}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposfx08.exe |
"{21E612E3-1C2C-4CE2-9331-CA64C8261EC6}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{24E4B834-ED8D-40E4-8B3E-D16DB12B7754}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{25A8137B-26D1-4D40-B4FD-E07AC25A4036}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{27087678-059D-47A6-96F5-7E843A2BB83D}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{275E9D91-D7A7-4FB1-9B3B-C23212FB63E0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{281D78B5-50E9-4034-A21A-E9E95895B2EE}" = protocol=17 | dir=in | app=c:\program files (x86)\rockstar games\rockstar games social club\rgsclauncher.exe |
"{296F284B-A27A-403E-AA8D-A25110393AE1}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{2DE330B6-4C8A-4C40-9106-D90BECFADDB7}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{2F02D096-A275-4148-8423-BAB5B8FBB5A2}" = dir=in | app=e:\setup\hpznui40.exe |
"{32156679-0F35-422B-9CE7-D65F0BB9B4F1}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgemca.exe |
"{34E851EC-7EAF-4EBF-B89B-C1AC894FED88}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{3660D875-52B3-45E0-AEEC-ADB194A7AEC6}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgdiagex.exe |
"{379B6F1F-D5EF-404C-B886-B6F5CB030515}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgemca.exe |
"{37FF7E43-F504-4B76-8720-9820FC282963}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{3991F203-481D-4975-9FE4-F089F1BF3A15}" = protocol=6 | dir=in | app=c:\program files\hp\hp officejet 6500 e710n-z\bin\hpnetworkcommunicator.exe |
"{3B78F6B7-54B3-4CFA-A603-55024CADF187}" = protocol=17 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{3D5A1899-876A-4D2F-8179-FA19DEFCA2A0}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgh.exe |
"{3EF7E75B-21D1-4BA9-98E0-F36F3C3C183D}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{3FAF1B89-F4F8-42FA-A326-53A03628C1F1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{4169E4D4-C7F5-4623-ACD0-59484C931273}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{42E4F2CF-EF37-4E96-92FF-A6BB0B7A12D6}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgnsa.exe |
"{434DFB75-7D14-43AD-8EE2-97B581EE0731}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{448CFFCD-1276-4256-B56A-3523CEB0A36A}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{460F9BE7-0D80-46EF-B0DC-6B05670A69BB}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgnsa.exe |
"{46D21C3D-34A6-436B-B293-C23D69EB3081}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe |
"{4768832C-9DC6-4963-9EBA-0C1DF78D0336}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
"{49BBF553-23F8-4000-A4B0-4B0538ECA638}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{4E491969-EB95-4900-8E2D-4B8666158EFA}" = protocol=17 | dir=in | app=c:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe |
"{5075CC05-9866-415B-A638-A15FEC5BD24C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{5294A92E-CFDD-480B-BEF0-F8EC603D9FEB}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{581DE4A2-2974-4922-9BB4-2DF77E55200B}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{60451A66-37F2-4EDA-A2D3-00EF740629A1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{60B8F214-0714-495A-9EFD-B8801FE58FBD}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgnsa.exe |
"{621A903A-86B9-49F4-B23D-FF24D6681AE1}" = dir=in | app=c:\program files (x86)\hp\digital imaging\smart web printing\smartwebprintexe.exe |
"{660F978B-1F40-4CBB-98A2-06F7E51332D7}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{670622CC-7292-48EB-8058-3A4330828809}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxs08.exe |
"{6A59E63C-2664-42BE-BB91-267F17F9490B}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
"{6E754BB7-BDB8-41F1-8140-75CCF96DC493}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{701FCC02-DC40-4420-9DEA-24D4565A38E4}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{735B9769-BF7D-4DA4-ABCB-15FD7BF21CAA}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{77131734-E3E8-4312-9F4E-F63D27C4429C}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{7A7B0F73-21F0-4FCB-A34F-EAE88100B47B}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe |
"{7C1B975D-D179-4E6A-A34B-B67DFFA911FD}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{7CD8BDB1-2C26-422D-AC3D-BF186EE9BEE0}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgemca.exe |
"{7F7F6AB0-B459-45C5-8E07-DE2BCB7A2507}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe |
"{818C27DC-27C7-4F7E-833E-FD4A31F1FC47}" = protocol=6 | dir=out | app=system |
"{884DBEB4-3797-4A8B-9E37-F9F224443211}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{8A73D85E-F32C-4F6A-91C9-FA6531D330D5}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{8CF8439C-7BEF-4E7F-8ED3-6B13D52A53D2}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgemca.exe |
"{906759D3-3B06-401F-ABCE-F8234C3033F1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{96C705AA-9038-4F10-96DC-DB6DC1292448}" = protocol=6 | dir=in | app=c:\program files\hp\hp officejet 6500 e710n-z\bin\devicesetup.exe |
"{97D3032B-ECA1-46D1-906C-5AE740977DA0}" = protocol=17 | dir=in | app=c:\program files\hp\hp officejet 6500 e710n-z\bin\hpnetworkcommunicator.exe |
"{9AE33BC7-206E-4442-8189-BE9F018E81F1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{A88B3F2B-7CF4-448B-B063-8544F266782A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{ABB10D9E-F358-4ADD-8E74-0E5F95A90A01}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{ABEE79E1-2C98-44AE-8128-FF9CB740F135}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
