Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

been infiltrated and can't clean out malware

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

been infiltrated and can't clean out malware

Unread postby Tom N » June 12th, 2013, 11:23 pm

I'm running a Dell Laptop with WIndows Vista and have been infected with something that keeps putting a browser link to "White Trader" on my desktop and says it has not been used in a long time. I am also unable to download files related to virus/malware removal and have to do it via a stick and other computer. I've tried running some programs to scan and clean and some stuff was removed but obviously not all of it. Any help is appreciated!

Pasted log info below:

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 9.0.8112.16490 BrowserJavaVersion: 1.5.0_12
Run by Owner at 20:10:42 on 2013-06-12
Microsoft® Windows Vista™ Ultimate 6.0.6002.2.1252.1.1033.18.3061.1190 [GMT -7:00]
.
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ================
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
C:\Program Files\Intel\WiFi\bin\EvtEng.exe
C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\system32\nisvcloc.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
C:\Program Files\Microsoft\BingBar\SeaPort.EXE
C:\Windows\system32\STacSV.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Apoint\Apoint.exe
C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe
C:\Program Files\WebCake\WebCakeDesktop.Updater.exe
C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\DRIVERS\xaudio.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Real\RealPlayer\Update\realsched.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\AVG SafeGuard toolbar\vprot.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Microsoft Money\System\mnyexpr.exe
C:\Windows\ehome\ehtray.exe
C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Users\Owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Apoint\ApMsgFwd.exe
C:\Program Files\Apoint\Apntex.exe
C:\Program Files\Apoint\HidFind.exe
C:\PROGRA~1\MICROS~2\Office12\OUTLOOK.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\RealNetworks\RealDownloader\recordingmanager.exe
C:\Windows\system32\Macromed\Flash\FlashUtil32_11_7_700_224_ActiveX.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k HPService
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.bing.com/
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: RealNetworks Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - c:\programdata\realnetworks\realdownloader\browserplugins\ie\rndlbrowserrecordplugin.dll
BHO: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - c:\program files\spybot - search & destroy\SDHelper.dll
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: {95B7759C-8C7F-4BF1-B163-73684A933233} - <orphaned>
BHO: Windows Live Messenger Companion Helper: {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - c:\program files\windows live\companion\companioncore.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: delta Helper Object: {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - c:\program files\delta\delta\1.8.21.5\bh\delta.dll
BHO: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - <orphaned>
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} -
TB: Delta Toolbar: {82E1477C-B154-48D3-9891-33D83C26BCD3} - c:\program files\delta\delta\1.8.21.5\deltaTlbr.dll
uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
uRun: [MoneyAgent] "c:\program files\microsoft money\system\mnyexpr.exe"
uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
uRun: [WebCake Desktop] "c:\users\owner\appdata\roaming\webcake\WebCakeDesktop.exe"
mRun: [Windows Defender] c:\program files\windows defender\MSASCui.exe -hide
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [Persistence] c:\windows\system32\igfxpers.exe
mRun: [Apoint] c:\program files\apoint\Apoint.exe
mRun: [SigmatelSysTrayApp] c:\program files\sigmatel\c-major audio\wdm\sttray.exe
mRun: [PDVDDXSrv] "c:\program files\cyberlink\powerdvd dx\PDVDDXSrv.exe"
mRun: [NeroFilterCheck] c:\program files\common files\ahead\lib\NeroCheck.exe
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [ROC_ROC_JULY_P1] "c:\program files\avg secure search\ROC_ROC_JULY_P1.exe" / /PROMPT /CMPID=ROC_JULY_P1
mRun: [GrooveMonitor] "c:\program files\microsoft office\office12\GrooveMonitor.exe"
mRun: [ROC_ROC_NT] "c:\program files\avg secure search\ROC_ROC_NT.exe" / /PROMPT /CMPID=ROC_NT
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [TkBellExe] "c:\program files\real\realplayer\update\realsched.exe" -osboot
mRun: [vProt] "c:\program files\avg safeguard toolbar\vprot.exe"
StartupFolder: c:\users\owner\appdata\roaming\micros~1\windows\startm~1\programs\startup\dropbox.lnk - c:\users\owner\appdata\roaming\dropbox\bin\Dropbox.exe
StartupFolder: c:\users\owner\appdata\roaming\micros~1\windows\startm~1\programs\startup\onenot~1.lnk - c:\program files\microsoft office\office12\ONENOTEM.EXE
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\quickset.lnk - c:\program files\dell\quickset\quickset.exe
mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0
mPolicies-Explorer: NoDriveTypeAutoRun = dword:255
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
IE: {0000036B-C524-4050-81A0-243669A86B9F} - {B63DBA5F-523F-4B9C-A43D-65DF1977EAD3} - c:\program files\windows live\companion\companioncore.dll
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\program files\spybot - search & destroy\SDHelper.dll
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
.
INFO: HKLM has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} - hxxp://208.85.206.67/SysCamInst.cab
DPF: {2E28242B-A689-11D4-80F2-0040266CBB8D} - hxxp://208.86.38.180/kxhcm10.ocx
DPF: {33704B0F-9EB7-434B-B752-EA6CFFB87423} - hxxp://204.14.142.236/JpegInst.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/s ... wflash.cab
DPF: {DEB50B04-2723-4E8B-8125-F336CEDA40F1} - hxxp://173.8.163.20/videoinsight4/utili ... lient4.CAB
DPF: {EAEFAD15-8753-45EF-94B0-1BAA7970CC21} - hxxp://206.128.122.196/MpegInst.cab
TCP: NameServer = 192.168.0.1
TCP: Interfaces\{0F1EB107-A095-4CBF-A48F-E844AB9FB9C0} : DHCPNameServer = 192.168.0.1
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\program files\microsoft office\office12\GrooveSystemServices.dll
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files\common files\avg secure search\viprotocolinstaller\15.2.0\ViProtocol.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - c:\program files\windows live\photo gallery\AlbumDownloadProtocolHandler.dll
Notify: igfxcui - igfxdev.dll
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
mASetup: {7070D8E0-650A-46b3-B03C-9497582E6A74} - c:\windows\system32\soundschemes.exe /AddRegistration
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\27.0.1453.110\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
Hosts: 127.0.0.1 www.spywareinfo.com
.
============= SERVICES / DRIVERS ===============
.
R0 nipbcfk;National Instruments Class Upper Filter Driver;c:\windows\system32\drivers\nipbcfk.sys [2009-7-7 15448]
R1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx86.sys [2013-6-10 37664]
R2 BrowserDefendert;BrowserDefendert;c:\programdata\browserdefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe [2013-6-10 2827728]
R2 CommSB96;CommSB96;c:\windows\system32\drivers\COMMSB96.sys [2012-8-21 24776]
R2 CommSBEP;CommSBEP;c:\windows\system32\drivers\COMMSBEP.sys [2012-8-21 44236]
R2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x32.sys [2012-7-12 21992]
R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2012-7-11 21504]
R2 MBAMScheduler;MBAMScheduler;c:\program files\malwarebytes' anti-malware\mbamscheduler.exe [2013-6-10 418376]
R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2013-6-10 701512]
R2 niLXIDiscovery;National Instruments LXI Discovery Service;c:\program files\ivi foundation\visa\winnt\nivisa\niLxiDiscovery.exe [2009-3-5 131704]
R2 nimDNSResponder;National Instruments mDNS Responder Service;c:\program files\national instruments\shared\mdns responder\nimdnsResponder.exe [2009-12-1 193648]
R2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files\realnetworks\realdownloader\rndlresolversvc.exe [2013-3-6 39056]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\spybot - search & destroy\SDWinSec.exe [2012-7-12 1153368]
R2 vToolbarUpdater15.2.0;vToolbarUpdater15.2.0;c:\program files\common files\avg secure search\vtoolbarupdater\15.2.0\ToolbarUpdater.exe [2013-6-10 1015984]
R2 WebCake Desktop Updater;WebCake Desktop Updater;c:\program files\webcake\WebCakeDesktop.Updater.exe [2013-6-10 23552]
R3 b57nd60x;%SvcDispName%;c:\windows\system32\drivers\b57nd60x.sys [2012-7-11 179712]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-6-10 22856]
R3 NETw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETw5v32.sys [2009-5-28 4233728]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 BBSvc;Bing Bar Update Service;c:\program files\microsoft\bingbar\BBSvc.EXE [2011-4-1 183560]
S3 fssfltr;FssFltr;c:\windows\system32\drivers\fssfltr.sys [2013-1-9 39272]
S3 fsssvc;Windows Live Family Safety Service;c:\program files\windows live\family safety\fsssvc.exe [2012-3-8 1492840]
S3 fudally;fudally;c:\windows\system32\drivers\fudally.sys [2013-1-17 12928]
S3 nipalfwedl;nipalfwedl;c:\windows\system32\drivers\nipalfwedl.sys [2010-1-10 11904]
S3 nipalusbedl;nipalusbedl;c:\windows\system32\drivers\nipalusbedl.sys [2010-1-10 11896]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
S4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\windows live\mesh\wlcrasvc.exe [2010-9-22 51040]
.
=============== Created Last 30 ================
.
2013-06-12 04:57:18 905576 ----a-w- c:\windows\system32\drivers\tcpip.sys
2013-06-12 04:57:09 443904 ----a-w- c:\windows\system32\win32spl.dll
2013-06-12 04:57:09 37376 ----a-w- c:\windows\system32\printcom.dll
2013-06-12 04:57:04 985600 ----a-w- c:\windows\system32\crypt32.dll
2013-06-12 04:57:04 812544 ----a-w- c:\windows\system32\certutil.exe
2013-06-12 04:57:03 98304 ----a-w- c:\windows\system32\cryptnet.dll
2013-06-12 04:57:03 41984 ----a-w- c:\windows\system32\certenc.dll
2013-06-12 04:57:03 133120 ----a-w- c:\windows\system32\cryptsvc.dll
2013-06-12 04:56:57 3603832 ----a-w- c:\windows\system32\ntkrnlpa.exe
2013-06-12 04:56:56 3551096 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-06-12 04:56:50 24576 ----a-w- c:\windows\system32\cryptdlg.dll
2013-06-11 08:40:35 7016152 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{8e2efe6f-5dec-4a81-94f0-75f86f943b98}\mpengine.dll
2013-06-11 05:42:43 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-06-11 04:51:38 -------- d-----w- c:\windows\system32\drivers\nss\0400010.010
2013-06-11 04:51:38 -------- d-----w- c:\windows\system32\drivers\NSS
2013-06-11 04:51:38 -------- d-----w- c:\program files\Norton Security Scan
2013-06-11 04:34:30 -------- d-----w- c:\users\owner\appdata\local\AVG SafeGuard toolbar
2013-06-11 04:31:51 -------- d-----w- c:\windows\system32\searchplugins
2013-06-11 04:31:51 -------- d-----w- c:\windows\system32\Extensions
2013-06-11 03:46:22 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-06-11 03:46:22 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2013-06-11 03:45:08 -------- d-----w- c:\programdata\BrowserDefender
2013-06-11 03:45:03 -------- d-----w- c:\users\owner\appdata\roaming\BabSolution
2013-06-11 03:45:02 -------- d-----w- c:\program files\Delta
2013-06-11 03:45:00 -------- d-----w- c:\users\owner\appdata\roaming\WebCake
2013-06-11 03:45:00 -------- d-----w- c:\program files\WebCake
2013-06-11 03:44:59 -------- d-----w- c:\users\owner\appdata\roaming\Delta
2013-06-11 03:44:51 -------- d-----w- c:\programdata\Tarma Installer
2013-06-11 03:44:48 -------- d-----w- c:\programdata\Babylon
2013-06-11 03:44:47 -------- d-----w- c:\users\owner\appdata\roaming\Babylon
2013-06-11 03:39:08 -------- d-----w- c:\users\owner\appdata\roaming\Zip Opener Packages
2013-06-11 03:39:04 -------- d-----w- c:\programdata\AVG SafeGuard toolbar
2013-06-11 03:38:54 37664 ----a-w- c:\windows\system32\drivers\avgtpx86.sys
2013-06-11 03:38:49 -------- d-----w- c:\program files\common files\AVG Secure Search
2013-06-11 03:38:47 -------- d-----w- c:\program files\AVG SafeGuard toolbar
2013-06-11 03:38:41 -------- d-----w- c:\programdata\Symantec
2013-06-11 03:38:20 -------- d-----w- c:\programdata\Norton
2013-06-11 03:38:17 -------- d-----w- c:\program files\NortonInstaller
2013-06-11 03:38:16 -------- d-----w- c:\programdata\NortonInstaller
2013-06-11 03:37:52 -------- d-----w- c:\users\owner\appdata\roaming\DSite
2013-06-06 01:28:56 -------- d-----w- c:\program files\Kenwood
2013-05-28 19:26:58 -------- d-----w- c:\programdata\Licenses
2013-05-28 18:33:48 172032 ----a-w- c:\windows\system32\igfxres.dll
2013-05-16 01:57:00 638328 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2013-05-16 01:57:00 37376 ----a-w- c:\windows\system32\cdd.dll
2013-05-16 01:56:41 2049024 ----a-w- c:\windows\system32\win32k.sys
.
==================== Find3M ====================
.
2013-06-12 06:21:13 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-06-12 06:21:13 692104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-05-16 22:39:39 1800704 ----a-w- c:\windows\system32\jscript9.dll
2013-05-16 22:28:26 1129472 ----a-w- c:\windows\system32\wininet.dll
2013-05-16 22:27:30 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2013-05-16 22:21:37 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2013-05-16 22:20:30 420864 ----a-w- c:\windows\system32\vbscript.dll
2013-05-16 22:16:57 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2013-05-02 09:06:08 238872 ------w- c:\windows\system32\MpSigStub.exe
2013-03-29 16:26:01 499712 ----a-w- c:\windows\system32\msvcp71.dll
.
============= FINISH: 20:11:16.93 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft® Windows Vista™ Ultimate
Boot Device: \Device\HarddiskVolume1
Install Date: 7/2/2012 1:26:44 PM
System Uptime: 6/12/2013 3:55:30 PM (5 hours ago)
.
Motherboard: Dell Inc. | |
Processor: Intel(R) Core(TM)2 CPU T7200 @ 2.00GHz | Microprocessor | 2000/166mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 149 GiB total, 34.437 GiB free.
D: is CDROM ()
F: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Microsoft ISATAP Adapter
Device ID: ROOT\*ISATAP\0000
Manufacturer: Microsoft
Name: Microsoft ISATAP Adapter
PNP Device ID: ROOT\*ISATAP\0000
Service: tunnel
.
Class GUID: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Description: Officejet J6400 series
Device ID: ROOT\IMAGE\0000
Manufacturer: HP
Name: Officejet J6400 series
PNP Device ID: ROOT\IMAGE\0000
Service: StillCam
.
Class GUID: {4d36e971-e325-11ce-bfc1-08002be10318}
Description: Officejet J6400 series
Device ID: ROOT\MULTIFUNCTION\0000
Manufacturer: HP
Name: Officejet J6400 series
PNP Device ID: ROOT\MULTIFUNCTION\0000
Service:
.
Class GUID: {4d36e979-e325-11ce-bfc1-08002be10318}
Description: Officejet J6400 series
Device ID: ROOT\PRINTER\0000
Manufacturer: HP
Name: Officejet J6400 series
PNP Device ID: ROOT\PRINTER\0000
Service:
.
==== System Restore Points ===================
.
RP429: 6/7/2013 6:43:10 PM - Windows Update
RP430: 6/8/2013 8:38:31 AM - Scheduled Checkpoint
RP431: 6/10/2013 1:31:18 PM - Scheduled Checkpoint
RP432: 6/10/2013 11:06:27 PM - Malwarebytes Anti-Rootkit Restore Point
RP433: 6/11/2013 1:39:40 AM - Windows Update
RP434: 6/11/2013 10:28:50 PM - Scheduled Checkpoint
RP435: 6/12/2013 3:00:15 AM - Windows Update
RP436: 6/12/2013 4:32:16 PM - Scheduled Checkpoint
.
==== Installed Programs ======================
.
32 Bit HP CIO Components Installer
6400_Help
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.6)
ALPS Touch Pad Driver
Anritsu Tool Box with Line Sweep Tools
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Auslogics Disk Defrag
Auslogics Registry Cleaner
Auslogics Registry Defrag
AVG SafeGuard toolbar
Bing Bar
Bonjour
bpd_scan
BPDSoftware
BPDSoftware_Ini
BrowserDefender
CA Nonprofit Forms
CCleaner
CleanUp!
Conexant HDA D110 MDC V.92 Modem
CPUID CPU-Z 1.60
D3DX10
Delta Chrome Toolbar
Delta toolbar
Dropbox
DSP4RCI 5.18.0.1
FileZilla Client 3.6.0.2
FT-857 Programmer
Google Chrome
Google Earth
Google Toolbar for Internet Explorer
Google Update Helper
GoToMeeting 5.4.0.1082
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Officejet J6400 Series
Intel PROSet Wireless
Intel(R) Graphics Media Accelerator Driver
Intel(R) PROSet/Wireless WiFi Software
iTunes
J2SE Runtime Environment 5.0 Update 12
J6400
Java Auto Updater
Java(TM) 6 Update 37
Junk Mail filter update
Malwarebytes Anti-Malware version 1.75.0.1300
MCP-2A (Remove only)
MCS2000 CPS
MCS2000 Tuner
Mesh Runtime
Messenger Companion
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Money 2004
Microsoft Money 2004 System Pack
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook Connector
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft Software Update for Web Folders (English) 12
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Motorola Professional Radio CPS-R06.10.02
MOTOTRBO Customer Programming Software
MOTOTRBO Flashzap Driver
MOTOTRBO R011102_120008 Mobile Update Packages
MOTOTRBO R011102_120008 Portable Update Packages
MOTOTRBO R022002_120006 Repeater Update Packages
MOTOTRBO Radio Driver
MOTOTRBO Tuner
MSVCRT
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MyDVR version 1.0.1.21
National Instruments Software
Nero 7 Essentials
neroxml
NetDeviceManager
NI-ORB 1.9.3f0
NI-PAL 2.5.3f0
NI-RPC 4.1.1f0
NI-VISA Runtime 4.6.2
NI Certificates Deployment Support
NI EULA Depot
NI MDF Support
NI mDNS Responder 1.2.0
NI Service Locator
NI Uninstaller
NI VC2008MSMs x86
NI Xerces Delay Load 2.7.1
Norton Security Scan
OZ776 SCR Driver V1.1.4.202
PhotoScape
PowerDVD
ProductContext
PuTTY version 0.62
QuickSet
QuickTime
Radio Mobile
RealDownloader
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealNetworks - Microsoft Visual C++ 2010 Runtime
RealPlayer
RealUpgrade 1.1
Scan
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Segoe UI
SigmaTel Audio
Spybot - Search & Destroy
SpywareBlaster 5.0
Toolbox
Tuner Professional(R02.13.00)
UGRS2 OCX
UnloadSupport
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817327) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Zip Opener
VISA Shared Components
VLC media player 2.0.5
WebCake 3.00
WebReg
Windows Driver Package - RT Systems RT CDM Driver Package (03/18/2011 2.08.14)
Windows Live Communications Platform
Windows Live Essentials
Windows Live Family Safety
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live Messenger Companion Core
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Windows Sound Schemes
Wondershare Dr.Fone (iPad 1)(Build 1.5.1.0)
Zip Opener Packages
Zip Opener Packages 29
Zip Opener Packages 53
.
==== Event Viewer Messages From Past Week ========
.
6/12/2013 3:57:37 PM, Error: Service Control Manager [7000] - The Parallel port driver service failed to start due to the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
6/12/2013 3:54:52 PM, Error: Service Control Manager [7034] - The Dell Internal Network Card Power Management service terminated unexpectedly. It has done this 1 time(s).
6/12/2013 3:05:15 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
6/12/2013 3:05:15 AM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
6/12/2013 3:05:14 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
6/11/2013 9:23:24 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: NIPALK nipbcfk spldr Wanarpv6
6/11/2013 9:23:24 AM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
6/11/2013 9:22:42 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
6/11/2013 9:22:34 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service MDM with arguments "" in order to run the server: {0C0A3666-30C9-11D0-8F20-00805F2CD064}
6/11/2013 9:22:30 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
6/11/2013 9:22:28 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
6/11/2013 9:22:15 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
6/11/2013 8:21:32 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the SBSD Security Center Service service to connect.
6/11/2013 8:21:32 AM, Error: Service Control Manager [7000] - The SBSD Security Center Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
6/11/2013 6:26:40 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service BITS with arguments "" in order to run the server: {4991D34B-80A1-4291-83B6-3328366B9097}
6/11/2013 10:01:43 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
6/10/2013 9:29:19 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service sdrsvc with arguments "" in order to run the server: {47135EEA-06B6-4452-8787-4A187C64A47E}
6/10/2013 6:30:49 AM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 10.10.10.2 for the Network Card with network address 0015C53F1C6B has been denied by the DHCP server 10.10.10.1 (The DHCP Server sent a DHCPNACK message).
6/10/2013 6:13:24 PM, Error: Service Control Manager [7034] - The HP Network Devices Support service terminated unexpectedly. It has done this 1 time(s).
6/10/2013 12:39:48 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 10.10.10.2 for the Network Card with network address 0015C53F1C6B has been denied by the DHCP server 192.168.0.1 (The DHCP Server sent a DHCPNACK message).
.
==== End Of File ===========================
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm
Advertisement
Register to Remove