"{AC4F2BAB-0FB4-4E5F-81D4-5DFB9037E992}" = protocol=17 | dir=in | app=c:\program files (x86)\shop to win 27\troubleshooter.exe |
"{B4F2E7CC-A9B7-4333-B372-8A75ADD99868}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{B5D22234-7456-4C56-A708-B3CBDCFCA700}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgam.exe |
"{B87AD738-765A-480E-8A11-B15B2499B878}" = dir=in | app=c:\program files (x86)\skype\plugin manager\skypepm.exe |
"{BB1CBD9F-D4BF-4141-B3A5-FD6A5BB6FAD0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{BCE15CE9-23CA-433A-96A4-BB308EB846E8}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
"{BD1CCB93-078D-4B47-A8E1-992965E52C78}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{BDA4D315-5FF7-4DC8-A65B-DDF9073B71EC}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe |
"{BDEDCAD0-08D8-4E13-B7B2-3617ADC263D4}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgnsa.exe |
"{C05E0A08-A58D-474A-A2A1-86679964C6F5}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{C450DC0B-F78B-4668-B45D-072F2D17BD69}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{C927C760-0B9D-4B18-8F24-6380CEB045AF}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpzwiz01.exe |
"{CAA31287-D660-4B0E-A623-8A21AACFCDAF}" = protocol=6 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{CAD8E0EB-5F37-44EB-A1FD-74DC781ED74B}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgnsa.exe |
"{CB8753A6-1674-4ADE-808F-FE051014CE14}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgdiagex.exe |
"{CD02FFEA-EA30-48F8-9F8B-F0EDC505990F}" = protocol=6 | dir=in | app=c:\program files (x86)\shop to win 27\troubleshooter.exe |
"{CDC7A571-FC4A-49E5-BDB1-2EC307F1AEF9}" = protocol=6 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{D0BBF1A8-BE4A-4B84-942A-5E9A1ECE7022}" = protocol=6 | dir=in | app=c:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe |
"{D0F66732-81AC-4C5E-BA34-5C7F6C7030E7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe |
"{D1BDAC55-1395-4EEE-BBBD-44586735C42B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D5C29A1D-62DE-4FE3-8D65-980491AEF939}" = protocol=17 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{D7530E0C-008C-4BF5-A46D-04756E01D3C8}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{D9A42689-D6E3-4BDC-A29F-89C98410ACC3}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{DA0EC7CD-8439-459B-9D97-3CB4CD6E9830}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DC184EDA-059F-4CB5-BC3C-CB2FA0C027E1}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
"{DD0B8AAD-B53C-40DE-B448-92CD2C508FE8}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{DD717496-A897-45A0-91B6-82DF4087DD31}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DEF9EE66-E085-4993-83A7-EFA6315F01F7}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DFF0C24D-06AF-43DA-A15E-5F8241BCAD22}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{E4EF303E-FC3F-4560-B771-C23984A34C59}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{E4FA54F7-DC55-468B-97A8-A6F39DED7DED}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgemca.exe |
"{E81909C5-1A9B-4A18-8B3E-BEA257ABA57D}" = protocol=17 | dir=in | app=c:\program files\hp\hp officejet 6500 e710n-z\bin\devicesetup.exe |
"{E8A7076D-D2A5-4696-A329-4A16C8EEEB5A}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{E93A12C0-B475-4266-A191-EF79B819D9A6}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqfxt08.exe |
"{E9E7CF25-8EE2-4E95-A7BD-6A0F315E9D40}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgdiagex.exe |
"{EE34743C-7FF6-48F3-99AE-00461D337669}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{EE71D226-09A7-4C7C-A3B8-3F7891137730}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{EE9932B4-DC88-4688-A468-528DD4FAB04B}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{F096FF4B-A13D-474D-982D-43E0786C574E}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{F0ABB006-1CE7-4DE3-BF3F-E114C1AE4B47}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{F3D51FDE-C73B-4254-8FD1-66A29379A1B1}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgnsa.exe |
"{F59E9BF7-399C-46A8-A506-BB612DE7AF96}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
"{FD7588B1-8AD5-496B-BF1F-975807E4056E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgm.exe |
"TCP Query User{069A0BC5-B121-419A-AB01-3ABC77B1707E}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"TCP Query User{0A5D4EF6-1F63-4A2F-918C-A6835E91E988}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"TCP Query User{0BD7804A-C415-432F-97CD-C29C8E8DAB4B}C:\windows\explorer.exe" = protocol=6 | dir=in | app=c:\windows\explorer.exe |
"TCP Query User{672F826C-B52E-4E58-BB3E-353716316618}C:\gta_iv\grand theft auto iv\gtaiv.exe" = protocol=6 | dir=in | app=c:\gta_iv\grand theft auto iv\gtaiv.exe |
"TCP Query User{7790B704-2FDA-40C7-9665-CA4F4CFD2FE4}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"TCP Query User{EBA8DDC5-500B-4302-A9F7-465C64182744}C:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe |
"UDP Query User{0709157F-D458-44D3-ABEE-BC403E14071E}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{3B3AFE0B-8363-4AE3-8089-7AEB47706A6E}C:\gta_iv\grand theft auto iv\gtaiv.exe" = protocol=17 | dir=in | app=c:\gta_iv\grand theft auto iv\gtaiv.exe |
"UDP Query User{4CD00DF5-5C75-4D94-9570-62FD2BF576AD}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |
"UDP Query User{5DADC22F-6285-4050-B5A8-85E90E5ABE09}C:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\hp\appdata\roaming\dropbox\bin\dropbox.exe |
"UDP Query User{79550B73-2BBA-49F5-8259-F62D34576410}C:\windows\explorer.exe" = protocol=17 | dir=in | app=c:\windows\explorer.exe |
"UDP Query User{90D59226-C30E-438F-B4F3-BDFC60171EA4}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{344C0D46-2EF4-4BC8-AE03-3DACDA9B9485}" = AVG 2012
"{6BFAB6C1-6D46-46DB-A538-A269907C9F2F}" = Network64
"{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}" = HP Officejet 4500 G510n-z
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{A4DDB2AB-ECCD-4C3A-8633-77D5A1A0E542}" = Network64
"{ADDF4B84-5D28-4EAE-8511-EF808C8BC81C}" = HP Officejet 6500 E710n-z Basic Device Software
"{AEF6C676-D7A2-4487-BD4B-1BED17B229B5}" = Microsoft Mouse and Keyboard Center
"{BF46C84D-1AC3-4CC3-A45C-EF6257B80984}" = AVG 2012
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240C7}" = WinZip 16.0
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DCAEC601-735C-41AE-B84F-D792F09FB7D1}" = WOT for Internet Explorer
"{E6C44758-FF49-47D1-8182-65E3818ACE23}" = AuthenTec TrueSuite
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{FF21C3E6-97FD-474F-9518-8DCBE94C2854}" = 64 Bit HP CIO Components Installer
"AVG" = AVG 2012
"Broadcom 802.11 Wireless LAN Adapter" = Broadcom 802.11 Wireless LAN Adapter
"HP Document Manager" = HP Document Manager 2.0
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Smart Web Printing" = HP Smart Web Printing 4.5
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"HPOCR" = OCR Software by I.R.I.S. 13.0
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Mouse and Keyboard Center" = Microsoft Mouse and Keyboard Center
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0C1DD35C-59F6-4292-9E61-823286BF31E1}_is1" = Shop To Win
"{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}" = Scan
"{130E5108-547F-4482-91EE-F45C784E08C7}" = HP Officejet 6500 E710n-z Help
"{16FCDD97-AE09-476B-88CD-261D852BD34C}" = Marketsplash Shortcuts
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}" = DeviceDiscovery
"{28E82311-8616-11E1-BEB0-B8AC6F97B88E}" = Google Earth
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2E497885-E60B-420A-832D-0148B392E058}_is1" = Qwiklinx
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{3A4D5E2D-988D-4ee9-8E7F-3AC200A2B8F5}" = 4500G510nz_Software_Min
"{3D38DA45-A4F2-42F1-9043-E8D606DEB38B}" = 3sixty Freight Match Prerequisites
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{440B915A-0C85-45DB-92AE-75AE14704A64}" = Fax
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{579BA58C-F33D-4970-9953-B94B43768AC3}" = Grand Theft Auto IV
"{57F0ED40-8F11-41AA-B926-4A66D0D1A9CC}" = Microsoft Office Live Add-in 1.3
"{5B05FF91-F20C-4832-A8DE-E1912639C17C}" = 4500G510nz
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}" = SmartWebPrinting
"{690879A5-18EF-447B-98D6-B699D51008AB}" = 4500_G510nz_Help
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6F340107-F9AA-47C6-B54C-C3A19F11553F}" = Hewlett-Packard ACLM.NET v1.1.0.0
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUS_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUS_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUS_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.PROPLUS_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUS_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90280409-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Professional with FrontPage
"{92A51949-EE4C-466D-AAF0-99E74A49A63F}" = DocMgr
"{9B362566-EC1B-4700-BB9C-EC661BDE2175}" = DocProc
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A3AB35FA-943E-4799-99DC-46EFD59E998F}" = AMD USB Audio Driver Filter
"{A436F67F-687E-4736-BD2B-537121A804CF}" = HP Product Detection
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}" = Status
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C3CD17B4-08B0-492D-8A4C-81716D33E520}" = HP Webcam ALSMON application Installer Package Ver.1.9.0.0
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}" = TrayApp
"{DC24971E-1946-445D-8A82-CE685433FA7D}" = Realtek USB 2.0 Card Reader
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}" = IDT Audio
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{F2508213-9989-4E85-A078-72BE483917EF}" = Microsoft Games for Windows - LIVE Redistributable
"{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}" = Visual Studio 2008 x64 Redistributables
"{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"7-zip" = 7-zip v9.20
"8461-7759-5462-8226" = Vuze
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"ASIO4ALL" = ASIO4ALL
"BitZipper_is1" = BitZipper 2010
"Collab" = Collab
"Combined Community Codec Pack_is1" = Combined Community Codec Pack 2010-10-10
"DefaultTab" = DefaultTab
"FL Studio 8" = FL Studio 8
"IL Download Manager" = IL Download Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.65.0.1400
"Mozilla Firefox 15.0.1 (x86 en-US)" = Mozilla Firefox 15.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Office14.PROPLUS" = Microsoft Office Professional Plus 2010
"PoiZone" = PoiZone
"reFX Vanguard 1.7.2_is1" = reFX Vanguard 1.7.2
"Secunia PSI" = Secunia PSI (3.0.0.3001)
"Toxic Biohazard" = Toxic Biohazard
"Veetle TV" = Veetle TV 0.9.18
"vShare" = vShare Plugin
"WinLiveSuite" = Windows Live Essentials
"WiseConvert Toolbar" = WiseConvert Toolbar
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Software Update" = Yahoo! Software Update