Re: been infiltrated and can't clean out malware

Unread postby Gary R » June 14th, 2013, 12:45 pm

Looking over your logs, back soon.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: been infiltrated and can't clean out malware

Unread postby Gary R » June 14th, 2013, 12:54 pm

Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the "Infected? Virus, malware, adware, ransomware, oh my!" forum and wait for help.


Unless informed of in advance, failure to post replies within 3 days will result in this thread being closed.


Hi Tom N

I'm Gary R,

Before we start: Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.

As an added safety precaution, before we start removing anything, I'd like you to make a backup of your Registry, which we can restore to if necessary.

Please click on THIS link, and follow the instructions for installing TCRB and creating a backup of your Registry.

Please observe these rules while we work:
  • Do not edit your logs in any way whatsoever.
  • Perform all actions in the order given.
  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Stick with it till you're given the all clear.
  • Remember, absence of symptoms does not mean the infection is all gone.
  • Don't attempt to install any new software (other than those I ask you to) until we've got your computer clean.
  • Don't attempt to clean your computer with any tools other than the ones I ask you to use during the cleanup process. If your defensive programmes warn you about any of those tools, be assured that they are not infected, and are safe to use.
If you can do these things, everything should go smoothly.
  • As you're using Vista, it will be necessary to right click all tools we use and select ----> Run as Administrator

It may be helpful to you to print out or take a copy of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.


Looks like you've got one of the Babylon variants, it's usually not particularly difficult to remove, but it's pretty labour intensive, so it will take a while. First we need to run some extra scans, so I get a fuller picture of what needs to be done to get it off your machine.

First

Please download AdwCleaner and save it to your desktop.

  • Double click AdwCleaner.exe to run it.
  • Click Search.
  • A logfile will automatically open after the scan has finished.
  • Close the adwCleaner window, click ok to the prompt.
  • Please post the contents of that logfile with your next reply.
  • You can also find the logfile at C:\AdwCleaner[R1].txt.

Next

Download OTL by OldTimer to your Desktop.

If you already have a copy of OTL delete it and use this version.

  • Double click OTL.exe to launch the programme.
  • Check the following.
    • Scan all users.
    • Standard Output.
    • Lop check.
    • Purity check.
  • Under Extra Registry section, select Use SafeList
  • Click the Run Scan button and wait for the scan to finish (usually about 10-15 mins).
  • When finished it will produce two logs.
    • OTL.txt (open on your desktop).
    • Extras.txt (minimised in your taskbar)
  • Please post me both logs.

Next

Please download SystemLook from one of the links below and save it to your Desktop.

For 32 bit Systems

  • Double-click SystemLook.exe to run it.
  • Copy and paste the contents of the following codebox into the main textfield:
    Code: Select all
    :filefind
    *Fun4IM*
    *Bandoo*
    *Searchnu*
    *Searchqu*
    *iLivid*
    *whitesmoke*
    *datamngr*
    *trolltech*
    *babylon*
    *conduit*
    
    :folderfind
    *Fun4IM*
    *Bandoo*
    *Searchnu*
    *Searchqu*
    *iLivid*
    *whitesmoke*
    *datamngr*
    *trolltech*
    *babylon*
    *conduit*
    
    :Regfind
    Fun4IM
    Bandoo
    Searchnu
    Searchqu
    iLivid
    whitesmoke
    datamngr
    kelkoopartners
    trolltech
    babylon
    conduit
    
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan.
  • Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt

Summary of the logs I need from you in your next post:
  • AdwCleaner[R1].txt
  • OTL.txt
  • Extras.txt
  • SystemLook.txt


Please post each log separately to prevent it being cut off by the forum post size limiter. Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 14th, 2013, 1:05 pm

Thanks Gary for agreeing to tackle this for me! I'll get the info you asked for.

Thanks again.

Tom
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 15th, 2013, 11:00 am

Gary,

I ran the scans and am posting them now. There will be 4 separate ones including this one which has the AdwCleaner log.

Thanks.
Tom
-------------------------------------------
# AdwCleaner v2.303 - Logfile created 06/14/2013 at 17:42:53
# Updated 08/06/2013 by Xplode
# Operating system : Windows Vista (TM) Ultimate Service Pack 2 (32 bits)
# User : Owner - DELL-D620
# Boot Mode : Normal
# Running from : C:\Users\Owner\Downloads\adwcleaner.exe
# Option [Search]


***** [Services] *****

Found : BrowserDefendert
Found : WebCake Desktop Updater

***** [Files / Folders] *****

File Found : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
File Found : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
File Found : C:\Users\Owner\AppData\Local\Temp\Uninstall.exe
File Found : C:\Windows\Tasks\DSite.job
File Found : C:\Windows\Tasks\EPUpdater.job
Folder Found : C:\Program Files\Common Files\AVG Secure Search
Folder Found : C:\Program Files\Common Files\Wondershare
Folder Found : C:\Program Files\Delta
Folder Found : C:\Program Files\WebCake
Folder Found : C:\Program Files\Wondershare
Folder Found : C:\ProgramData\Babylon
Folder Found : C:\ProgramData\BrowserDefender
Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
Folder Found : C:\ProgramData\Tarma Installer
Folder Found : C:\ProgramData\Wondershare
Folder Found : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Folder Found : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh
Folder Found : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Folder Found : C:\Users\Owner\AppData\Local\Temp\avg@toolbar
Folder Found : C:\Users\Owner\AppData\Local\Wondershare
Folder Found : C:\Users\Owner\AppData\Roaming\BabSolution
Folder Found : C:\Users\Owner\AppData\Roaming\Babylon
Folder Found : C:\Users\Owner\AppData\Roaming\Delta
Folder Found : C:\Users\Owner\AppData\Roaming\DSite
Folder Found : C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
Folder Found : C:\Users\Owner\AppData\Roaming\WebCake

***** [Registry] *****

Key Found : HKCU\Software\5c57d9dae53ce814
Key Found : HKCU\Software\BabSolution
Key Found : HKCU\Software\DataMngr
Key Found : HKCU\Software\DataMngr_Toolbar
Key Found : HKCU\Software\Delta
Key Found : HKCU\Software\IGearSettings
Key Found : HKCU\Software\InstallCore
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\grusskartencenter.com
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\grusskartencenter.com
Key Found : HKLM\SOFTWARE\5c57d9dae53ce814
Key Found : HKLM\Software\AVG Security Toolbar
Key Found : HKLM\Software\Babylon
Key Found : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Found : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Found : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Key Found : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Found : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Found : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Found : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Key Found : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Found : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Found : HKLM\SOFTWARE\Classes\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Classes\delta.deltaappCore
Key Found : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Key Found : HKLM\SOFTWARE\Classes\delta.deltadskBnd
Key Found : HKLM\SOFTWARE\Classes\delta.deltadskBnd.1
Key Found : HKLM\SOFTWARE\Classes\delta.deltaHlpr
Key Found : HKLM\SOFTWARE\Classes\delta.deltaHlpr.1
Key Found : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Found : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Found : HKLM\SOFTWARE\Classes\esrv.deltaESrvc
Key Found : HKLM\SOFTWARE\Classes\esrv.deltaESrvc.1
Key Found : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Key Found : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Key Found : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Key Found : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Key Found : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Key Found : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Key Found : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Key Found : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Key Found : HKLM\SOFTWARE\Classes\Prod.cap
Key Found : HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\viprotocol
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{4599D05A-D545-4069-BB42-5895B4EAE05B}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Found : HKLM\Software\DataMngr
Key Found : HKLM\Software\Delta
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Key Found : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Found : HKLM\Software\Tarma Installer
Key Found : HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Found : HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Value Found : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Value Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Value Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [WebCake Desktop]
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{82E1477C-B154-48D3-9891-33D83C26BCD3}]
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Value Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16490

[HKCU\Software\Microsoft\Internet Explorer\Main - bProtector Start Page] = hxxp://www.delta-search.com/?affID=1193 ... 15C53F1C6B

-\\ Google Chrome v27.0.1453.110

File : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences

Found [l.2114] : homepage = "hxxp://www.delta-search.com/?affID=119351&babsrc=HP_ss&mntrId=7A730015C53F1C6B",

*************************

AdwCleaner[R1].txt - [11813 octets] - [14/06/2013 17:42:53]

########## EOF - C:\AdwCleaner[R1].txt - [11874 octets] ##########
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 15th, 2013, 11:01 am

OTL results:
------------------
OTL logfile created on: 6/15/2013 7:12:27 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Downloads
Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.99 Gb Total Physical Memory | 1.29 Gb Available Physical Memory | 43.21% Memory free
6.19 Gb Paging File | 4.44 Gb Available in Paging File | 71.67% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 29.95 Gb Free Space | 20.10% Space Free | Partition Type: NTFS

Computer Name: DELL-D620 | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/06/14 17:45:53 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Downloads\OTL (1).exe
PRC - [2013/06/10 20:38:05 | 001,226,928 | ---- | M] (AVG Secure Search) -- C:\Program Files\AVG SafeGuard toolbar\vprot.exe
PRC - [2013/06/10 20:38:05 | 001,015,984 | ---- | M] (AVG Secure Search) -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe
PRC - [2013/06/07 13:55:30 | 000,047,896 | ---- | M] (WebCake LLC) -- C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe
PRC - [2013/06/07 13:55:30 | 000,023,552 | ---- | M] (WebCake LLC) -- C:\Program Files\WebCake\WebCakeDesktop.Updater.exe
PRC - [2013/05/28 22:27:40 | 000,825,808 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Chrome\Application\chrome.exe
PRC - [2013/05/24 17:47:30 | 027,776,968 | ---- | M] (Dropbox, Inc.) -- C:\Users\Owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2013/05/23 02:09:59 | 002,827,728 | ---- | M] () -- C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
PRC - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2013/04/04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013/03/29 09:26:05 | 000,295,512 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\Real\RealPlayer\Update\realsched.exe
PRC - [2013/03/06 02:21:52 | 000,039,056 | ---- | M] () -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
PRC - [2012/12/18 07:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/03/28 12:21:16 | 000,249,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE
PRC - [2009/12/01 14:59:16 | 000,193,648 | ---- | M] (National Instruments Corporation) -- C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
PRC - [2009/06/04 04:14:28 | 000,013,896 | ---- | M] (National Instruments Corporation) -- C:\Windows\System32\nisvcloc.exe
PRC - [2009/05/21 14:28:38 | 000,874,768 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe
PRC - [2009/05/21 13:04:14 | 000,473,360 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
PRC - [2009/04/10 23:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009/03/05 15:17:12 | 000,131,704 | ---- | M] (National Instruments Corporation) -- C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
PRC - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
PRC - [2008/02/26 10:57:28 | 000,128,296 | ---- | M] (CyberLink Corp.) -- C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
PRC - [2008/01/18 23:38:40 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
PRC - [2008/01/18 23:33:28 | 000,151,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\schtasks.exe
PRC - [2007/09/13 14:45:38 | 000,102,400 | ---- | M] (IDT, Inc.) -- C:\Windows\System32\stacsv.exe
PRC - [2007/09/13 14:44:48 | 000,405,504 | ---- | M] (IDT, Inc.) -- C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe
PRC - [2007/07/20 18:13:26 | 001,180,952 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\quickset.exe
PRC - [2007/07/20 18:11:12 | 000,390,424 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
PRC - [2006/09/09 05:10:22 | 000,040,960 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\hidfind.exe
PRC - [2006/09/09 05:06:08 | 000,040,960 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\ApntEx.exe
PRC - [2006/09/09 04:54:30 | 000,042,544 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\ApMsgFwd.exe
PRC - [2006/09/09 04:19:46 | 000,151,552 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\Apoint.exe
PRC - [2003/06/18 12:00:00 | 000,200,704 | ---- | M] (Microsoft Corp.) -- C:\Program Files\Microsoft Money\System\mnyexpr.exe


========== Modules (No Company Name) ==========

MOD - [2013/06/10 20:38:05 | 000,158,384 | ---- | M] () -- C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\15.2.0\SiteSafety.dll
MOD - [2013/05/28 22:27:38 | 000,393,168 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\27.0.1453.110\ppgooglenaclpluginchrome.dll
MOD - [2013/05/28 22:27:35 | 004,051,408 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\27.0.1453.110\pdf.dll
MOD - [2013/05/28 22:26:36 | 001,597,392 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\27.0.1453.110\ffmpegsumo.dll
MOD - [2013/05/23 02:09:59 | 002,827,728 | ---- | M] () -- C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
MOD - [2013/05/23 02:09:01 | 002,521,040 | ---- | M] () -- C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.dll
MOD - [2013/05/16 03:44:20 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\3da65115bf9debbf564861f6b123a2e4\System.Configuration.ni.dll
MOD - [2013/05/16 03:42:29 | 012,433,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\e9ea3e70247b4aa4a8b260426db3aa6b\System.Windows.Forms.ni.dll
MOD - [2013/03/13 13:48:52 | 024,978,944 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\Dropbox\bin\libcef.dll
MOD - [2013/01/18 04:24:49 | 001,593,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\78157a494dc9a7e52be8840decfcd9cc\System.Drawing.ni.dll
MOD - [2013/01/18 04:21:26 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\b757806657fa5db2b1ed1a89b026b463\System.Xml.ni.dll
MOD - [2013/01/18 04:15:10 | 007,977,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\cc149d08e75f8c53cd28ac926b38c370\System.ni.dll
MOD - [2013/01/18 04:15:04 | 011,492,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\2227d1559f87943255069398608d5c56\mscorlib.ni.dll
MOD - [2012/11/29 14:59:32 | 000,093,696 | ---- | M] () -- C:\Program Files\FileZilla FTP Client\fzshellext.dll
MOD - [2012/11/13 16:32:50 | 003,558,400 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
MOD - [2012/10/05 03:59:03 | 003,194,880 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
MOD - [2012/05/30 20:06:48 | 000,087,912 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012/05/30 20:06:30 | 001,242,512 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/10/05 03:52:30 | 000,756,048 | ---- | M] () -- C:\Program Files\Common Files\microsoft shared\OFFICE12\MSPTLS.DLL
MOD - [2011/06/22 11:46:12 | 000,434,016 | ---- | M] () -- C:\Program Files\Microsoft Office\Office12\ADDINS\UmOutlookAddin.dll
MOD - [2009/02/26 13:46:56 | 000,064,344 | ---- | M] () -- C:\Program Files\Microsoft Office\Office12\ADDINS\ColleagueImport.dll