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"136f97f3a5e0eb5a" = 3sixty Freight Match
"Consumer Input Software" = Consumer Input Software (remove only)
"Dropbox" = Dropbox

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 2/13/2012 6:41:47 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/15/2012 12:00:31 PM | Computer Name = HP-PC | Source = Application Error | ID = 1000
Description = Faulting application name: hpqtra08.exe, version: 130.0.376.0, time
stamp: 0x4a163449 Faulting module name: hpzidr12.dll, version: 12.1.6.51, time stamp:
0x4c5ba118 Exception code: 0xc0000005 Fault offset: 0x00004a4b Faulting process id:
0xfd8 Faulting application start time: 0x01ccea7cc0c168ef Faulting application path:
C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe Faulting module path:
C:\Windows\system32\hpzidr12.dll Report Id: 2f3f5f0f-57ee-11e1-b83e-00235a9d664a

Error - 2/15/2012 6:36:51 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/16/2012 11:36:58 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/17/2012 4:05:37 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/18/2012 12:31:49 PM | Computer Name = HP-PC | Source = Application Error | ID = 1000
Description = Faulting application name: msnmsgr.exe, version: 14.0.8117.416, time
stamp: 0x4bc935af Faulting module name: MSVCR80.dll, version: 8.0.50727.6195, time
stamp: 0x4dcddbf3 Exception code: 0xc000000d Fault offset: 0x0000faa3 Faulting process
id: 0x122c Faulting application start time: 0x01ccee565c19f764 Faulting application
path: C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe Faulting module
path: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll
Report
Id: 0dce5f50-5a4e-11e1-9be6-00235a9d664a

Error - 2/18/2012 1:02:09 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/20/2012 11:34:38 AM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/20/2012 5:03:21 PM | Computer Name = HP-PC | Source = SideBySide | ID = 16842827
Description = Activation context generation failed for "C:\Program Files (x86)\Skype\Toolbars\Internet
Explorer\SkypeIEPluginBroker.exe".Error in manifest or policy file "C:\Program
Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe" on line 2.
Multiple
requestedPrivileges elements are not allowed in manifest.

Error - 2/21/2012 4:31:46 PM | Computer Name = HP-PC | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 9.0.8112.16421,
time stamp: 0x4d76255d Faulting module name: ntdll.dll, version: 6.1.7601.17725,
time stamp: 0x4ec49b8f Exception code: 0xc0000374 Fault offset: 0x000ce6c3 Faulting
process id: 0x15e4 Faulting application start time: 0x01ccf0d61f403866 Faulting application
path: C:\Program Files (x86)\Internet Explorer\iexplore.exe Faulting module path:
C:\Windows\SysWOW64\ntdll.dll Report Id: 126c7bf4-5ccb-11e1-853f-00235a9d664a

[ System Events ]
Error - 9/27/2012 3:45:15 PM | Computer Name = HP-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 9/27/2012 3:48:28 PM | Computer Name = HP-PC | Source = DCOM | ID = 10010
Description =

Error - 9/27/2012 4:35:47 PM | Computer Name = HP-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 9/27/2012 4:51:50 PM | Computer Name = HP-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 9/27/2012 5:51:38 PM | Computer Name = HP-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 9/27/2012 5:51:42 PM | Computer Name = HP-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024809

Error - 9/27/2012 5:51:42 PM | Computer Name = HP-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024809

Error - 9/27/2012 6:08:37 PM | Computer Name = HP-PC | Source = BROWSER | ID = 8032
Description =

Error - 9/28/2012 8:00:11 AM | Computer Name = HP-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 9/28/2012 9:15:08 AM | Computer Name = HP-PC | Source = bowser | ID = 8003
Description =


< End of report >
 
OTL logfile created on: 9/28/2012 2:36:21 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\HP\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 2.31 Gb Available Physical Memory | 61.51% Memory free
7.49 Gb Paging File | 5.84 Gb Available in Paging File | 77.95% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284.42 Gb Total Space | 55.06 Gb Free Space | 19.36% Space Free | Partition Type: NTFS
Drive D: | 13.67 Gb Total Space | 2.10 Gb Free Space | 15.33% Space Free | Partition Type: NTFS

Computer Name: HP-PC | User Name: HP | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/09/28 14:33:25 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\HP\Downloads\OTL.exe
PRC - [2012/09/10 15:47:54 | 000,251,824 | ---- | M] (Compete, Inc.) -- C:\Program Files (x86)\Consumer Input\dca-ua.exe
PRC - [2012/09/03 12:52:51 | 000,722,528 | ---- | M] () -- C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe
PRC - [2012/09/03 12:52:49 | 000,947,808 | ---- | M] () -- C:\Program Files (x86)\AVG Secure Search\vprot.exe
PRC - [2012/08/27 18:56:34 | 027,031,312 | ---- | M] (Dropbox, Inc.) -- C:\Users\HP\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2012/08/13 03:24:48 | 005,167,736 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe
PRC - [2012/07/31 03:37:02 | 002,596,984 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2012\avgtray.exe
PRC - [2012/07/27 16:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012/07/25 04:46:44 | 001,326,176 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\psia.exe
PRC - [2012/07/25 04:46:42 | 000,572,000 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
PRC - [2012/02/14 04:53:38 | 000,193,288 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe
PRC - [2008/11/09 16:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe


========== Modules (No Company Name) ==========

MOD - [2012/09/03 12:52:53 | 000,564,832 | ---- | M] () -- C:\Program Files (x86)\Common Files\AVG Secure Search\DNTInstaller\12.2.6\avgdttbx.dll
MOD - [2012/09/03 12:52:52 | 000,132,704 | ---- | M] () -- C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\SiteSafety.dll
MOD - [2012/09/03 12:52:49 | 000,947,808 | ---- | M] () -- C:\Program Files (x86)\AVG Secure Search\vprot.exe
MOD - [2012/08/02 18:13:18 | 001,335,872 | ---- | M] () -- C:\Program Files (x86)\WOT\WOT.dll