========== Services (SafeList) ==========

SRV - File not found [Auto | Running] -- C:\Program Files\WebCake\WebCakeDesktop.Updater.exe C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe -- (WebCake Desktop Updater)
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SBSDWSCService)
SRV - [2013/06/11 23:21:14 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/06/10 20:38:05 | 001,015,984 | ---- | M] (AVG Secure Search) [Auto | Running] -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe -- (vToolbarUpdater15.2.0)
SRV - [2013/05/23 02:09:59 | 002,827,728 | ---- | M] () [Auto | Running] -- C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe -- (BrowserDefendert)
SRV - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013/03/06 02:21:52 | 000,039,056 | ---- | M] () [Auto | Running] -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe -- (RealNetworks Downloader Resolver Service)
SRV - [2013/01/17 22:24:48 | 000,867,080 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2012/12/18 07:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/04/01 12:14:30 | 000,183,560 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011/03/28 12:21:16 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE -- (SeaPort)
SRV - [2009/12/01 14:59:16 | 000,193,648 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe -- (nimDNSResponder)
SRV - [2009/06/04 04:14:28 | 000,013,896 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\Windows\System32\nisvcloc.exe -- (niSvcLoc)
SRV - [2009/05/21 14:28:38 | 000,874,768 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2009/05/21 13:04:14 | 000,473,360 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2009/03/05 15:17:12 | 000,131,704 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe -- (niLXIDiscovery)
SRV - [2008/01/18 23:38:26 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/09/13 14:45:38 | 000,102,400 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\System32\stacsv.exe -- (STacSV)
SRV - [2007/07/20 18:11:12 | 000,390,424 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (nicconfigsvc)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\vmnetadapter.sys -- (VMnetAdapter)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (IpInIp)
DRV - [2013/06/10 20:38:05 | 000,037,664 | ---- | M] (AVG Technologies) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgtpx86.sys -- (avgtp)
DRV - [2013/04/04 14:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2012/10/24 11:18:22 | 000,012,928 | ---- | M] (Motorola, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\fudally.sys -- (fudally)
DRV - [2011/09/21 10:25:34 | 000,021,992 | ---- | M] (CPUID) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\cpuz135_x32.sys -- (cpuz135)
DRV - [2011/05/31 16:26:10 | 000,073,096 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ftser2k.sys -- (FTSER2K)
DRV - [2011/05/31 16:26:09 | 000,061,704 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ftdibus.sys -- (FTDIBUS)
DRV - [2010/01/10 03:53:04 | 000,011,904 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nipalfwedl.sys -- (nipalfwedl)
DRV - [2010/01/10 03:52:36 | 000,597,592 | ---- | M] (National Instruments Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nipalk.sys -- (NIPALK)
DRV - [2010/01/10 03:51:00 | 000,011,896 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nipalusbedl.sys -- (nipalusbedl)
DRV - [2009/07/07 10:23:02 | 000,015,448 | ---- | M] (National Instruments Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nipbcfk.sys -- (nipbcfk)
DRV - [2009/06/14 15:32:28 | 000,011,344 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\niorbkl.sys -- (niorbk)
DRV - [2009/05/28 22:41:28 | 004,233,728 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETw5v32.sys -- (NETw5v32)
DRV - [2008/01/18 21:49:32 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\usbccid.sys -- (USBCCID)
DRV - [2008/01/18 20:25:06 | 002,225,664 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32)
DRV - [2007/12/23 17:18:48 | 000,068,696 | ---- | M] (O2Micro) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\oz776.sys -- (guardian2)
DRV - [2007/09/13 14:46:06 | 000,330,240 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\stwrt.sys -- (STHDA)
DRV - [2006/10/13 20:04:33 | 004,422,560 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2006/08/04 16:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/07/28 11:03:44 | 000,139,776 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2005/10/07 16:39:08 | 000,044,236 | R--- | M] (Motorola) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\COMMSBEP.sys -- (CommSBEP)
DRV - [2005/10/07 16:39:08 | 000,024,776 | R--- | M] (Motorola) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\COMMSB96.sys -- (CommSB96)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Microsoft\Internet Explorer\Main,bProtector Start Page = http://www.delta-search.com/?affID=1193 ... 15C53F1C6B
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.bing.com/
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes,bProtectorDefaultScope = {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes,DefaultScope = {95B7759C-8C7F-4BF1-B163-73684A933233}
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://www.delta-search.com/?q={searchTerms}&affID=119351&babsrc=SP_ss&mntrId=7A730015C53F1C6B
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = https://isearch.avg.com/search?cid={A3848765-2D63-4F79-BE2B-4F40BE4F2999}&mid=7fe58b6cc28f47d0b0d9d15c83dbf598-5e4a85687f9bf032fcdead5aee0dd3ce0ab580d9&lang=en&ds=AVG&pr=fr&d=2012-10-01 17:45:43&v=12.2.5.34&sap=dsp&q={searchTerms}
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin: C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\15.2.0\\npsitesafety.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_37: C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=16.0.1.18: c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlchromebrowserrecordext;version=1.3.1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlhtml5videoshim;version=1.3.1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlpepperflashvideoshim;version=1.3.1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpplugin;version=16.0.1.18: c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF - HKLM\Software\MozillaPlugins\@realnetworks.com/npdlplugin;version=1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.4: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.5: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{DAC3F861-B30D-40dd-9166-F4E75327FAC7}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ [2013/03/29 09:27:12 | 000,000,000 | ---D | M]

[2013/06/10 20:45:00 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

========== Chrome ==========

CHR - default_search_provider: Bing (Enabled)
CHR - default_search_provider: search_url = http://www.bing.com/search?setmkt=en-US&q={searchTerms}
CHR - default_search_provider: suggest_url = http://api.bing.com/osjson.aspx?query={searchTerms}&language={language}
CHR - homepage: http://www.delta-search.com/?affID=1193 ... 15C53F1C6B
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\22.0.1229.92\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\27.0.1453.110\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\27.0.1453.110\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) (Enabled) = C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll
CHR - plugin: RealPlayer Download Plugin (Enabled) = C:\Program Files\Real\RealPlayer\Netscape6\nprpplugin.dll
CHR - plugin: RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
CHR - plugin: RealJukebox NS Plugin (Enabled) = C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: RealNetworks(tm) Chrome Background Extension Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: Delta Toolbar = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.4_0\
CHR - Extension: WebCake = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh\1.0.3_0\
CHR - Extension: RealDownloader = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji\1.3.1_0\
CHR - Extension: AVG SafeGuard toolbar = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\15.2.0.5_0\

O1 HOSTS File: ([2012/07/12 15:34:38 | 000,443,459 | R--- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O1 - Hosts: 127.0.0.1 http://www.007guard.com
O1 - Hosts: 127.0.0.1 007guard.com
O1 - Hosts: 127.0.0.1 008i.com
O1 - Hosts: 127.0.0.1 http://www.008k.com
O1 - Hosts: 127.0.0.1 008k.com
O1 - Hosts: 127.0.0.1 http://www.00hq.com
O1 - Hosts: 127.0.0.1 00hq.com
O1 - Hosts: 127.0.0.1 010402.com
O1 - Hosts: 127.0.0.1 http://www.032439.com
O1 - Hosts: 127.0.0.1 032439.com
O1 - Hosts: 127.0.0.1 http://www.0scan.com
O1 - Hosts: 127.0.0.1 0scan.com
O1 - Hosts: 127.0.0.1 1000gratisproben.com
O1 - Hosts: 127.0.0.1 http://www.1000gratisproben.com
O1 - Hosts: 127.0.0.1 1001namen.com
O1 - Hosts: 127.0.0.1 http://www.1001namen.com
O1 - Hosts: 127.0.0.1 http://www.100888290cs.com
O1 - Hosts: 127.0.0.1 100888290cs.com
O1 - Hosts: 127.0.0.1 100sexlinks.com
O1 - Hosts: 127.0.0.1 http://www.100sexlinks.com
O1 - Hosts: 127.0.0.1 http://www.10sek.com
O1 - Hosts: 127.0.0.1 10sek.com
O1 - Hosts: 127.0.0.1 1-2005-search.com
O1 - Hosts: 15235 more lines...
O2 - BHO: (RealNetworks Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - No CLSID value found.
O2 - BHO: (delta Helper Object) - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files\Delta\delta\1.8.21.5\bh\delta.dll (Delta-search.com)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Delta Toolbar) - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files\Delta\delta\1.8.21.5\deltaTlbr.dll (Delta-search.com)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - No CLSID value found.
O4 - HKLM..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe (Alps Electric Co., Ltd.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe (Nero AG)
O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [ROC_ROC_JULY_P1] "C:\Program Files\AVG Secure Search\ROC_ROC_JULY_P1.exe" / /PROMPT /CMPID=ROC_JULY_P1 File not found
O4 - HKLM..\Run: [ROC_ROC_NT] "C:\Program Files\AVG Secure Search\ROC_ROC_NT.exe" / /PROMPT /CMPID=ROC_NT File not found
O4 - HKLM..\Run: [SigmatelSysTrayApp] C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe (IDT, Inc.)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Real\RealPlayer\update\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [vProt] C:\Program Files\AVG SafeGuard toolbar\vprot.exe (AVG Secure Search)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001..\Run: [MoneyAgent] C:\Program Files\Microsoft Money\System\mnyexpr.exe (Microsoft Corp.)
O4 - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001..\Run: [WebCake Desktop] C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe (WebCake LLC)
O4 - Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Owner\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O4 - Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll (National Instruments Corporation)
O13 - gopher Prefix: missing
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} http://208.85.206.67/SysCamInst.cab (Panasonic Network Camera)
O16 - DPF: {2E28242B-A689-11D4-80F2-0040266CBB8D} http://208.86.38.180/kxhcm10.ocx (KXHCM10 Control)
O16 - DPF: {33704B0F-9EB7-434B-B752-EA6CFFB87423} http://204.14.142.236/JpegInst.cab (pmjpegaudio Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_37)
O16 - DPF: {CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinsta ... s-i586.cab (Java Plug-in 1.5.0_12)
O16 - DPF: {CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_37)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_37)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/s ... wflash.cab (Shockwave Flash Object)
O16 - DPF: {DEB50B04-2723-4E8B-8125-F336CEDA40F1} http://173.8.163.20/videoinsight4/utili ... lient4.CAB (VIClientControl Class)
O16 - DPF: {EAEFAD15-8753-45EF-94B0-1BAA7970CC21} http://206.128.122.196/MpegInst.cab (pmpeg4cam Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0F1EB107-A095-4CBF-A48F-E844AB9FB9C0}: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG2012\avgpp.dll File not found
O18 - Protocol\Handler\viprotocol {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\15.2.0\ViProtocol.dll (AVG Secure Search)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img17.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img17.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 14:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/06/14 17:37:51 | 000,000,000 | ---D | C] -- C:\RegBackup
[2013/06/14 17:33:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
[2013/06/14 17:33:56 | 000,000,000 | ---D | C] -- C:\Program Files\Tweaking.com
[2013/06/12 20:28:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ERUNT
[2013/06/12 20:28:43 | 000,000,000 | ---D | C] -- C:\Program Files\ERUNT
[2013/06/12 03:03:59 | 002,382,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/06/12 03:03:58 | 000,607,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/06/12 03:03:58 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/06/12 03:03:58 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/06/12 03:03:58 | 000,065,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/06/12 03:03:57 | 001,800,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/06/12 03:03:57 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/06/12 03:03:56 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/06/11 21:57:09 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printcom.dll
[2013/06/11 21:57:04 | 000,812,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certutil.exe
[2013/06/11 21:57:03 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certenc.dll
[2013/06/11 21:56:57 | 003,603,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2013/06/11 21:56:56 | 003,551,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2013/06/11 21:56:50 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cryptdlg.dll
[2013/06/10 22:42:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013/06/10 22:40:37 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\mbar
[2013/06/10 22:15:51 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\mbam-chameleon-1.62.1.1000
[2013/06/10 21:51:38 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NSS
[2013/06/10 21:51:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security Scan
[2013/06/10 21:51:38 | 000,000,000 | ---D | C] -- C:\Program Files\Norton Security Scan
[2013/06/10 21:51:38 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NSS\0400010.010
[2013/06/10 21:34:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\AVG SafeGuard toolbar
[2013/06/10 21:31:51 | 000,000,000 | ---D | C] -- C:\Windows\System32\searchplugins
[2013/06/10 21:31:51 | 000,000,000 | ---D | C] -- C:\Windows\System32\Extensions
[2013/06/10 20:46:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/06/10 20:46:22 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013/06/10 20:46:22 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/06/10 20:45:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
[2013/06/10 20:45:08 | 000,000,000 | ---D | C] -- C:\ProgramData\BrowserDefender
[2013/06/10 20:45:03 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\BabSolution
[2013/06/10 20:45:02 | 000,000,000 | ---D | C] -- C:\Program Files\Delta
[2013/06/10 20:45:00 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\WebCake
[2013/06/10 20:45:00 | 000,000,000 | ---D | C] -- C:\Program Files\WebCake
[2013/06/10 20:45:00 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2013/06/10 20:44:59 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Delta
[2013/06/10 20:44:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Tarma Installer
[2013/06/10 20:44:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Babylon
[2013/06/10 20:44:47 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Babylon
[2013/06/10 20:39:08 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Zip Opener Packages
[2013/06/10 20:39:04 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG SafeGuard toolbar
[2013/06/10 20:38:54 | 000,037,664 | ---- | C] (AVG Technologies) -- C:\Windows\System32\drivers\avgtpx86.sys
[2013/06/10 20:38:49 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\AVG Secure Search
[2013/06/10 20:38:47 | 000,000,000 | ---D | C] -- C:\Program Files\AVG SafeGuard toolbar
[2013/06/10 20:38:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Symantec
[2013/06/10 20:38:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Norton
[2013/06/10 20:38:17 | 000,000,000 | ---D | C] -- C:\Program Files\NortonInstaller
[2013/06/10 20:38:16 | 000,000,000 | ---D | C] -- C:\ProgramData\NortonInstaller
[2013/06/10 20:37:52 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\DSite
[2013/06/05 18:30:11 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Kenwood
[2013/06/05 18:29:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KENWOOD
[2013/06/05 18:28:56 | 000,000,000 | ---D | C] -- C:\Program Files\Kenwood
[2013/06/04 08:43:46 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\sort more pix
[2013/05/28 12:26:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Licenses
[2013/05/28 11:33:48 | 000,172,032 | ---- | C] (Intel Corporation) -- C:\Windows\System32\igfxres.dll

========== Files - Modified Within 30 Days ==========

[2013/06/15 07:01:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/06/15 06:58:00 | 000,000,286 | ---- | M] () -- C:\Windows\tasks\DSite.job
[2013/06/15 06:46:07 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/06/15 06:46:00 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/06/15 04:22:40 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013/06/15 04:22:40 | 000,003,648 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013/06/15 01:01:00 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/06/14 17:39:07 | 000,000,207 | ---- | M] () -- C:\Windows\tweaking.com-regbackup-DELL-D620-Microsoft®-Windows-Vista™-Ultimate-(32-bit).dat
[2013/06/14 17:33:57 | 000,002,016 | ---- | M] () -- C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
[2013/06/13 22:29:42 | 006,066,176 | ---- | M] () -- C:\Users\Owner\Documents\2003.mny
[2013/06/13 22:29:39 | 006,068,040 | R--- | M] () -- C:\Users\Owner\Documents\2012 Backup.mbf
[2013/06/13 20:50:30 | 000,643,562 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/06/13 20:50:30 | 000,119,722 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/06/13 17:53:44 | 3210,866,688 | -HS- | M] () -- C:\hiberfil.sys
[2013/06/13 13:07:48 | 002,501,856 | ---- | M] () -- C:\Users\Owner\Documents\CCW_App.pdf
[2013/06/12 20:28:58 | 000,000,913 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/06/12 20:28:44 | 000,000,714 | ---- | M] () -- C:\Users\Owner\Desktop\ERUNT.lnk
[2013/06/12 14:36:51 | 000,536,208 | ---- | M] () -- C:\Users\Owner\Documents\dmv14.pdf
[2013/06/11 23:21:13 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2013/06/11 23:21:13 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2013/06/11 09:24:25 | 000,000,113 | ---- | M] () -- C:\Users\Owner\Desktop\White Trader.url
[2013/06/10 21:52:34 | 000,001,137 | ---- | M] () -- C:\Users\Public\Desktop\Norton Security Scan.LNK
[2013/06/10 20:45:11 | 000,000,282 | ---- | M] () -- C:\Windows\tasks\EPUpdater.job
[2013/06/10 20:38:05 | 000,037,664 | ---- | M] (AVG Technologies) -- C:\Windows\System32\drivers\avgtpx86.sys
[2013/06/06 10:20:38 | 000,001,501 | ---- | M] () -- C:\Users\Owner\Desktop\carla2_cdm750_450.cpg
[2013/06/06 10:20:38 | 000,000,000 | ---- | M] () -- C:\Users\Owner\Desktop\carla2_cdm750_450.cpglog
[2013/06/05 22:17:27 | 000,000,951 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
[2013/05/28 19:59:32 | 000,372,832 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/05/28 13:01:06 | 000,005,892 | ---- | M] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2013/05/28 11:47:38 | 000,000,004 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\skype.ini
[2013/05/22 00:53:40 | 000,000,172 | ---- | M] () -- C:\Windows\System32\drivers\NSS\0400010.010\isolate.ini
[2013/05/16 15:39:39 | 001,800,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/05/16 15:27:30 | 001,427,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/05/16 15:26:07 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/05/16 15:23:35 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/05/16 15:21:37 | 000,142,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/05/16 15:19:25 | 000,607,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/05/16 15:16:57 | 002,382,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/05/16 15:12:55 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll

========== Files Created - No Company Name ==========

[2013/06/14 17:39:07 | 000,000,207 | ---- | C] () -- C:\Windows\tweaking.com-regbackup-DELL-D620-Microsoft®-Windows-Vista™-Ultimate-(32-bit).dat
[2013/06/14 17:33:57 | 000,002,016 | ---- | C] () -- C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
[2013/06/13 13:07:48 | 002,501,856 | ---- | C] () -- C:\Users\Owner\Documents\CCW_App.pdf
[2013/06/12 20:28:58 | 000,000,913 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/06/12 20:28:44 | 000,000,714 | ---- | C] () -- C:\Users\Owner\Desktop\ERUNT.lnk
[2013/06/12 14:36:51 | 000,536,208 | ---- | C] () -- C:\Users\Owner\Documents\dmv14.pdf
[2013/06/11 21:41:22 | 3210,866,688 | -HS- | C] () -- C:\hiberfil.sys
[2013/06/11 09:24:25 | 000,000,113 | ---- | C] () -- C:\Users\Owner\Desktop\White Trader.url
[2013/06/10 21:51:44 | 000,001,137 | ---- | C] () -- C:\Users\Public\Desktop\Norton Security Scan.LNK
[2013/06/10 21:51:38 | 000,000,172 | ---- | C] () -- C:\Windows\System32\drivers\NSS\0400010.010\isolate.ini
[2013/06/10 21:51:26 | 000,000,286 | ---- | C] () -- C:\Windows\tasks\DSite.job
[2013/06/10 20:45:04 | 000,000,282 | ---- | C] () -- C:\Windows\tasks\EPUpdater.job
[2013/06/06 10:20:38 | 000,001,501 | ---- | C] () -- C:\Users\Owner\Desktop\carla2_cdm750_450.cpg
[2013/06/06 10:20:38 | 000,000,000 | ---- | C] () -- C:\Users\Owner\Desktop\carla2_cdm750_450.cpglog
[2013/05/28 11:22:30 | 000,000,004 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\skype.ini
[2013/04/07 08:26:30 | 000,053,248 | R--- | C] () -- C:\Windows\System32\RegAccess.dll
[2013/03/14 11:01:04 | 000,060,864 | ---- | C] () -- C:\Users\Owner\g2mdlhlpx.exe
[2013/01/17 22:28:23 | 000,000,125 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
[2012/10/30 22:28:45 | 000,073,220 | ---- | C] () -- C:\Windows\System32\EPPICPrinterDB.dat
[2012/10/30 22:28:45 | 000,031,053 | ---- | C] () -- C:\Windows\System32\EPPICPattern131.dat
[2012/10/30 22:28:45 | 000,029,114 | ---- | C] () -- C:\Windows\System32\EPPICPattern1.dat
[2012/10/30 22:28:45 | 000,027,417 | ---- | C] () -- C:\Windows\System32\EPPICPattern121.dat
[2012/10/30 22:28:45 | 000,021,021 | ---- | C] () -- C:\Windows\System32\EPPICPattern3.dat
[2012/10/30 22:28:45 | 000,015,670 | ---- | C] () -- C:\Windows\System32\EPPICPattern5.dat
[2012/10/30 22:28:45 | 000,013,280 | ---- | C] () -- C:\Windows\System32\EPPICPattern2.dat
[2012/10/30 22:28:45 | 000,010,673 | ---- | C] () -- C:\Windows\System32\EPPICPattern4.dat
[2012/10/30 22:28:45 | 000,004,943 | ---- | C] () -- C:\Windows\System32\EPPICPattern6.dat
[2012/10/30 22:28:45 | 000,001,140 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_PT.dat
[2012/10/30 22:28:45 | 000,001,140 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_BP.dat
[2012/10/30 22:28:45 | 000,001,137 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_ES.dat
[2012/10/30 22:28:45 | 000,001,130 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_FR.dat
[2012/10/30 22:28:45 | 000,001,130 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_CF.dat
[2012/10/30 22:28:45 | 000,001,104 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_EN.dat
[2012/10/30 22:28:45 | 000,000,097 | ---- | C] () -- C:\Windows\System32\PICSDK.ini
[2012/10/02 22:51:01 | 000,005,892 | ---- | C] () -- C:\Users\Owner\AppData\Local\d3d9caps.dat
[2012/09/21 08:20:10 | 000,007,680 | ---- | C] () -- C:\Users\Owner\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/09/07 09:37:52 | 000,000,600 | ---- | C] () -- C:\Users\Owner\AppData\Local\PUTTY.RND
[2012/08/31 09:51:46 | 000,012,858 | ---- | C] () -- C:\Windows\hpwscr14.dat
[2012/08/31 09:50:16 | 000,179,441 | ---- | C] () -- C:\Windows\hpwins14.dat
[2012/08/31 09:50:16 | 000,001,108 | ---- | C] () -- C:\Windows\hpwmdl14.dat
[2012/08/20 21:56:27 | 000,618,496 | ---- | C] () -- C:\Windows\System32\stlpmt45.dll
[2012/07/12 19:37:03 | 000,000,376 | ---- | C] () -- C:\Windows\ODBC.INI
[2012/07/12 10:42:13 | 000,062,976 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
[2012/07/12 10:42:06 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2012/07/12 10:41:16 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2012/07/12 10:41:16 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2012/07/12 09:13:48 | 000,147,456 | ---- | C] () -- C:\Windows\System32\igfxCoIn_v1409.dll
[2012/07/11 21:42:06 | 000,081,158 | ---- | C] () -- C:\Windows\System32\manage-bde.ini.en

========== ZeroAccess Check ==========

[2006/11/02 05:53:06 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
"" = C:\Users\Owner\AppData\Local\Temp\swceyqr\spfnqoo\wow.dll -- [2013/06/04 09:02:56 | 000,119,296 | -HS- | M] (TODO: <Company name>)

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 10:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/10 23:28:20 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/10 23:28:26 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2012/07/12 22:05:03 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Auslogics
[2012/10/02 10:23:05 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\AVG2013
[2013/06/10 20:45:05 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\BabSolution
[2013/06/10 20:44:47 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Babylon
[2013/06/10 20:44:59 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Delta
[2013/06/13 21:47:30 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Dropbox
[2013/06/10 20:37:52 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\DSite
[2013/06/13 13:08:29 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\FileZilla
[2013/01/17 22:28:22 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Motorola
[2012/10/03 22:18:03 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PhotoScape
[2013/02/08 18:01:53 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\RT SystemsV4U
[2012/10/01 17:46:05 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\TuneUp Software
[2013/06/10 20:45:18 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\WebCake
[2013/06/10 20:39:08 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Zip Opener Packages

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 76 bytes -> C:\Users\Owner\Documents\Radio Mobile:Roxio EMC Stream
@Alternate Data Stream - 180 bytes -> C:\Users\Owner\Documents\PGE_NEM_Signature_page.JPG:3or4kl4x13tuuug3Byamue2s4b
@Alternate Data Stream - 119 bytes -> C:\ProgramData\TEMP:5C321E34

< End of report >
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 15th, 2013, 11:02 am

Extras results:
---------------------
OTL Extras logfile created on: 6/15/2013 7:12:27 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Downloads
Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.99 Gb Total Physical Memory | 1.29 Gb Available Physical Memory | 43.21% Memory free
6.19 Gb Paging File | 4.44 Gb Available in Paging File | 71.67% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 29.95 Gb Free Space | 20.10% Space Free | Partition Type: NTFS

Computer Name: DELL-D620 | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = ChromeHTML] -- C:\Program Files\Google\Chrome\Application\chrome.exe (Google Inc.)

[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
https [open] -- "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{134AAFB2-92D9-4674-BC4F-BBBF1358FCD8}" = lport=138 | protocol=17 | dir=in | app=system |
"{1B69D42D-2954-4EC3-B02E-F216D4984432}" = rport=138 | protocol=17 | dir=out | app=system |
"{338D9496-99FC-465D-B2FD-5A5D893273A1}" = rport=139 | protocol=6 | dir=out | app=system |
"{4AACFF99-C220-4C6C-AE2A-5D53EA3A4788}" = rport=137 | protocol=17 | dir=out | app=system |
"{60DEFA2A-02B5-4682-B186-901E2373B8CF}" = lport=137 | protocol=17 | dir=in | app=system |
"{7B7B312A-3ACF-40B0-82A3-FCC3EBB771A2}" = lport=139 | protocol=6 | dir=in | app=system |
"{7CC17E19-5725-4015-A2A1-BC8C2BB44158}" = rport=445 | protocol=6 | dir=out | app=system |
"{8032CD63-9D2C-4708-B059-83836078E249}" = lport=445 | protocol=6 | dir=in | app=system |
"{976CC352-E93B-495F-86CC-E948D4C9A9CD}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{AEAA1501-E28D-4DD8-BB66-EC2BB545AB6F}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{B9CC4D97-ACCF-4E54-A32F-C51DC91871EF}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{DBAD7C2A-8A28-44C5-9CAA-1F2CC4A9C7AB}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{E850D8CD-1678-480F-8D1C-425F4DBD5638}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{023407EE-5E24-4DCD-A2C0-33E002E1B01F}" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{17437089-003D-44CB-B2AB-B8E003802CEF}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe |
"{1B8CCBE2-39FE-440C-9657-602F4B8DAFB9}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{1C26FE62-D24D-43AF-93FC-8D7C72471AB4}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgmfapx.exe |
"{1EF267A4-760E-4185-AF92-C4E25B4A09D3}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{1FC17D7C-E48A-4513-9C59-BF5785AEED6B}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgdiagex.exe |
"{25318FF8-9276-4DFF-B290-E04AB2D736E4}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgemcx.exe |
"{2B1E0EFA-2D02-4D65-BAD2-0CB676F1244D}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgdiagex.exe |
"{2CA29EFB-9652-4605-85D0-A873EB38533F}" = dir=in | app=c:\program files\windows live\mesh\moe.exe |
"{2F067F9D-C54D-4E3F-9F14-FC8769ECA8AC}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{38629A8B-FC8E-4260-9CCD-C9EF5BCC0E80}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{42B84C2D-3F22-45D2-9952-88DA8EDF6E86}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgdiagex.exe |
"{43839535-9935-4BC7-B809-A4C5F942940F}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgdiagex.exe |
"{48BD29F4-F9F4-48C2-88A3-4687ED685B68}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgmfapx.exe |
"{4B1A1CCB-5B6F-4B88-AF8B-F8501D7E9DBF}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{55BD4D8A-B25E-4BFB-A071-4CD7ECBB724D}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{590466C8-B1E2-4AF0-AEB5-0A9CDD475647}" = dir=in | app=c:\program files\cyberlink\powerdvd dx\pdvddxsrv.exe |
"{663133E2-B99B-4060-B372-53641EF89DAD}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgnsx.exe |
"{669E08FF-BDDE-4C88-AF77-D31780EA073C}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgnsx.exe |
"{7CDE90D1-AEC6-411E-8861-105F2C4028EE}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{82839783-096E-40A6-9B77-15ADF3CE320C}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgmfapx.exe |
"{8514C7B2-11E9-4857-998E-3BC12FE46653}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
"{8B29F529-64AF-49BB-B625-E49A1FD6B13F}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgnsx.exe |
"{94E655E3-B792-4864-83EE-2280DCA19954}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{A1B0C95C-57AC-4E21-A57F-6758B1805D49}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgemcx.exe |
"{A8C3B5E7-1FD1-4E9A-B432-94312F922938}" = protocol=6 | dir=in | app=c:\program files\avg\avg2013\avgemcx.exe |
"{AF5EF113-C473-4D60-B6B2-2774311CDB9C}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgnsx.exe |
"{B0DC5431-75CA-4B80-8332-FB508B8E518C}" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{BB4438BD-9DB6-4634-83FF-D8F4FCBEAE19}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{C8D88EC6-9F6A-44B2-A551-67009C24116B}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgemcx.exe |
"{CB9C363C-C3FE-490E-9634-E20D0E9CBDB5}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{D9233B6C-B7AE-4CD8-8377-730BD90D109E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{DBE8CFB0-F060-48F0-9B05-589EF473AC77}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{E64C389F-CD25-46FA-82A6-B80B895AFF6E}" = dir=in | app=c:\program files\cyberlink\powerdvd dx\powerdvd.exe |
"{F391FB0C-A1E8-4630-96AA-734302689952}" = protocol=17 | dir=in | app=c:\program files\avg\avg2013\avgmfapx.exe |
"TCP Query User{0BD9CEA4-E1EB-4F28-8B87-39CC3FD151B3}C:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"TCP Query User{0E38B34B-6C81-464E-906C-A2062306971D}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{3EBD039A-17C0-436A-86A9-A09909D364DD}D:\netcam\easyconfig.exe" = protocol=6 | dir=in | app=d:\netcam\easyconfig.exe |
"TCP Query User{6AF17711-2282-4C38-B79C-40F8E580E376}C:\program files\real\realplayer\realplay.exe" = protocol=6 | dir=in | app=c:\program files\real\realplayer\realplay.exe |
"TCP Query User{7DFC67CF-00CD-4B8C-9E16-8E219CAB16CD}C:\program files\link communications\dsp4\dsp4rci.exe" = protocol=6 | dir=in | app=c:\program files\link communications\dsp4\dsp4rci.exe |
"TCP Query User{8D0565BF-3A46-4D83-91E7-6C5637D3EF2A}C:\program files\mydvr\mydvr.exe" = protocol=6 | dir=in | app=c:\program files\mydvr\mydvr.exe |
"TCP Query User{B5BE9496-F529-4323-B814-B04F291B56E4}C:\program files\mydvr\mydvr.exe" = protocol=6 | dir=in | app=c:\program files\mydvr\mydvr.exe |
"TCP Query User{F27154CF-2547-47C4-AA2E-5797AFDC2CC9}C:\program files\link communications\dsp4\dsp4rci.exe" = protocol=6 | dir=in | app=c:\program files\link communications\dsp4\dsp4rci.exe |
"UDP Query User{05FB19A6-E686-4B81-93AB-364D5E96F92C}C:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"UDP Query User{18C1C9B0-D6A8-4447-980E-8C4E0EB6B2C7}C:\program files\mydvr\mydvr.exe" = protocol=17 | dir=in | app=c:\program files\mydvr\mydvr.exe |
"UDP Query User{5BA98D99-3E8C-4484-9F53-EC2B7DE7414E}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{6FCA2186-DD6B-4508-9FBB-0B6B0192B383}C:\program files\link communications\dsp4\dsp4rci.exe" = protocol=17 | dir=in | app=c:\program files\link communications\dsp4\dsp4rci.exe |
"UDP Query User{A98C074B-28F9-445B-88C0-C74531AF0F8D}D:\netcam\easyconfig.exe" = protocol=17 | dir=in | app=d:\netcam\easyconfig.exe |
"UDP Query User{AB7EFED0-B19C-4B03-B59D-19517D796627}C:\program files\link communications\dsp4\dsp4rci.exe" = protocol=17 | dir=in | app=c:\program files\link communications\dsp4\dsp4rci.exe |
"UDP Query User{DDB623C8-AE2D-4F3B-974E-7817842412B2}C:\program files\real\realplayer\realplay.exe" = protocol=17 | dir=in | app=c:\program files\real\realplayer\realplay.exe |
"UDP Query User{EBFF4FF8-8EED-4455-8DD2-5D8D1DC6908B}C:\program files\mydvr\mydvr.exe" = protocol=17 | dir=in | app=c:\program files\mydvr\mydvr.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{07A99739-82EE-4537-AF2E-1607015D9992}" = NI Service Locator
"{08133ED0-B6EB-49CD-B0EF-60502E41D15E}" = NI Xerces Delay Load 2.7.1
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
"{0F95AA42-0FF6-4D48-9CA1-64C8D0777500}" = QuickSet
"{10CA63B1-DEF1-4718-A122-268486A6EF66}" = MCP-2A (Remove only)
"{127A1C3B-72CB-4D0C-A7E3-F0E7554226AE}" = MCS2000 Tuner
"{15262012-213A-4f65-9019-C8A409EC0156}" = HP Officejet J6400 Series
"{15C4B8E0-DFB2-47BD-A7DB-C00502DEEA17}" = Tuner Professional(R02.13.00)
"{15D2D75C-9CB2-4efd-BAD7-B9B4CB4BC693}" = BrowserDefender
"{17504ED4-DB08-40A8-81C2-27D8C01581DA}" = Windows Live Remote Service Resources
"{183875FF-F1A5-41df-BB47-95A5338B6858}_is1" = Wondershare Dr.Fone (iPad 1)(Build 1.5.1.0)
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{19A4A990-5343-4FF7-B3B5-6F046C091EDF}" = Windows Live Remote Client
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1A710265-096B-46CB-8849-53A209D9A8CF}" = NI Certificates Deployment Support
"{1CFF224D-811F-423B-BF4B-6BB6DFEE0D55}" = NI mDNS Responder 1.2.0
"{1D643CD7-4DD6-11D7-A4E0-000874180BB3}" = Microsoft Money 2004
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{227E8782-B2F4-4E97-B0EE-49DE9CC1C0C0}" = Windows Live Remote Service
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{247C5DDA-FFD7-44E0-8BF7-79BC80A0BF87}" = Windows Live Family Safety
"{2493CA83-C807-4BB9-9F57-89167058CDF5}" = MOTOTRBO Flashzap Driver
"{261E53FA-DCD6-4A8C-89BF-B85AD4F43238}" = UGRS2 OCX
"{26A24AE4-039D-4CA4-87B4-2F83216037FF}" = Java(TM) 6 Update 37
"{279D3818-7287-4ab4-A927-542EBEA9E365}" = ProductContext
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{29ED2B1C-E20F-430D-8A0B-43B6A1A61390}" = NI MDF Support
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2D6E3D97-1FDF-4993-AC75-72F59EC445C5}" = Windows Live Family Safety
"{3248F0A8-6813-11D6-A77B-00B0D0150120}" = J2SE Runtime Environment 5.0 Update 12
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{380CC749-8C28-4C74-BE01-45921D062302}" = BPDSoftware_Ini
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{41853D20-40CC-4266-978D-F128BB97CA96}" = 6400_Help
"{449CE12D-E2C7-4B97-B19E-55D163EA9435}" = Bing Bar
"{464B3406-A4D0-4914-910F-7CA4380DCC13}" = Windows Live Remote Client Resources
"{468D22C0-8080-11E2-B86E-B8AC6F98CCE3}" = Google Earth
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5BB4D7C1-52F2-4BFD-9E40-0D419E2E3021}" = bpd_scan
"{5D934326-165A-413b-B056-26BE1EC082AF}" = J6400
"{5DD4FCBD-A3C1-4155-9E17-4161C70AAABA}" = Segoe UI
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6AD9F5F3-5BD0-4000-BD9C-B536CF86D988}" = iTunes
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{72EEB695-388B-4835-8EA6-0C04545B06B9}" = Intel(R) PROSet/Wireless WiFi Software
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{79F90480-F2A2-463A-943C-29046520D6BC}" = NI-PAL 2.5.3f0
"{7E7A035C-9DC5-40B0-B873-002B14CCE3B8}" = NI-RPC 4.1.1f0
"{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
"{8317F0CA-15BE-4E0F-B6C0-9A9BB7D16186}" = MOTOTRBO R011102_120008 Portable Update Packages
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{854C7AFD-701D-4A45-9A5E-6C4545559760}" = MOTOTRBO Tuner
"{85C8D391-0EAE-4492-8A0A-2EE8B0B6DA03}" = BPDSoftware
"{86466D50-3974-4B9C-A9DD-648866E01843}" = MOTOTRBO Customer Programming Software
"{896C99D9-45C0-4B91-9BFD-464FE82E61CE}" = Anritsu Tool Box with Line Sweep Tools
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
"{8C64E145-54BA-11D6-91B1-00500462BE80}" = Microsoft Money 2004 System Pack
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8D8024F1-2945-49A5-9B78-5AB7B11D7942}_is1" = Auslogics Registry Cleaner
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8F1ADE4D-EFAC-4F5A-B346-23C2687FAF50}" = Apple Mobile Device Support
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISER_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISER_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISER_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISER_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95140000-007A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{992EF7D5-3D70-4B7F-AFDC-8C946676BD4E}_is1" = MyDVR version 1.0.1.21
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A70E153-934E-11D5-A8B4-0010B575AE4F}" = MCS2000 CPS
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9BEDCF33-FE2D-4B06-A3D8-881BE694BAD5}" = NI EULA Depot
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}" = SigmaTel Audio
"{A54CFB6D-EA5C-4B8A-AD6C-60AD78CA1033}" = Nero 7 Essentials
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAECF7BA-E83B-4A10-87EA-DE0B333F8734}" = RealNetworks - Microsoft Visual C++ 2010 Runtime
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.6)
"{ACDE260A-602B-4cfb-A650-D0DBA6FFAD85}" = NetDeviceManager
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{AF844339-2F8A-4593-81B3-9F4C54038C4E}" = Windows Live MIME IFilter
"{AFEDF70D-8DC3-40CB-93A0-F276E64BDF9C}" = NI VC2008MSMs x86
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B6C0B690-A320-44F2-BA7C-0958EF7FDB29}" = NI Uninstaller
"{BEB32B6A-2984-40F3-B24E-DB29311A1DD2}" = NI-VISA Runtime 4.6.2
"{C3EEDA13-9B88-4EA8-AC3C-37F21D4E58D3}" = MOTOTRBO R011102_120008 Mobile Update Packages
"{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}" = WebCake 3.00
"{C6150D8A-86ED-41D3-87BB-F3BB51B0B77F}" = Windows Live ID Sign-in Assistant
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D627784F-B3EE-44E8-96B1-9509B991EA34}_is1" = Auslogics Registry Defrag
"{D6A92820-6479-11E0-72AE-6438220F2CD6}" = FT-857 Programmer
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = Auslogics Disk Defrag
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E1FBE8BB-B445-432D-8320-A5B198159D67}" = MOTOTRBO Radio Driver
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{EA1FAE0F-2354-4E32-B423-ABAE8E358F91}" = RealDownloader
"{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F1E63043-54FC-429B-AB2C-31AF9FBA4BC7}" = 32 Bit HP CIO Components Installer
"{F2D3406A-0A97-4EB9-9A09-F20A874C16F9}" = NI-ORB 1.9.3f0
"{F3B79C82-AC0D-4DD7-9168-B020CB557B31}" = VISA Shared Components
"{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support
"{F9C2A48A-012F-4349-87BB-33504E77C9C8}" = MOTOTRBO R022002_120006 Repeater Update Packages
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"155CF7A4C85432ED94BD4093618ABE9CF79EE316" = Windows Driver Package - RT Systems RT CDM Driver Package (03/18/2011 2.08.14)
"86FC417867900416582DAFBEA15161D0A5CAF8D3" = Windows Driver Package - RT Systems RT CDM Driver Package (03/18/2011 2.08.14)
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"AVG SafeGuard toolbar" = AVG SafeGuard toolbar
"CA Nonprofit Forms" = CA Nonprofit Forms
"CCleaner" = CCleaner
"CleanUp!" = CleanUp!
"CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_14F100C3" = Conexant HDA D110 MDC V.92 Modem
"CPUID CPU-Z_is1" = CPUID CPU-Z 1.60
"delta" = Delta toolbar
"Delta Chrome Toolbar" = Delta Chrome Toolbar
"DSP4RCI_is1" = DSP4RCI 5.18.0.1
"ENTERPRISER" = Microsoft Office Enterprise 2007
"ERUNT_is1" = ERUNT 1.1j
"FileZilla Client" = FileZilla Client 3.6.0.2
"Google Chrome" = Google Chrome
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"InstallShield_{854C7AFD-701D-4A45-9A5E-6C4545559760}" = MOTOTRBO Tuner
"InstallShield_{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"NI Uninstaller" = National Instruments Software
"NSS" = Norton Security Scan
"PhotoScape" = PhotoScape
"ProInst" = Intel PROSet Wireless
"ProRadio CPS R06.10.02" = Motorola Professional Radio CPS-R06.10.02
"PuTTY_is1" = PuTTY version 0.62
"RealPlayer 16.0" = RealPlayer
"SpywareBlaster_is1" = SpywareBlaster 5.0
"Tweaking.com - Registry Backup" = Tweaking.com - Registry Backup
"UltSounds" = Windows Sound Schemes
"VISASharedComponents" = VISA Shared Components
"VLC media player" = VLC media player 2.0.5
"WinLiveSuite" = Windows Live Essentials