========== Services (SafeList) ==========

SRV:64bit: - [2010/06/15 16:53:52 | 000,030,520 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Windows\SysNative\hpservice.exe -- (hpsrv)
SRV:64bit: - [2009/08/18 02:36:20 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2008/09/11 19:53:00 | 000,279,040 | ---- | M] (IDT, Inc.) [Auto | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\stacsv64.exe -- (STacSV)
SRV:64bit: - [2008/06/27 23:53:06 | 000,089,088 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe -- (AESTFilters)
SRV - [2012/09/07 12:56:16 | 000,114,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/09/03 12:52:51 | 000,722,528 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe -- (vToolbarUpdater12.2.6)
SRV - [2012/08/24 10:26:44 | 000,250,568 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/08/13 03:24:48 | 005,167,736 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2012\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2012/07/27 16:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/07/25 04:46:44 | 001,326,176 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files (x86)\Secunia\PSI\psia.exe -- (Secunia PSI Agent)
SRV - [2012/07/25 04:46:42 | 000,681,056 | ---- | M] (Secunia) [Auto | Stopped] -- C:\Program Files (x86)\Secunia\PSI\sua.exe -- (Secunia Update Agent)
SRV - [2012/07/13 13:28:36 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/02/14 04:53:38 | 000,193,288 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2012\avgwdsvc.exe -- (avgwd)
SRV - [2010/11/07 07:02:30 | 000,008,192 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\srvany.exe -- (KMService)
SRV - [2010/10/22 14:08:18 | 001,039,360 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2010/03/18 02:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008/11/09 16:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)
SRV - [2008/09/11 19:53:00 | 000,279,040 | ---- | M] (IDT, Inc.) [Auto | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\STacSV64.exe -- (STacSV)
SRV - [2008/06/27 23:53:06 | 000,089,088 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21bd21dd0a38d98e\AESTSr64.exe -- (AESTFilters)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/09/03 12:52:53 | 000,031,080 | ---- | M] (AVG Technologies) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtpx64.sys -- (avgtp)
DRV:64bit: - [2012/08/24 15:43:16 | 000,384,352 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2012/07/26 03:21:28 | 000,291,680 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2012/06/26 21:38:30 | 000,046,176 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2012/06/24 22:24:48 | 000,052,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2012/04/19 04:50:26 | 000,028,480 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/01/31 04:46:48 | 000,036,944 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2012/01/21 00:47:48 | 002,978,296 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
DRV:64bit: - [2011/12/23 13:32:14 | 000,047,696 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2011/12/23 13:32:04 | 000,029,776 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\avgidsfiltera.sys -- (AVGIDSFilter)
DRV:64bit: - [2011/12/23 13:31:58 | 000,124,496 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2011/03/11 02:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 02:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 09:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 07:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/09/01 04:30:58 | 000,017,976 | ---- | M] (Secunia) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\psi_mf.sys -- (PSI)
DRV:64bit: - [2010/06/15 16:53:58 | 000,030,008 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\hpdskflt.sys -- (hpdskflt)
DRV:64bit: - [2010/06/15 16:53:42 | 000,041,272 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Accelerometer.sys -- (Accelerometer)
DRV:64bit: - [2009/12/03 16:48:32 | 000,716,872 | ---- | M] (AuthenTec, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ATSwpWDF.sys -- (ATSwpWDF)
DRV:64bit: - [2009/08/18 03:48:48 | 006,037,504 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 20:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/06/10 16:35:42 | 000,187,392 | ---- | M] (Realtek Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2008/11/06 18:51:54 | 000,261,680 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2008/09/19 18:43:58 | 000,068,096 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RTSTOR64.sys -- (RTSTOR)
DRV:64bit: - [2008/09/11 19:54:44 | 000,465,408 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\stwrt64.sys -- (STHDA)
DRV:64bit: - [2007/04/25 01:50:04 | 000,036,864 | ---- | M] (ENE TECHNOLOGY INC.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\enecir.sys -- (enecir)
DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {ebd898f8-fcf6-4694-bc3b-eabc7271eeb1} - C:\Program Files (x86)\WiseConvert\prxtbWis0.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://siccode.com/
IE - HKCU\..\URLSearchHook: - No CLSID value found
IE - HKCU\..\URLSearchHook: {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn1\yt.dll (Yahoo! Inc.)
IE - HKCU\..\URLSearchHook: {ebd898f8-fcf6-4694-bc3b-eabc7271eeb1} - C:\Program Files (x86)\WiseConvert\prxtbWis0.dll (Conduit Ltd.)
IE - HKCU\..\URLSearchHook: {f122b94e-0c50-13c4-c9d3-893faefad90b} - C:\Program Files (x86)\Shop to Win 27\Helper.dll ()
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{043C5167-00BB-4324-AF7E-62013FAEDACF}: "URL" = http://vshare.toolbarhome.com/search.aspx?q={searchTerms}&srch=dsp
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?FORM=IEFM1&q={searchTerms}&src={referrer:source?}
IE - HKCU\..\SearchScopes\{5E49CF27-8C38-4239-BA63-5F1F1E7F16BF}: "URL" = http://www.mysearchresults.com/search?&c=2639&t=03&q={searchTerms}
IE - HKCU\..\SearchScopes\{666547B2-B2D2-462B-B466-D5D525720B6C}: "URL" = http://www.google.com/search?q={sea...rce}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKCU\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = https://isearch.avg.com/search?cid=...f93b2678b2d&lang=en&ds=AVG&pr=fr&d=2012-06-07 11:41:13&v=12.2.5.32&sap=dsp&q={searchTerms}
IE - HKCU\..\SearchScopes\{D2C5D208-EF66-4483-B1BE-5C91ED7C8B07}: "URL" = http://search.yahoo.com/search?p={searchTerms}&b={startPage?}&fr=ie8
IE - HKCU\..\SearchScopes\{F29AC35F-A5D4-465F-94BC-537AC13989B7}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3196716
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Wikipedia (en)"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..extensions.enabledAddons: dbefsivfoa@dbefsivfoa.org:1.0
FF - prefs.js..extensions.enabledAddons: avg@toolbar:12.2.5.32
FF - prefs.js..extensions.enabledAddons: testpilot@labs.mozilla.com:1.2.2
FF - prefs.js..extensions.enabledAddons: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.5.6
FF - prefs.js..extensions.enabledAddons: addon@defaulttab.com:1.4.2
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_4_402_265.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll ()
FF - HKLM\Software\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin: C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.3: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.18: C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/02/06 16:50:50 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files (x86)\AVG\AVG2012\Firefox4\ [2012/09/11 09:24:13 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\avg@toolbar: C:\ProgramData\AVG Secure Search\12.2.5.32\ [2012/09/03 12:53:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/09/07 12:56:16 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012/09/07 12:56:11 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/02/06 16:50:50 | 000,000,000 | ---D | M]