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox
"DSite" = Update for Zip Opener
"GoToMeeting" = GoToMeeting 5.4.0.1082
"Radio Mobile" = Radio Mobile
"Zip Opener Packages" = Zip Opener Packages
"Zip Opener Packages 29" = Zip Opener Packages 29
"Zip Opener Packages 53" = Zip Opener Packages 53

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 6/13/2013 8:54:35 PM | Computer Name = DELL-D620 | Source = Bonjour Service | ID = 100
Description = mDNSCoreReceiveResponse: Unexpected conflict discarding 17 100.0.168.192.in-addr.arpa.
PTR DELL-D620.local.

Error - 6/13/2013 11:50:35 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

Error - 6/13/2013 11:50:35 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1010
Description =

Error - 6/13/2013 11:50:36 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

Error - 6/13/2013 11:50:36 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

Error - 6/13/2013 11:50:37 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

Error - 6/13/2013 11:50:38 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

Error - 6/13/2013 11:50:38 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1005
Description =

Error - 6/13/2013 11:50:38 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1018
Description =

Error - 6/13/2013 11:50:38 PM | Computer Name = DELL-D620 | Source = Perflib | ID = 1008
Description =

[ System Events ]
Error - 6/13/2013 5:09:30 PM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7000
Description =

Error - 6/13/2013 5:09:30 PM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7009
Description =

Error - 6/13/2013 5:09:30 PM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7000
Description =

Error - 6/13/2013 5:17:17 PM | Computer Name = DELL-D620 | Source = Dhcp | ID = 1002
Description = The IP address lease 192.168.5.253 for the Network Card with network
address 0A003ED115A5 has been denied by the DHCP server 192.168.5.252 (The DHCP
Server sent a DHCPNACK message).

Error - 6/13/2013 5:19:20 PM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7034
Description =

Error - 6/13/2013 8:54:28 PM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7000
Description =

Error - 6/13/2013 8:54:56 PM | Computer Name = DELL-D620 | Source = DCOM | ID = 10010
Description =

Error - 6/13/2013 11:48:58 PM | Computer Name = DELL-D620 | Source = Dhcp | ID = 1002
Description = The IP address lease 192.168.5.253 for the Network Card with network
address 0A003E7D04FF has been denied by the DHCP server 192.168.10.1 (The DHCP
Server sent a DHCPNACK message).

Error - 6/13/2013 11:50:44 PM | Computer Name = DELL-D620 | Source = Dhcp | ID = 1002
Description = The IP address lease 192.168.10.2 for the Network Card with network
address 0A003EC57FB5 has been denied by the DHCP server 192.168.10.1 (The DHCP
Server sent a DHCPNACK message).

Error - 6/15/2013 9:51:08 AM | Computer Name = DELL-D620 | Source = Service Control Manager | ID = 7034
Description =


< End of report >
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 15th, 2013, 11:03 am

system look up results:
----------------------------
SystemLook 04.09.10 by jpshortstuff
Log created at 07:26 on 15/06/2013 by Owner
Administrator - Elevation successful

========== filefind ==========

Searching for "*Fun4IM*"
No files found.

Searching for "*Bandoo*"
No files found.

Searching for "*Searchnu*"
No files found.

Searching for "*Searchqu*"
No files found.

Searching for "*iLivid*"
No files found.

Searching for "*whitesmoke*"
No files found.

Searching for "*datamngr*"
No files found.

Searching for "*trolltech*"
No files found.

Searching for "*babylon*"
C:\Users\Owner\AppData\Local\Temp\9E026804-BAB0-7891-BA1E-3845C3ACFA11\Latest\Babylon.dat --a---- 12384 bytes [03:44 11/06/2013] [12:17 19/02/2013] 825E5733974586A0A1229A53361ED13E
C:\Users\Owner\AppData\Local\Temp\9E026804-BAB0-7891-BA1E-3845C3ACFA11\Latest\MyBabylonTB.exe --a---- 1769152 bytes [08:44 04/06/2013] [08:44 04/06/2013] 0E8F2F37A37C95DF90D462C93A648B0E
C:\Users\Owner\Music\iTunes\iTunes Media\Music\Thievery Corporation\The Richest Man In Babylon\11 The Richest Man In Babylon.m4a --a---- 7965626 bytes [20:20 01/07/2012] [20:20 01/07/2012] CA6D6AA29D1C445DC68BD25A15045846

Searching for "*conduit*"
C:\Program Files\Common Files\Apple\Mobile Device Support\iSyncConduit.dll --a---- 1206120 bytes [06:16 21/08/2012] [20:30 24/05/2012] 976934130CD5C5DBD2DC977B298DF525
C:\Program Files\Common Files\Apple\Mobile Device Support\com.yahoo.go.sync.client.resources\PhoneConduit.plist --a---- 11408 bytes [06:16 21/08/2012] [20:15 24/05/2012] AB18CD2A656AE753C30E6276EC3DA0C2

========== folderfind ==========

Searching for "*Fun4IM*"
No folders found.

Searching for "*Bandoo*"
No folders found.

Searching for "*Searchnu*"
No folders found.

Searching for "*Searchqu*"
No folders found.

Searching for "*iLivid*"
No folders found.

Searching for "*whitesmoke*"
No folders found.

Searching for "*datamngr*"
No folders found.

Searching for "*trolltech*"
No folders found.

Searching for "*babylon*"
C:\ProgramData\Babylon d------ [03:44 11/06/2013]
C:\Users\All Users\Babylon d------ [03:44 11/06/2013]
C:\Users\Owner\AppData\Roaming\Babylon d------ [03:44 11/06/2013]
C:\Users\Owner\Music\iTunes\iTunes Media\Music\Thievery Corporation\The Richest Man In Babylon d------ [17:35 21/08/2012]

Searching for "*conduit*"
No folders found.

========== Regfind ==========

Searching for "Fun4IM"
No data found.

Searching for "Bandoo"
No data found.

Searching for "Searchnu"
No data found.

Searching for "Searchqu"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8408BA8D-2245-49A0-8FEA-538669B0CFF7}]
@="NeroSearchQuerySourceSettings Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8408BA8D-2245-49A0-8FEA-538669B0CFF7}\ProgID]
@="NeroSearch.NeroSearchQuerySourceSettings.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8408BA8D-2245-49A0-8FEA-538669B0CFF7}\VersionIndependentProgID]
@="NeroSearch.NeroSearchQuerySourceSettings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9E6B7A-6B70-4768-9656-444DCA6890B2}]
@="NMSearchQuerySyntaxTree Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9E6B7A-6B70-4768-9656-444DCA6890B2}\ProgID]
@="NMSearch.NMSearchQuerySyntaxTree.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9E6B7A-6B70-4768-9656-444DCA6890B2}\VersionIndependentProgID]
@="NMSearch.NMSearchQuerySyntaxTree"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BFF3B8F9-4CF4-4843-9DA6-097193056FB3}]
@="NMSearchQueryConfigManager Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BFF3B8F9-4CF4-4843-9DA6-097193056FB3}\ProgID]
@="NMSearch.NMSearchQueryConfigManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BFF3B8F9-4CF4-4843-9DA6-097193056FB3}\VersionIndependentProgID]
@="NMSearch.NMSearchQueryConfigManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BB29E0-C8C5-4AF3-B553-FD2158D99852}]
@="INMSearchQueryConfigHolder"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{183AA129-9D53-4735-BB1F-92BA2B66B575}]
@="INMSearchQueryCallback"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21E4A815-2464-4CB1-BDD9-82DD0EF9D922}]
@="INeroSearchQueryTranslator2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{227DF978-FB93-4247-BD8F-2CDB4C485EFD}]
@="INeroSearchQueryDNF"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2D9A4D8E-AEC7-4434-BB6C-B2FB6CFEBDB8}]
@="INeroSearchQueryOperandString"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2F2FD52C-3D82-4B96-81DB-F1D41442BB9B}]
@="INMSearchQueryHandle"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3C453A7C-D1C6-4D48-B063-CEAFCEF7042A}]
@="INeroSearchQuerySourceSettings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{422A9ACE-3453-44DF-BC41-71B8D89C22A3}]
@="INeroSearchQueryOperandCriterion"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{43D899E4-4085-4B50-8E5F-F9334FBA7C2A}]
@="INMSearchQueryConstSyntaxTree"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{48DEBF52-F73F-4F0F-9255-ECBC1C922D7C}]
@="INeroSearchQueryTerm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4B07C813-AA0B-4E71-BBB0-D343CC42DF1C}]
@="INMSearchQueryResult"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5D75DC77-4997-4E83-9A6B-B1E4C1C0CB87}]
@="INeroSearchQueryTranslator"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5D824B76-5027-4936-AC1A-1266E0763522}]
@="INMSearchQueryContext"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{607C2DEF-18DB-4F34-A645-2D3A5349000F}]
@="INMSearchQueryErrorEvent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7A1FBB2E-27A9-438B-9CED-57B03D61D9D0}]
@="INMSearchQuerySource"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8A3637CB-97D5-4956-AF77-1356D61F7AA3}]
@="INeroSearchQueryOperandNumber"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B931B92F-FBF7-42DA-B690-C64A26160B77}]
@="INMSearchQueryResultEvent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BA41016E-B64A-47E2-B4E7-58AAE086819A}]
@="INMSearchQueryResult2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C84C7F87-F9FE-4024-A214-17AE8C22257C}]
@="INMSearchQueryResultEnumerator"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D0A51603-B44E-4B2D-8DA1-D0CFD83AF832}]
@="INeroSearchQueryKeyword"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DFA5ADF8-8326-49E3-9B04-2751097A6510}]
@="INeroSearchQueryCNF"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E0297562-6321-4938-9B2F-A3D330E44079}]
@="INeroSearchQuerySourceEnumerator"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F1B98CD5-F00C-49E3-B355-C9571B1348C3}]
@="INMSearchQueryConfigManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F45EA53D-A0AC-40ED-B446-EAE772F635B2}]
@="INMSearchQueryResultDirectoryAccessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F82BA77D-ED8F-4999-A71A-0CDB7223E30B}]
@="INMSearchQueryRefinement"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FDC8ED21-7F9F-4E80-846B-6A02DDFF4AF2}]
@="INMSearchQuerySyntaxTree"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FECB3D13-009D-452E-B7C3-B3EFA98D1FB5}]
@="INMSearchQuerySourceDeprecated"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeroSearch.NeroSearchQuerySourceSettings]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeroSearch.NeroSearchQuerySourceSettings]
@="NeroSearchQuerySourceSettings Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeroSearch.NeroSearchQuerySourceSettings\CurVer]
@="NeroSearch.NeroSearchQuerySourceSettings.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeroSearch.NeroSearchQuerySourceSettings.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NeroSearch.NeroSearchQuerySourceSettings.1]
@="NeroSearchQuerySourceSettings Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQueryConfigManager]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQueryConfigManager]
@="NMSearchQueryConfigManager Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQueryConfigManager\CurVer]
@="NMSearch.NMSearchQueryConfigManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQueryConfigManager.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQueryConfigManager.1]
@="NMSearchQueryConfigManager Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQuerySyntaxTree]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQuerySyntaxTree]
@="NMSearchQuerySyntaxTree Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQuerySyntaxTree\CurVer]
@="NMSearch.NMSearchQuerySyntaxTree.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQuerySyntaxTree.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\NMSearch.NMSearchQuerySyntaxTree.1]
@="NMSearchQuerySyntaxTree Class"

Searching for "iLivid"
No data found.

Searching for "whitesmoke"
No data found.

Searching for "datamngr"
[HKEY_CURRENT_USER\Software\DataMngr]
[HKEY_CURRENT_USER\Software\DataMngr_Toolbar]
[HKEY_LOCAL_MACHINE\SOFTWARE\DataMngr]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\DataMngr]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\DataMngr_Toolbar]

Searching for "kelkoopartners"
No data found.

Searching for "trolltech"
[HKEY_CURRENT_USER\Software\Trolltech]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.3\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.6\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Trolltech]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.3\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.6\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]

Searching for "babylon"
[HKEY_CURRENT_USER\Software\5c57d9dae53ce814\2.6.1339.144]
"SpXmlFN"="babylon.xml"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}]
"FaviconURL"="search.babylon.com/favicon.ico"
[HKEY_LOCAL_MACHINE\SOFTWARE\Babylon]
[HKEY_LOCAL_MACHINE\SOFTWARE\Babylon\Babylon Client]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\5c57d9dae53ce814\2.6.1339.144]
"SpXmlFN"="babylon.xml"
[HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}]
"FaviconURL"="search.babylon.com/favicon.ico"

Searching for "conduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966]
"D4EDA1F8CAFEA5F43B64322C86F7FA05"="C:\Program Files\Common Files\Apple\Mobile Device Support\iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966\D4EDA1F8CAFEA5F43B64322C86F7FA05]
"File"="iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB1E579405BE28F46B2E7AAE9534B564]
"D4EDA1F8CAFEA5F43B64322C86F7FA05"="C:\Program Files\Common Files\Apple\Mobile Device Support\com.yahoo.go.sync.client.resources\PhoneConduit.plist"

-= EOF =-
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Gary R » June 15th, 2013, 2:58 pm

There's an entry in your latest logs that suggest you may have a more serious infection than I first suspected ....

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
"" = C:\Users\Owner\AppData\Local\Temp\swceyqr\spfnqoo\wow.dll -- [2013/06/04 09:02:56 | 000,119,296 | -HS- | M] (TODO: <Company name>)


.... before we go any further, I'd like to establish whether that is the case or not, because it greatly affects the actions we would recommend you to take.

Download TDSSKiller.zip and extract it to your Desktop.
  • Double click on TDSSKiller.exe to launch it.
    • If using Vista or Windows7, when prompted by UAC allow the prompt.
  • Click on Start Scan
  • The scan will run.
  • When the scan has finished, if it finds anything please click on the drop down arrow next to Cure and select Skip
  • Now click on Report to open the log file created by TDSSKiller in your root directory C:\
  • Post the contents in your next reply please.
  • AT THIS POINT DO NOT TRY TO FIX ANYTHING THAT MAY BE FOUND
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 16th, 2013, 3:57 am