[2011/01/04 10:29:15 | 000,000,000 | ---D | M] (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\Extensions
[2012/09/26 22:09:46 | 000,000,000 | ---D | M] (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\Firefox\Profiles\p6yaby5m.default\extensions
[2012/09/26 15:11:02 | 000,000,000 | ---D | M] (Qwiklinx for Firefox) -- C:\Users\HP\AppData\Roaming\mozilla\Firefox\Profiles\p6yaby5m.default\extensions\{6921B3CC-9935-4D28-9A83-B3D824210580}
[2012/09/26 17:12:58 | 000,022,426 | ---- | M] () (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\extensions\addon@defaulttab.com.xpi
[2012/05/23 17:06:29 | 000,004,733 | ---- | M] () (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\extensions\dbefsivfoa@dbefsivfoa.org.xpi
[2012/09/12 12:54:19 | 000,621,521 | ---- | M] () (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\extensions\testpilot@labs.mozilla.com.xpi
[2012/09/26 22:09:46 | 000,553,627 | ---- | M] () (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\extensions\{70a82904-3146-7b54-d1d2-81a0dce450cf}.xpi
[2012/09/25 22:56:09 | 000,529,316 | ---- | M] () (No name found) -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2012/09/28 09:14:17 | 000,001,982 | ---- | M] () -- C:\Users\HP\AppData\Roaming\mozilla\firefox\profiles\p6yaby5m.default\searchplugins\search-here.xml
[2012/09/07 12:56:10 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012/09/03 12:53:06 | 000,000,000 | ---D | M] (AVG Security Toolbar) -- C:\PROGRAMDATA\AVG SECURE SEARCH\12.2.5.32
[2012/09/07 12:56:16 | 000,266,720 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011/11/10 06:54:13 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2012/09/03 12:52:48 | 000,003,769 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml
[2012/08/29 16:48:25 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/08/29 16:48:25 | 000,002,253 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/09/26 17:28:59 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (AVG Do Not Track) - {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - C:\Program Files (x86)\AVG\AVG2012\avgdtiea.dll (AVG Technologies CZ, s.r.o.)
O2:64bit: - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG2012\avgssiea.dll (AVG Technologies CZ, s.r.o.)
O2:64bit: - BHO: (WOT Helper) - {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} - C:\Program Files\WOT\WOT.dll ()
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn1\yt.dll (Yahoo! Inc.)
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG2012\avgssie.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
O2 - BHO: (DefaultTab Browser Helper) - {7F6AFBF1-E065-4627-A2FD-810366367D01} - C:\Users\HP\AppData\Roaming\DefaultTab\DefaultTab\DefaultTabBHO.dll File not found
O2 - BHO: (AVG Security Toolbar) - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\12.2.5.32\AVG Secure Search_toolbar.dll ()
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (DCA BHO) - {B49699FC-1665-4414-A1CB-C4A2A4A13EEC} - C:\Program Files (x86)\Consumer Input\dca-bho.dll (Compete, Inc.)
O2 - BHO: (WOT Helper) - {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} - C:\Program Files (x86)\WOT\WOT.dll ()
O2 - BHO: (WiseConvert Toolbar) - {ebd898f8-fcf6-4694-bc3b-eabc7271eeb1} - C:\Program Files (x86)\WiseConvert\prxtbWis0.dll (Conduit Ltd.)
O2 - BHO: (Shop to Win) - {EE146ACC-D881-1414-2148-B1D008B47ADB} - C:\Program Files (x86)\Shop to Win 27\Shop to Win 27.dll (Shop To Win, LLC)
O3:64bit: - HKLM\..\Toolbar: (WOT) - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
O3 - HKLM\..\Toolbar: (WOT) - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
O3 - HKLM\..\Toolbar: (AVG Security Toolbar) - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\12.2.5.32\AVG Secure Search_toolbar.dll ()
O3 - HKLM\..\Toolbar: (Alexa Toolbar) - {EA582743-9076-4178-9AA6-7393FDF4D5CE} - C:\Program Files (x86)\Alexa Toolbar\AlexaToolbar.10.0.dll File not found