Ran the TDS Killer scan and it came up with no errors. 1/2 the Report is pasted below. remainder will be on second post.
-------------------------------------------------------------------
00:45:05.0953 10228 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
00:45:06.0624 10228 ============================================================
00:45:06.0624 10228 Current date / time: 2013/06/16 00:45:06.0624
00:45:06.0624 10228 SystemInfo:
00:45:06.0624 10228
00:45:06.0624 10228 OS Version: 6.0.6002 ServicePack: 2.0
00:45:06.0624 10228 Product type: Workstation
00:45:06.0624 10228 ComputerName: DELL-D620
00:45:06.0624 10228 UserName: Owner
00:45:06.0624 10228 Windows directory: C:\Windows
00:45:06.0624 10228 System windows directory: C:\Windows
00:45:06.0624 10228 Processor architecture: Intel x86
00:45:06.0624 10228 Number of processors: 2
00:45:06.0624 10228 Page size: 0x1000
00:45:06.0624 10228 Boot type: Normal boot
00:45:06.0624 10228 ============================================================
00:45:08.0168 10228 Drive \Device\Harddisk0\DR0 - Size: 0x25433D6000 (149.05 Gb), SectorSize: 0x200, Cylinders: 0x4C01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
00:45:08.0184 10228 ============================================================
00:45:08.0184 10228 \Device\Harddisk0\DR0:
00:45:08.0184 10228 MBR partitions:
00:45:08.0184 10228 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x12A18800
00:45:08.0184 10228 ============================================================
00:45:08.0215 10228 C: <-> \Device\Harddisk0\DR0\Partition1
00:45:08.0215 10228 ============================================================
00:45:08.0215 10228 Initialize success
00:45:08.0215 10228 ============================================================
00:45:23.0940 5120 ============================================================
00:45:23.0940 5120 Scan started
00:45:23.0940 5120 Mode: Manual;
00:45:23.0940 5120 ============================================================
00:45:24.0860 5120 ================ Scan system memory ========================
00:45:24.0860 5120 System memory - ok
00:45:24.0860 5120 ================ Scan services =============================
00:45:25.0047 5120 [ 82B296AE1892FE3DBEE00C9CF92F8AC7 ] ACPI C:\Windows\system32\drivers\acpi.sys
00:45:25.0063 5120 ACPI - ok
00:45:25.0172 5120 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
00:45:25.0172 5120 AdobeARMservice - ok
00:45:25.0219 5120 [ 9915504F602D277EE47FD843A677FD15 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
00:45:25.0235 5120 AdobeFlashPlayerUpdateSvc - ok
00:45:25.0281 5120 [ 2EDC5BBAC6C651ECE337BDE8ED97C9FB ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
00:45:25.0297 5120 adp94xx - ok
00:45:25.0313 5120 [ B84088CA3CDCA97DA44A984C6CE1CCAD ] adpahci C:\Windows\system32\drivers\adpahci.sys
00:45:25.0313 5120 adpahci - ok
00:45:25.0328 5120 [ 7880C67BCCC27C86FD05AA2AFB5EA469 ] adpu160m C:\Windows\system32\drivers\adpu160m.sys
00:45:25.0344 5120 adpu160m - ok
00:45:25.0359 5120 [ 9AE713F8E30EFC2ABCCD84904333DF4D ] adpu320 C:\Windows\system32\drivers\adpu320.sys
00:45:25.0359 5120 adpu320 - ok
00:45:25.0391 5120 [ 9D1FDA9E086BA64E3C93C9DE32461BCF ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
00:45:25.0391 5120 AeLookupSvc - ok
00:45:25.0453 5120 [ 3911B972B55FEA0478476B2E777B29FA ] AFD C:\Windows\system32\drivers\afd.sys
00:45:25.0453 5120 AFD - ok
00:45:25.0484 5120 [ EF23439CDD587F64C2C1B8825CEAD7D8 ] agp440 C:\Windows\system32\drivers\agp440.sys
00:45:25.0484 5120 agp440 - ok
00:45:25.0500 5120 [ AE1FDF7BF7BB6C6A70F67699D880592A ] aic78xx C:\Windows\system32\drivers\djsvs.sys
00:45:25.0500 5120 aic78xx - ok
00:45:25.0547 5120 [ A1545B731579895D8CC44FC0481C1192 ] ALG C:\Windows\System32\alg.exe
00:45:25.0547 5120 ALG - ok
00:45:25.0578 5120 [ 3A99CB23A2D326FD532618705D6E3048 ] aliide C:\Windows\system32\drivers\aliide.sys
00:45:25.0578 5120 aliide - ok
00:45:25.0593 5120 [ 2B13E304C9DFDFA5EB582F6A149FA2C7 ] amdagp C:\Windows\system32\drivers\amdagp.sys
00:45:25.0593 5120 amdagp - ok
00:45:25.0609 5120 [ 4333C133DBD71C7D7FE4FB1B83F9EE3E ] amdide C:\Windows\system32\drivers\amdide.sys
00:45:25.0609 5120 amdide - ok
00:45:25.0640 5120 [ DC487885BCEF9F28EECE6FAC0E5DDFC5 ] AmdK7 C:\Windows\system32\drivers\amdk7.sys
00:45:25.0640 5120 AmdK7 - ok
00:45:25.0656 5120 [ 0CA0071DA4315B00FC1328CA86B425DA ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
00:45:25.0656 5120 AmdK8 - ok
00:45:25.0718 5120 [ 25BF56C5FB0C9FDD1E63F0068CDC6FC9 ] ApfiltrService C:\Windows\system32\DRIVERS\Apfiltr.sys
00:45:25.0718 5120 ApfiltrService - ok
00:45:25.0734 5120 [ C6D704C7F0434DC791AAC37CAC4B6E14 ] Appinfo C:\Windows\System32\appinfo.dll
00:45:25.0734 5120 Appinfo - ok
00:45:25.0843 5120 [ F401929EE0CC92BFE7F15161CA535383 ] Apple Mobile Device C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
00:45:25.0843 5120 Apple Mobile Device - ok
00:45:25.0905 5120 [ 0FE769CAE5855B53C90E23F85E7E89FF ] AppMgmt C:\Windows\System32\appmgmts.dll
00:45:25.0905 5120 AppMgmt - ok
00:45:25.0921 5120 [ 5F673180268BB1FDB69C99B6619FE379 ] arc C:\Windows\system32\drivers\arc.sys
00:45:25.0921 5120 arc - ok
00:45:25.0952 5120 [ 957F7540B5E7F602E44648C7DE5A1C05 ] arcsas C:\Windows\system32\drivers\arcsas.sys
00:45:25.0952 5120 arcsas - ok
00:45:26.0061 5120 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:45:26.0061 5120 aspnet_state - ok
00:45:26.0124 5120 [ 53B202ABEE6455406254444303E87BE1 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
00:45:26.0124 5120 AsyncMac - ok
00:45:26.0171 5120 [ 1F05B78AB91C9075565A9D8A4B880BC4 ] atapi C:\Windows\system32\drivers\atapi.sys
00:45:26.0171 5120 atapi - ok
00:45:26.0233 5120 [ 68E2A1A0407A66CF50DA0300852424AB ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
00:45:26.0233 5120 AudioEndpointBuilder - ok
00:45:26.0249 5120 [ 68E2A1A0407A66CF50DA0300852424AB ] Audiosrv C:\Windows\System32\Audiosrv.dll
00:45:26.0249 5120 Audiosrv - ok
00:45:26.0311 5120 [ 543E3EA927AD7FCBCFAB9617CED8ED67 ] avgtp C:\Windows\system32\drivers\avgtpx86.sys
00:45:26.0327 5120 avgtp - ok
00:45:26.0373 5120 [ 502F1C30BD50B32D00CE4DCAECC3D3C7 ] b57nd60x C:\Windows\system32\DRIVERS\b57nd60x.sys
00:45:26.0373 5120 b57nd60x - ok
00:45:26.0420 5120 [ 0D1EA7509F394D8B705B239EE71F5118 ] BBSvc C:\Program Files\Microsoft\BingBar\BBSvc.EXE
00:45:26.0420 5120 BBSvc - ok
00:45:26.0451 5120 [ 67E506B75BD5326A3EC7B70BD014DFB6 ] Beep C:\Windows\system32\drivers\Beep.sys
00:45:26.0451 5120 Beep - ok
00:45:26.0498 5120 [ C789AF0F724FDA5852FB9A7D3A432381 ] BFE C:\Windows\System32\bfe.dll
00:45:26.0514 5120 BFE - ok
00:45:26.0576 5120 [ 93952506C6D67330367F7E7934B6A02F ] BITS C:\Windows\System32\qmgr.dll
00:45:26.0592 5120 BITS - ok
00:45:26.0592 5120 blbdrive - ok
00:45:26.0717 5120 [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
00:45:26.0763 5120 Bonjour Service - ok
00:45:26.0826 5120 [ 35F376253F687BDE63976CCB3F2108CA ] bowser C:\Windows\system32\DRIVERS\bowser.sys
00:45:26.0841 5120 bowser - ok
00:45:26.0888 5120 [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo C:\Windows\system32\drivers\brfiltlo.sys
00:45:26.0888 5120 BrFiltLo - ok
00:45:26.0904 5120 [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp C:\Windows\system32\drivers\brfiltup.sys
00:45:26.0904 5120 BrFiltUp - ok
00:45:26.0951 5120 [ A3629A0C4226F9E9C72FAAEEBC3AD33C ] Browser C:\Windows\System32\browser.dll
00:45:26.0951 5120 Browser - ok
00:45:27.0200 5120 [ 013A330F16B1CECBDE5CB6F921689523 ] BrowserDefendert C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
00:45:27.0278 5120 BrowserDefendert - ok
00:45:27.0294 5120 [ B304E75CFF293029EDDF094246747113 ] Brserid C:\Windows\system32\drivers\brserid.sys
00:45:27.0294 5120 Brserid - ok
00:45:27.0309 5120 [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm C:\Windows\system32\drivers\brserwdm.sys
00:45:27.0309 5120 BrSerWdm - ok
00:45:27.0341 5120 [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm C:\Windows\system32\drivers\brusbmdm.sys
00:45:27.0341 5120 BrUsbMdm - ok
00:45:27.0341 5120 [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer C:\Windows\system32\drivers\brusbser.sys
00:45:27.0341 5120 BrUsbSer - ok
00:45:27.0387 5120 [ AD07C1EC6665B8B35741AB91200C6B68 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
00:45:27.0387 5120 BTHMODEM - ok
00:45:27.0434 5120 [ 7ADD03E75BEB9E6DD102C3081D29840A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
00:45:27.0434 5120 cdfs - ok
00:45:27.0481 5120 [ 6B4BFFB9BECD728097024276430DB314 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
00:45:27.0497 5120 cdrom - ok
00:45:27.0543 5120 [ 312EC3E37A0A1F2006534913E37B4423 ] CertPropSvc C:\Windows\System32\certprop.dll
00:45:27.0543 5120 CertPropSvc - ok
00:45:27.0559 5120 [ DA8E0AFC7BAA226C538EF53AC2F90897 ] circlass C:\Windows\system32\drivers\circlass.sys
00:45:27.0559 5120 circlass - ok
00:45:27.0590 5120 [ D7659D3B5B92C31E84E53C1431F35132 ] CLFS C:\Windows\system32\CLFS.sys
00:45:27.0590 5120 CLFS - ok
00:45:27.0653 5120 [ 8EE772032E2FE80A924F3B8DD5082194 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:45:27.0653 5120 clr_optimization_v2.0.50727_32 - ok
00:45:27.0684 5120 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:45:27.0684 5120 clr_optimization_v4.0.30319_32 - ok
00:45:27.0731 5120 [ 99AFC3795B58CC478FBBBCDC658FCB56 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
00:45:27.0731 5120 CmBatt - ok
00:45:27.0762 5120 [ DFB94A6FC3A26972B0461AB5F1D8272B ] cmdide C:\Windows\system32\drivers\cmdide.sys
00:45:27.0762 5120 cmdide - ok
00:45:27.0777 5120 [ 4373058AFC130B5EBE021F0A2A12B7EC ] CommSB96 C:\Windows\system32\drivers\CommSB96.sys
00:45:27.0777 5120 CommSB96 - ok
00:45:27.0855 5120 [ BBE6C601F43C21DEE3F454F7A23DD5EF ] CommSBEP C:\Windows\system32\drivers\CommSBEP.sys
00:45:27.0855 5120 CommSBEP - ok
00:45:27.0887 5120 [ 6AFEF0B60FA25DE07C0968983EE4F60A ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
00:45:27.0887 5120 Compbatt - ok
00:45:27.0887 5120 COMSysApp - ok
00:45:27.0933 5120 [ 3411FDF098AA20193EEE5FFA36BA43B2 ] cpuz135 C:\Windows\system32\drivers\cpuz135_x32.sys
00:45:27.0933 5120 cpuz135 - ok
00:45:27.0965 5120 [ 2A213AE086BBEC5E937553C7D9A2B22C ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
00:45:27.0965 5120 crcdisk - ok
00:45:27.0980 5120 [ 22A7F883508176489F559EE745B5BF5D ] Crusoe C:\Windows\system32\drivers\crusoe.sys
00:45:27.0980 5120 Crusoe - ok
00:45:28.0043 5120 [ 3EDE4C1F9672C972479201544969ADCB ] CryptSvc C:\Windows\system32\cryptsvc.dll
00:45:28.0043 5120 CryptSvc - ok
00:45:28.0121 5120 [ 9BDB2E89BE8D0EF37B1F25C3D3FC192C ] CSC C:\Windows\system32\drivers\csc.sys
00:45:28.0136 5120 CSC - ok
00:45:28.0152 5120 [ 0A2095F92F6AE4FE6484D911B0C21E95 ] CscService C:\Windows\System32\cscsvc.dll
00:45:28.0167 5120 CscService - ok
00:45:28.0230 5120 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] DcomLaunch C:\Windows\system32\rpcss.dll
00:45:28.0230 5120 DcomLaunch - ok
00:45:28.0277 5120 [ 622C41A07CA7E6DD91770F50D532CB6C ] DfsC C:\Windows\system32\Drivers\dfsc.sys
00:45:28.0277 5120 DfsC - ok
00:45:28.0401 5120 [ 2CC3DCFB533A1035B13DCAB6160AB38B ] DFSR C:\Windows\system32\DFSR.exe
00:45:28.0456 5120 DFSR - ok
00:45:28.0487 5120 [ 9028559C132146FB75EB7ACF384B086A ] Dhcp C:\Windows\System32\dhcpcsvc.dll
00:45:28.0492 5120 Dhcp - ok
00:45:28.0552 5120 [ 5D4AEFC3386920236A548271F8F1AF6A ] disk C:\Windows\system32\drivers\disk.sys
00:45:28.0553 5120 disk - ok
00:45:28.0597 5120 [ 57D762F6F5974AF0DA2BE88A3349BAAA ] Dnscache C:\Windows\System32\dnsrslvr.dll
00:45:28.0600 5120 Dnscache - ok
00:45:28.0616 5120 [ 324FD74686B1EF5E7C19A8AF49E748F6 ] dot3svc C:\Windows\System32\dot3svc.dll
00:45:28.0622 5120 dot3svc - ok
00:45:28.0673 5120 [ A622E888F8AA2F6B49E9BC466F0E5DEF ] DPS C:\Windows\system32\dps.dll
00:45:28.0679 5120 DPS - ok
00:45:28.0727 5120 [ 97FEF831AB90BEE128C9AF390E243F80 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
00:45:28.0727 5120 drmkaud - ok
00:45:28.0817 5120 [ 5DE0FAEC9E5D1AAE74F8568897891A01 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
00:45:28.0839 5120 DXGKrnl - ok
00:45:28.0870 5120 [ F88FB26547FD2CE6D0A5AF2985892C48 ] E1G60 C:\Windows\system32\DRIVERS\E1G60I32.sys
00:45:28.0873 5120 E1G60 - ok
00:45:28.0908 5120 [ C0B95E40D85CD807D614E264248A45B9 ] EapHost C:\Windows\System32\eapsvc.dll
00:45:28.0910 5120 EapHost - ok
00:45:28.0968 5120 [ 7F64EA048DCFAC7ACF8B4D7B4E6FE371 ] Ecache C:\Windows\system32\drivers\ecache.sys
00:45:28.0972 5120 Ecache - ok
00:45:29.0038 5120 [ 9BE3744D295A7701EB425332014F0797 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
00:45:29.0041 5120 ehRecvr - ok
00:45:29.0079 5120 [ AD1870C8E5D6DD340C829E6074BF3C3F ] ehSched C:\Windows\ehome\ehsched.exe
00:45:29.0082 5120 ehSched - ok
00:45:29.0100 5120 [ C27C4EE8926E74AA72EFCAB24C5242C3 ] ehstart C:\Windows\ehome\ehstart.dll
00:45:29.0102 5120 ehstart - ok
00:45:29.0132 5120 [ E8F3F21A71720C84BCF423B80028359F ] elxstor C:\Windows\system32\drivers\elxstor.sys
00:45:29.0140 5120 elxstor - ok
00:45:29.0174 5120 [ 4E6B23DFC917EA39306B529B773950F4 ] EMDMgmt C:\Windows\system32\emdmgmt.dll
00:45:29.0212 5120 EMDMgmt - ok
00:45:29.0256 5120 [ 67058C46504BC12D821F38CF99B7B28F ] EventSystem C:\Windows\system32\es.dll
00:45:29.0260 5120 EventSystem - ok
00:45:29.0492 5120 [ 791464A9E9ADE063327A29F1B3F1A86C ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
00:45:29.0532 5120 EvtEng - ok
00:45:29.0585 5120 [ 22B408651F9123527BCEE54B4F6C5CAE ] exfat C:\Windows\system32\drivers\exfat.sys
00:45:29.0610 5120 exfat - ok
00:45:29.0653 5120 [ 1E9B9A70D332103C52995E957DC09EF8 ] fastfat C:\Windows\system32\drivers\fastfat.sys
00:45:29.0669 5120 fastfat - ok
00:45:29.0716 5120 [ DFBA0F60FA301E5B1BFB1403A93EE23E ] Fax C:\Windows\system32\fxssvc.exe
00:45:29.0747 5120 Fax - ok
00:45:29.0794 5120 [ 63BDADA84951B9C03E641800E176898A ] fdc C:\Windows\system32\DRIVERS\fdc.sys
00:45:29.0794 5120 fdc - ok
00:45:29.0841 5120 [ 6629B5F0E98151F4AFDD87567EA32BA3 ] fdPHost C:\Windows\system32\fdPHost.dll
00:45:29.0841 5120 fdPHost - ok
00:45:29.0919 5120 [ 89ED56DCE8E47AF40892778A5BD31FD2 ] FDResPub C:\Windows\system32\fdrespub.dll
00:45:29.0919 5120 FDResPub - ok
00:45:29.0981 5120 [ A8C0139A884861E3AAE9CFE73B208A9F ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
00:45:30.0012 5120 FileInfo - ok
00:45:30.0043 5120 [ 0AE429A696AECBC5970E3CF2C62635AE ] Filetrace C:\Windows\system32\drivers\filetrace.sys
00:45:30.0043 5120 Filetrace - ok
00:45:30.0121 5120 [ ABEDFD48AC042C6AAAD32452E77217A1 ] FLEXnet Licensing Service C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
00:45:30.0184 5120 FLEXnet Licensing Service - ok
00:45:30.0231 5120 [ 6603957EFF5EC62D25075EA8AC27DE68 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
00:45:30.0231 5120 flpydisk - ok
00:45:30.0293 5120 [ 01334F9EA68E6877C4EF05D3EA8ABB05 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
00:45:30.0293 5120 FltMgr - ok
00:45:30.0465 5120 [ 8CE364388C8ECA59B14B539179276D44 ] FontCache C:\Windows\system32\FntCache.dll
00:45:30.0558 5120 FontCache - ok
00:45:30.0652 5120 [ C7FBDD1ED42F82BFA35167A5C9803EA3 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
00:45:30.0683 5120 FontCache3.0.0.0 - ok
00:45:30.0714 5120 [ B0082808A6856A252F7CDD939892CE50 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
00:45:30.0714 5120 fssfltr - ok
00:45:31.0198 5120 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files\Windows Live\Family Safety\fsssvc.exe
00:45:31.0276 5120 fsssvc - ok
00:45:31.0338 5120 [ B972A66758577E0BFD1DE0F91AAA27B5 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
00:45:31.0338 5120 Fs_Rec - ok
00:45:31.0416 5120 [ AAE37F0F2F613218DCE17B42A18C38DB ] FTDIBUS C:\Windows\system32\drivers\ftdibus.sys
00:45:31.0479 5120 FTDIBUS - ok
00:45:31.0525 5120 [ 48BFD1BA45C9C9E7AB339E25ABFBA1D2 ] FTSER2K C:\Windows\system32\drivers\ftser2k.sys
00:45:31.0525 5120 FTSER2K - ok
00:45:31.0557 5120 [ D5E7365AF6C323ABA21F38B0356EBA16 ] fudally C:\Windows\system32\drivers\fudally.sys
00:45:31.0572 5120 fudally - ok
00:45:31.0619 5120 [ FECF4C2E42440A8D132BF94EEE3C3FC9 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
00:45:31.0619 5120 fvevol - ok
00:45:31.0713 5120 [ 4E1CD0A45C50A8882616CAE5BF82F3C5 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
00:45:31.0744 5120 gagp30kx - ok
00:45:31.0806 5120 [ 8182FF89C65E4D38B2DE4BB0FB18564E ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
00:45:31.0822 5120 GEARAspiWDM - ok
00:45:31.0900 5120 [ CD5D0AEEE35DFD4E986A5AA1500A6E66 ] gpsvc C:\Windows\System32\gpsvc.dll
00:45:32.0009 5120 gpsvc - ok
00:45:32.0056 5120 [ C0BDAB85F3E8B2138C513255E2BCC4D8 ] guardian2 C:\Windows\system32\Drivers\oz776.sys
00:45:32.0071 5120 guardian2 - ok
00:45:32.0118 5120 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdate C:\Program Files\Google\Update\GoogleUpdate.exe
00:45:32.0118 5120 gupdate - ok
00:45:32.0134 5120 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdatem C:\Program Files\Google\Update\GoogleUpdate.exe
00:45:32.0134 5120 gupdatem - ok
00:45:32.0165 5120 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
00:45:32.0165 5120 gusvc - ok
00:45:32.0259 5120 [ CB04C744BE0A61B1D648FAED182C3B59 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
00:45:32.0259 5120 HdAudAddService - ok
00:45:32.0321 5120 [ 062452B7FFD68C8C042A6261FE8DFF4A ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
00:45:32.0352 5120 HDAudBus - ok
00:45:32.0383 5120 [ 1338520E78D90154ED6BE8F84DE5FCEB ] HidBth C:\Windows\system32\drivers\hidbth.sys
00:45:32.0383 5120 HidBth - ok
00:45:32.0415 5120 [ FF3160C3A2445128C5A6D9B076DA519E ] HidIr C:\Windows\system32\drivers\hidir.sys
00:45:32.0415 5120 HidIr - ok
00:45:32.0461 5120 [ 84067081F3318162797385E11A8F0582 ] hidserv C:\Windows\system32\hidserv.dll
00:45:32.0493 5120 hidserv - ok
00:45:32.0524 5120 [ CCA4B519B17E23A00B826C55716809CC ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
00:45:32.0524 5120 HidUsb - ok
00:45:32.0586 5120 [ D8AD255B37DA92434C26E4876DB7D418 ] hkmsvc C:\Windows\system32\kmsvc.dll
00:45:32.0617 5120 hkmsvc - ok
00:45:32.0649 5120 [ DF353B401001246853763C4B7AAA6F50 ] HpCISSs C:\Windows\system32\drivers\hpcisss.sys
00:45:32.0649 5120 HpCISSs - ok
00:45:32.0914 5120 [ 75F122CDCA3C71BD09089F2CA824B796 ] HPSLPSVC C:\Program Files\HP\Digital Imaging\bin\HPSLPSVC32.DLL
00:45:32.0945 5120 HPSLPSVC - ok
00:45:32.0992 5120 [ 46D67209550973257601A533E2AC5785 ] HSFHWAZL C:\Windows\system32\DRIVERS\VSTAZL3.SYS
00:45:33.0007 5120 HSFHWAZL - ok
00:45:33.0226 5120 [ 53229DCF431D76434816CD29251168A0 ] HSF_DPV C:\Windows\system32\DRIVERS\HSX_DPV.sys
00:45:33.0226 5120 HSF_DPV - ok
00:45:33.0288 5120 [ 31F949D452201F2F0AF0C88D7DB512CD ] HSXHWAZL C:\Windows\system32\DRIVERS\HSXHWAZL.sys
00:45:33.0304 5120 HSXHWAZL - ok
00:45:33.0335 5120 [ F870AA3E254628EBEAFE754108D664DE ] HTTP C:\Windows\system32\drivers\HTTP.sys
00:45:33.0351 5120 HTTP - ok
00:45:33.0382 5120 [ 324C2152FF2C61ABAE92D09F3CCA4D63 ] i2omp C:\Windows\system32\drivers\i2omp.sys
00:45:33.0382 5120 i2omp - ok
00:45:33.0444 5120 [ 22D56C8184586B7A1F6FA60BE5F5A2BD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
00:45:33.0460 5120 i8042prt - ok
00:45:33.0709 5120 [ C134E69CE901422D1F2D7EA8D69098FE ] ialm C:\Windows\system32\DRIVERS\igdkmd32.sys
00:45:33.0772 5120 ialm - ok
00:45:33.0803 5120 [ C957BF4B5D80B46C5017BF0101E6C906 ] iaStorV C:\Windows\system32\drivers\iastorv.sys
00:45:33.0803 5120 iaStorV - ok
00:45:33.0897 5120 [ 98477B08E61945F974ED9FDC4CB6BDAB ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
00:45:33.0943 5120 idsvc - ok
00:45:34.0006 5120 [ C134E69CE901422D1F2D7EA8D69098FE ] igfx C:\Windows\system32\DRIVERS\igdkmd32.sys
00:45:34.0021 5120 igfx - ok
00:45:34.0053 5120 [ 2D077BF86E843F901D8DB709C95B49A5 ] iirsp C:\Windows\system32\drivers\iirsp.sys
00:45:34.0053 5120 iirsp - ok
00:45:34.0115 5120 [ 9908D8A397B76CD8D31D0D383C5773C9 ] IKEEXT C:\Windows\System32\ikeext.dll
00:45:34.0131 5120 IKEEXT - ok
00:45:34.0177 5120 [ 83AA759F3189E6370C30DE5DC5590718 ] intelide C:\Windows\system32\drivers\intelide.sys
00:45:34.0177 5120 intelide - ok