O3 - HKLM\..\Toolbar: (WiseConvert Toolbar) - {ebd898f8-fcf6-4694-bc3b-eabc7271eeb1} - C:\Program Files (x86)\WiseConvert\prxtbWis0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn1\yt.dll (Yahoo! Inc.)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (WOT) - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (WOT) - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (WiseConvert Toolbar) - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} - C:\Program Files (x86)\WiseConvert\prxtbWis0.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft Device Center\ipoint.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [IntelliType Pro] c:\Program Files\Microsoft Device Center\itype.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: [AVG_TRAY] C:\Program Files (x86)\AVG\AVG2012\avgtray.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [ROC_ROC_JULY_P1] C:\Program Files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe ()
O4 - HKLM..\Run: [vProt] C:\Program Files (x86)\AVG Secure Search\vprot.exe ()
O4 - HKCU..\Run: [Consumer Input Update] C:\Program Files (x86)\Consumer Input\dca-ua.exe (Compete, Inc.)
O4 - Startup: C:\Users\HP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\HP\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9:64bit: - Extra Button: AVG Do Not Track - {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - C:\Program Files (x86)\AVG\AVG2012\avgdtiea.dll (AVG Technologies CZ, s.r.o.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O16 - DPF: {1851174C-97BD-4217-A0CC-E908F60D5B7A} https://h50203.www5.hp.com/HPISWeb/Customer/cabs/HPISDataManager.CAB (Hewlett-Packard Online Support Services)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab (HP Download Manager)
O16 - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} http://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect118.cab (GMNRev Class)
O16 - DPF: {CB1A2363-BCE7-42B1-A8B2-E530C9F0B0DA} https://secure.digsigtrust.com/ms/IdenTrustCertEnroll.cab (CertEnrollControl Class)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 167.206.245.129 167.206.245.130 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8B783A70-B7B2-4C5C-AF6E-C5C307AF8FA8}: DhcpNameServer = 167.206.245.129 167.206.245.130 192.168.1.1
O18:64bit: - Protocol\Handler\cdo - No CLSID value found
O18:64bit: - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgppa.dll (AVG Technologies CZ, s.r.o.)
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\viprotocol - No CLSID value found
O18:64bit: - Protocol\Handler\vsharechrome - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wot {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll ()
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgpp.dll (AVG Technologies CZ, s.r.o.)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\viprotocol {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\12.2.6\ViProtocol.dll ()
O18 - Protocol\Handler\vsharechrome - No CLSID value found
O18 - Protocol\Handler\wot {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll ()
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (C:\PROGRA~2\AVG\AVG2012\avgrsa.exe /sync /restart)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

MsConfig:64bit - StartUpFolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Microsoft Office.lnk - C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE - (Microsoft Corporation)
MsConfig:64bit - StartUpReg: AVG_TRAY - hkey= - key= - File not found
MsConfig:64bit - StartUpReg: BCSSync - hkey= - key= - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
MsConfig:64bit - StartUpReg: RGSC - hkey= - key= - File not found
MsConfig:64bit - State: "startup" - Reg Error: Key error.

SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /I:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /I:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /I:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Web Folders
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /I:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP

Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\Windows\SysWow64\SL_ANET.ACM (Sipro Lab Telecom Inc.)
Drivers32: msacm.vorbis - C:\Windows\SysWow64\vorbis.acm (HMS http://hp.vector.co.jp/authors/VA012897/)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: VIDC.FFDS - C:\Program Files (x86)\Combined Community Codec Pack\Filters\FFDShow\ff_vfw.dll ()
Drivers32: VIDC.MP42 - C:\Windows\SysWow64\MPG4C32.DLL (Microsoft Corporation)
Drivers32: VIDC.MPG4 - C:\Windows\SysWow64\MPG4C32.DLL (Microsoft Corporation)
 
Status
Not open for further replies.
Back