00:45:34.0193 5120 [ 224191001E78C89DFA78924C3EA595FF ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
00:45:34.0193 5120 intelppm - ok
00:45:34.0240 5120 [ 9AC218C6E6105477484C6FDBE7D409A4 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
00:45:34.0255 5120 IPBusEnum - ok
00:45:34.0255 5120 [ 62C265C38769B864CB25B4BCF62DF6C3 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
00:45:34.0271 5120 IpFilterDriver - ok
00:45:34.0302 5120 [ 1998BD97F950680BB55F55A7244679C2 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
00:45:34.0302 5120 iphlpsvc - ok
00:45:34.0318 5120 IpInIp - ok
00:45:34.0365 5120 [ 40F34F8ABA2A015D780E4B09138B6C17 ] IPMIDRV C:\Windows\system32\drivers\ipmidrv.sys
00:45:34.0365 5120 IPMIDRV - ok
00:45:34.0396 5120 [ 8793643A67B42CEC66490B2A0CF92D68 ] IPNAT C:\Windows\system32\DRIVERS\ipnat.sys
00:45:34.0396 5120 IPNAT - ok
00:45:34.0458 5120 [ E6BE7A41A28D8F2DB174957454D32448 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
00:45:34.0458 5120 iPod Service - ok
00:45:34.0474 5120 [ 109C0DFB82C3632FBD11949B73AEEAC9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
00:45:34.0474 5120 IRENUM - ok
00:45:34.0489 5120 [ 350FCA7E73CF65BCEF43FAE1E4E91293 ] isapnp C:\Windows\system32\drivers\isapnp.sys
00:45:34.0489 5120 isapnp - ok
00:45:34.0552 5120 [ 232FA340531D940AAC623B121A595034 ] iScsiPrt C:\Windows\system32\DRIVERS\msiscsi.sys
00:45:34.0552 5120 iScsiPrt - ok
00:45:34.0567 5120 [ BCED60D16156E428F8DF8CF27B0DF150 ] iteatapi C:\Windows\system32\drivers\iteatapi.sys
00:45:34.0567 5120 iteatapi - ok
00:45:34.0583 5120 [ 06FA654504A498C30ADCA8BEC4E87E7E ] iteraid C:\Windows\system32\drivers\iteraid.sys
00:45:34.0583 5120 iteraid - ok
00:45:34.0630 5120 [ 37605E0A8CF00CBBA538E753E4344C6E ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
00:45:34.0630 5120 kbdclass - ok
00:45:34.0661 5120 [ EDE59EC70E25C24581ADD1FBEC7325F7 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
00:45:34.0661 5120 kbdhid - ok
00:45:34.0723 5120 [ A3E186B4B935905B829219502557314E ] KeyIso C:\Windows\system32\lsass.exe
00:45:34.0723 5120 KeyIso - ok
00:45:34.0755 5120 [ 4A1445EFA932A3BAF5BDB02D7131EE20 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
00:45:34.0786 5120 KSecDD - ok
00:45:34.0848 5120 [ 8078F8F8F7A79E2E6B494523A828C585 ] KtmRm C:\Windows\system32\msdtckrm.dll
00:45:34.0848 5120 KtmRm - ok
00:45:34.0911 5120 [ 1BF5EEBFD518DD7298434D8C862F825D ] LanmanServer C:\Windows\system32\srvsvc.dll
00:45:34.0911 5120 LanmanServer - ok
00:45:35.0004 5120 [ 1DB69705B695B987082C8BAEC0C6B34F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
00:45:35.0004 5120 LanmanWorkstation - ok
00:45:35.0067 5120 [ D1C5883087A0C3F1344D9D55A44901F6 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
00:45:35.0067 5120 lltdio - ok
00:45:35.0082 5120 [ 2D5A428872F1442631D0959A34ABFF63 ] lltdsvc C:\Windows\System32\lltdsvc.dll
00:45:35.0098 5120 lltdsvc - ok
00:45:35.0129 5120 [ 35D40113E4A5B961B6CE5C5857702518 ] lmhosts C:\Windows\System32\lmhsvc.dll
00:45:35.0129 5120 lmhosts - ok
00:45:35.0160 5120 [ A2262FB9F28935E862B4DB46438C80D2 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
00:45:35.0160 5120 LSI_FC - ok
00:45:35.0176 5120 [ 30D73327D390F72A62F32C103DAF1D6D ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
00:45:35.0191 5120 LSI_SAS - ok
00:45:35.0191 5120 [ E1E36FEFD45849A95F1AB81DE0159FE3 ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
00:45:35.0191 5120 LSI_SCSI - ok
00:45:35.0238 5120 [ 8F5C7426567798E62A3B3614965D62CC ] luafv C:\Windows\system32\drivers\luafv.sys
00:45:35.0254 5120 luafv - ok
00:45:35.0285 5120 [ 4470E3C1E0C3378E4CAB137893C12C3A ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
00:45:35.0285 5120 MBAMProtector - ok
00:45:35.0332 5120 [ 65085456FD9A74D7F1A999520C299ECB ] MBAMScheduler C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
00:45:35.0363 5120 MBAMScheduler - ok
00:45:35.0410 5120 [ E0D7732F2D2E24B2DB3F67B6750295B8 ] MBAMService C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
00:45:35.0425 5120 MBAMService - ok
00:45:35.0472 5120 [ AEF9BABB8A506BC4CE0451A64AADED46 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
00:45:35.0472 5120 Mcx2Svc - ok
00:45:35.0613 5120 [ 11F714F85530A2BD134074DC30E99FCA ] MDM C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
00:45:35.0613 5120 MDM - ok
00:45:35.0659 5120 [ 0CEA2D0D3FA284B85ED5B68365114F76 ] mdmxsdk C:\Windows\system32\DRIVERS\mdmxsdk.sys
00:45:35.0659 5120 mdmxsdk - ok
00:45:35.0706 5120 [ D153B14FC6598EAE8422A2037553ADCE ] megasas C:\Windows\system32\drivers\megasas.sys
00:45:35.0706 5120 megasas - ok
00:45:35.0831 5120 [ 123271BD5237AB991DC5C21FDF8835EB ] Microsoft Office Groove Audit Service C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe
00:45:35.0831 5120 Microsoft Office Groove Audit Service - ok
00:45:35.0893 5120 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] MMCSS C:\Windows\system32\mmcss.dll
00:45:35.0893 5120 MMCSS - ok
00:45:35.0909 5120 [ E13B5EA0F51BA5B1512EC671393D09BA ] Modem C:\Windows\system32\drivers\modem.sys
00:45:35.0909 5120 Modem - ok
00:45:35.0956 5120 [ 0A9BB33B56E294F686ABB7C1E4E2D8A8 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
00:45:35.0971 5120 monitor - ok
00:45:35.0987 5120 [ 5BF6A1326A335C5298477754A506D263 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
00:45:35.0987 5120 mouclass - ok
00:45:36.0034 5120 [ 93B8D4869E12CFBE663915502900876F ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
00:45:36.0034 5120 mouhid - ok
00:45:36.0081 5120 [ BDAFC88AA6B92F7842416EA6A48E1600 ] MountMgr C:\Windows\system32\drivers\mountmgr.sys
00:45:36.0081 5120 MountMgr - ok
00:45:36.0112 5120 [ 583A41F26278D9E0EA548163D6139397 ] mpio C:\Windows\system32\drivers\mpio.sys
00:45:36.0112 5120 mpio - ok
00:45:36.0143 5120 [ 22241FEBA9B2DEFA669C8CB0A8DD7D2E ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
00:45:36.0159 5120 mpsdrv - ok
00:45:36.0205 5120 [ 5DE62C6E9108F14F6794060A9BDECAEC ] MpsSvc C:\Windows\system32\mpssvc.dll
00:45:36.0221 5120 MpsSvc - ok
00:45:36.0237 5120 [ 4FBBB70D30FD20EC51F80061703B001E ] Mraid35x C:\Windows\system32\drivers\mraid35x.sys
00:45:36.0237 5120 Mraid35x - ok
00:45:36.0268 5120 [ 82CEA0395524AACFEB58BA1448E8325C ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
00:45:36.0268 5120 MRxDAV - ok
00:45:36.0283 5120 [ 1E94971C4B446AB2290DEB71D01CF0C2 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
00:45:36.0299 5120 mrxsmb - ok
00:45:36.0330 5120 [ 4FCCB34D793B116423209C0F8B7A3B03 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
00:45:36.0330 5120 mrxsmb10 - ok
00:45:36.0346 5120 [ C3CB1B40AD4A0124D617A1199B0B9D7C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
00:45:36.0346 5120 mrxsmb20 - ok
00:45:36.0377 5120 [ F0EC3A4E0693A34B148723B4DA31668C ] msahci C:\Windows\system32\drivers\msahci.sys
00:45:36.0377 5120 msahci - ok
00:45:36.0393 5120 [ 3FC82A2AE4CC149165A94699183D3028 ] msdsm C:\Windows\system32\drivers\msdsm.sys
00:45:36.0393 5120 msdsm - ok
00:45:36.0439 5120 [ FD7520CC3A80C5FC8C48852BB24C6DED ] MSDTC C:\Windows\System32\msdtc.exe
00:45:36.0439 5120 MSDTC - ok
00:45:36.0486 5120 [ A9927F4A46B816C92F461ACB90CF8515 ] Msfs C:\Windows\system32\drivers\Msfs.sys
00:45:36.0486 5120 Msfs - ok
00:45:36.0533 5120 [ 0F400E306F385C56317357D6DEA56F62 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
00:45:36.0533 5120 msisadrv - ok
00:45:36.0564 5120 [ 85466C0757A23D9A9AECDC0755203CB2 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
00:45:36.0580 5120 MSiSCSI - ok
00:45:36.0595 5120 msiserver - ok
00:45:36.0595 5120 [ D8C63D34D9C9E56C059E24EC7185CC07 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
00:45:36.0611 5120 MSKSSRV - ok
00:45:36.0658 5120 [ 1D373C90D62DDB641D50E55B9E78D65E ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
00:45:36.0658 5120 MSPCLOCK - ok
00:45:36.0658 5120 [ B572DA05BF4E098D4BBA3A4734FB505B ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
00:45:36.0658 5120 MSPQM - ok
00:45:36.0736 5120 [ B49456D70555DE905C311BCDA6EC6ADB ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
00:45:36.0751 5120 MsRPC - ok
00:45:36.0767 5120 [ E384487CB84BE41D09711C30CA79646C ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
00:45:36.0767 5120 mssmbios - ok
00:45:36.0783 5120 [ 7199C1EEC1E4993CAF96B8C0A26BD58A ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
00:45:36.0783 5120 MSTEE - ok
00:45:36.0829 5120 [ 6A57B5733D4CB702C8EA4542E836B96C ] Mup C:\Windows\system32\Drivers\mup.sys
00:45:36.0845 5120 Mup - ok
00:45:36.0907 5120 [ E4EAF0C5C1B41B5C83386CF212CA9584 ] napagent C:\Windows\system32\qagentRT.dll
00:45:36.0923 5120 napagent - ok
00:45:36.0970 5120 [ 85C44FDFF9CF7E72A40DCB7EC06A4416 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
00:45:36.0970 5120 NativeWifiP - ok
00:45:37.0282 5120 [ 5836B9E91863A00EC1B8E785EFD86ECB ] NBService C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
00:45:37.0297 5120 NBService - ok
00:45:37.0391 5120 [ 1357274D1883F68300AEADD15D7BBB42 ] NDIS C:\Windows\system32\drivers\ndis.sys
00:45:37.0391 5120 NDIS - ok
00:45:37.0438 5120 [ 0E186E90404980569FB449BA7519AE61 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
00:45:37.0453 5120 NdisTapi - ok
00:45:37.0469 5120 [ D6973AA34C4D5D76C0430B181C3CD389 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
00:45:37.0469 5120 Ndisuio - ok
00:45:37.0485 5120 [ 818F648618AE34F729FDB47EC68345C3 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
00:45:37.0485 5120 NdisWan - ok
00:45:37.0485 5120 [ 71DAB552B41936358F3B541AE5997FB3 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
00:45:37.0500 5120 NDProxy - ok
00:45:37.0547 5120 [ 51C6D8BFBD4EA5B62A1BA7F4469250D3 ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
00:45:37.0563 5120 Net Driver HPZ12 - ok
00:45:37.0609 5120 [ BCD093A5A6777CF626434568DC7DBA78 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
00:45:37.0609 5120 NetBIOS - ok
00:45:37.0656 5120 [ ECD64230A59CBD93C85F1CD1CAB9F3F6 ] netbt C:\Windows\system32\DRIVERS\netbt.sys
00:45:37.0656 5120 netbt - ok
00:45:37.0687 5120 [ A3E186B4B935905B829219502557314E ] Netlogon C:\Windows\system32\lsass.exe
00:45:37.0687 5120 Netlogon - ok
00:45:37.0719 5120 [ C8052711DAECC48B982434C5116CA401 ] Netman C:\Windows\System32\netman.dll
00:45:37.0719 5120 Netman - ok
00:45:37.0750 5120 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:45:37.0750 5120 NetMsmqActivator - ok
00:45:37.0765 5120 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:45:37.0765 5120 NetPipeActivator - ok
00:45:37.0828 5120 [ 2EF3BBE22E5A5ACD1428EE387A0D0172 ] netprofm C:\Windows\System32\netprofm.dll
00:45:37.0843 5120 netprofm - ok
00:45:37.0843 5120 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:45:37.0843 5120 NetTcpActivator - ok
00:45:37.0859 5120 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:45:37.0859 5120 NetTcpPortSharing - ok
00:45:38.0155 5120 [ 35D5458D9A1B26B2005ABFFBF4C1C5E7 ] NETw3v32 C:\Windows\system32\DRIVERS\NETw3v32.sys
00:45:38.0171 5120 NETw3v32 - ok
00:45:38.0374 5120 [ F0C42E0CDCE558D658FA53A222B4CCB1 ] NETw5v32 C:\Windows\system32\DRIVERS\NETw5v32.sys
00:45:38.0405 5120 NETw5v32 - ok
00:45:38.0436 5120 [ 2E7FB731D4790A1BC6270ACCEFACB36E ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
00:45:38.0436 5120 nfrd960 - ok
00:45:38.0483 5120 [ C0E6189B2EF4A5FDA8D7A9F919212BFD ] nicconfigsvc C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
00:45:38.0499 5120 nicconfigsvc - ok
00:45:38.0608 5120 [ 7F54EC83B7C3C47AD7A04887749414A1 ] niLXIDiscovery C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
00:45:38.0608 5120 niLXIDiscovery - ok
00:45:38.0686 5120 [ 11E7FF3D071099A44FFE8CC5777331D4 ] nimDNSResponder C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
00:45:38.0686 5120 nimDNSResponder - ok
00:45:38.0733 5120 [ 2EE2631F636F2CCEB8F054BEE79AD6C4 ] niorbk C:\Windows\system32\drivers\niorbkl.sys
00:45:38.0748 5120 niorbk - ok
00:45:38.0811 5120 [ E9E324C60780F1CDE122BDB8A8900BD8 ] nipalfwedl C:\Windows\system32\drivers\nipalfwedl.sys
00:45:38.0811 5120 nipalfwedl - ok
00:45:38.0842 5120 [ CD9F21BCE661D399F29851185C606D15 ] NIPALK C:\Windows\system32\drivers\nipalk.sys
00:45:38.0842 5120 NIPALK - ok
00:45:38.0842 5120 [ 1B6DD575BD49C6E15EB331A93DE6D33A ] nipalusbedl C:\Windows\system32\drivers\nipalusbedl.sys
00:45:38.0842 5120 nipalusbedl - ok
00:45:38.0873 5120 [ 96C846AB33C383583282B0375B34E9D2 ] nipbcfk C:\Windows\system32\drivers\nipbcfk.sys
00:45:38.0873 5120 nipbcfk - ok
00:45:38.0873 5120 niSvcLoc - ok
00:45:38.0920 5120 [ 2997B15415F9BBE05B5A4C1C85E0C6A2 ] NlaSvc C:\Windows\System32\nlasvc.dll
00:45:38.0935 5120 NlaSvc - ok
00:45:39.0029 5120 [ A328A46D87BB92CE4D8A4528E9D84787 ] NMIndexingService C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
00:45:39.0029 5120 NMIndexingService - ok
00:45:39.0076 5120 [ D36F239D7CCE1931598E8FB90A0DBC26 ] Npfs C:\Windows\system32\drivers\Npfs.sys
00:45:39.0076 5120 Npfs - ok
00:45:39.0123 5120 [ 8BB86F0C7EEA2BDED6FE095D0B4CA9BD ] nsi C:\Windows\system32\nsisvc.dll
00:45:39.0138 5120 nsi - ok
00:45:39.0138 5120 [ 609773E344A97410CE4EBF74A8914FCF ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
00:45:39.0138 5120 nsiproxy - ok
00:45:39.0247 5120 [ 2C1121F2B87E9A6B12485DF53CD848C7 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
00:45:39.0279 5120 Ntfs - ok
00:45:39.0310 5120 [ E875C093AEC0C978A90F30C9E0DFBB72 ] ntrigdigi C:\Windows\system32\drivers\ntrigdigi.sys
00:45:39.0310 5120 ntrigdigi - ok
00:45:39.0325 5120 [ C5DBBCDA07D780BDA9B685DF333BB41E ] Null C:\Windows\system32\drivers\Null.sys
00:45:39.0325 5120 Null - ok
00:45:39.0481 5120 [ CFDDEDC1151839DD71F78472645214A5 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
00:45:39.0513 5120 nvlddmkm - ok
00:45:39.0544 5120 [ E69E946F80C1C31C53003BFBF50CBB7C ] nvraid C:\Windows\system32\drivers\nvraid.sys
00:45:39.0544 5120 nvraid - ok
00:45:39.0559 5120 [ 9E0BA19A28C498A6D323D065DB76DFFC ] nvstor C:\Windows\system32\drivers\nvstor.sys
00:45:39.0559 5120 nvstor - ok
00:45:39.0575 5120 [ 07C186427EB8FCC3D8D7927187F260F7 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
00:45:39.0575 5120 nv_agp - ok
00:45:39.0591 5120 NwlnkFlt - ok
00:45:39.0591 5120 NwlnkFwd - ok
00:45:39.0669 5120 [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
00:45:39.0684 5120 odserv - ok
00:45:39.0715 5120 [ BE32DA025A0BE1878F0EE8D6D9386CD5 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
00:45:39.0715 5120 ohci1394 - ok
00:45:39.0747 5120 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
00:45:39.0747 5120 ose - ok
00:45:39.0809 5120 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2pimsvc C:\Windows\system32\p2psvc.dll
00:45:39.0840 5120 p2pimsvc - ok
00:45:39.0871 5120 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2psvc C:\Windows\system32\p2psvc.dll
00:45:39.0871 5120 p2psvc - ok
00:45:39.0949 5120 [ 8A79FDF04A73428597E2CAF9D0D67850 ] Parport C:\Windows\system32\DRIVERS\parport.sys
00:45:39.0949 5120 Parport - ok
00:45:39.0996 5120 [ B9C2B89F08670E159F7181891E449CD9 ] partmgr C:\Windows\system32\drivers\partmgr.sys
00:45:40.0012 5120 partmgr - ok
00:45:40.0059 5120 [ 6C580025C81CAF3AE9E3617C22CAD00E ] Parvdm C:\Windows\system32\DRIVERS\parvdm.sys
00:45:40.0059 5120 Parvdm - ok
00:45:40.0105 5120 [ C6276AD11F4BB49B58AA1ED88537F14A ] PcaSvc C:\Windows\System32\pcasvc.dll
00:45:40.0105 5120 PcaSvc - ok
00:45:40.0152 5120 [ 941DC1D19E7E8620F40BBC206981EFDB ] pci C:\Windows\system32\drivers\pci.sys
00:45:40.0152 5120 pci - ok
00:45:40.0183 5120 [ 20B869152448F80AC49CF10264E91F5E ] pciide C:\Windows\system32\drivers\pciide.sys
00:45:40.0183 5120 pciide - ok
00:45:40.0215 5120 [ 3BB2244F343B610C29C98035504C9B75 ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
00:45:40.0230 5120 pcmcia - ok
00:45:40.0293 5120 [ 6349F6ED9C623B44B52EA3C63C831A92 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
00:45:40.0324 5120 PEAUTH - ok
00:45:40.0433 5120 [ B1689DF169143F57053F795390C99DB3 ] pla C:\Windows\system32\pla.dll
00:45:40.0480 5120 pla - ok
00:45:40.0558 5120 [ C5E7F8A996EC0A82D508FD9064A5569E ] PlugPlay C:\Windows\system32\umpnpmgr.dll
00:45:40.0558 5120 PlugPlay - ok
00:45:40.0605 5120 [ 79834AA2FBF9FE81EEBB229024F6F7FC ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
00:45:40.0605 5120 Pml Driver HPZ12 - ok
00:45:40.0651 5120 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPAutoReg C:\Windows\system32\p2psvc.dll
00:45:40.0667 5120 PNRPAutoReg - ok
00:45:40.0698 5120 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPsvc C:\Windows\system32\p2psvc.dll
00:45:40.0698 5120 PNRPsvc - ok
00:45:40.0776 5120 [ D0494460421A03CD5225CCA0059AA146 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
00:45:40.0776 5120 PolicyAgent - ok
00:45:40.0823 5120 [ ECFFFAEC0C1ECD8DBC77F39070EA1DB1 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
00:45:40.0839 5120 PptpMiniport - ok
00:45:40.0854 5120 [ 0E3CEF5D28B40CF273281D620C50700A ] Processor C:\Windows\system32\drivers\processr.sys
00:45:40.0854 5120 Processor - ok
00:45:40.0917 5120 [ 0508FAA222D28835310B7BFCA7A77346 ] ProfSvc C:\Windows\system32\profsvc.dll
00:45:40.0932 5120 ProfSvc - ok
00:45:40.0963 5120 [ A3E186B4B935905B829219502557314E ] ProtectedStorage C:\Windows\system32\lsass.exe
00:45:40.0963 5120 ProtectedStorage - ok
00:45:41.0026 5120 [ 99514FAA8DF93D34B5589187DB3AA0BA ] PSched C:\Windows\system32\DRIVERS\pacer.sys
00:45:41.0041 5120 PSched - ok
00:45:41.0073 5120 [ CCDAC889326317792480C0A67156A1EC ] ql2300 C:\Windows\system32\drivers\ql2300.sys
00:45:41.0104 5120 ql2300 - ok
00:45:41.0119 5120 [ 81A7E5C076E59995D54BC1ED3A16E60B ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
00:45:41.0119 5120 ql40xx - ok
00:45:41.0182 5120 [ E9ECAE663F47E6CB43962D18AB18890F ] QWAVE C:\Windows\system32\qwave.dll
00:45:41.0182 5120 QWAVE - ok
00:45:41.0197 5120 [ 9F5E0E1926014D17486901C88ECA2DB7 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
00:45:41.0197 5120 QWAVEdrv - ok
00:45:41.0213 5120 [ 147D7F9C556D259924351FEB0DE606C3 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
00:45:41.0213 5120 RasAcd - ok
00:45:41.0244 5120 [ F6A452EB4CEADBB51C9E0EE6B3ECEF0F ] RasAuto C:\Windows\System32\rasauto.dll
00:45:41.0244 5120 RasAuto - ok
00:45:41.0291 5120 [ A214ADBAF4CB47DD2728859EF31F26B0 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
00:45:41.0291 5120 Rasl2tp - ok
00:45:41.0353 5120 [ 75D47445D70CA6F9F894B032FBC64FCF ] RasMan C:\Windows\System32\rasmans.dll
00:45:41.0369 5120 RasMan - ok
00:45:41.0385 5120 [ 509A98DD18AF4375E1FC40BC175F1DEF ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
00:45:41.0385 5120 RasPppoe - ok
00:45:41.0416 5120 [ 2005F4A1E05FA09389AC85840F0A9E4D ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
00:45:41.0416 5120 RasSstp - ok
00:45:41.0447 5120 [ B14C9D5B9ADD2F84F70570BBBFAA7935 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
00:45:41.0447 5120 rdbss - ok
00:45:41.0463 5120 [ 89E59BE9A564262A3FB6C4F4F1CD9899 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
00:45:41.0463 5120 RDPCDD - ok
00:45:41.0494 5120 [ 943B18305EAE3935598A9B4A3D560B4C ] rdpdr C:\Windows\system32\DRIVERS\rdpdr.sys
00:45:41.0494 5120 rdpdr - ok
00:45:41.0509 5120 [ 9D91FE5286F748862ECFFA05F8A0710C ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
00:45:41.0509 5120 RDPENCDD - ok
00:45:41.0587 5120 [ C127EBD5AFAB31524662C48DFCEB773A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
00:45:41.0587 5120 RDPWD - ok
00:45:41.0665 5120 [ 89525CC2DBAD44F7199B9CC188B3F9C5 ] RealNetworks Downloader Resolver Service C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
00:45:41.0665 5120 RealNetworks Downloader Resolver Service - ok
00:45:41.0775 5120 [ 636AAFAD77BEABE192D01E7E74F4A45B ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
00:45:41.0775 5120 RegSrvc - ok
00:45:41.0821 5120 [ BCDD6B4804D06B1F7EBF29E53A57ECE9 ] RemoteAccess C:\Windows\System32\mprdim.dll
00:45:41.0837 5120 RemoteAccess - ok
00:45:41.0884 5120 [ 9E6894EA18DAFF37B63E1005F83AE4AB ] RemoteRegistry C:\Windows\system32\regsvc.dll
00:45:41.0884 5120 RemoteRegistry - ok
00:45:41.0899 5120 [ 5123F83CBC4349D065534EEB6BBDC42B ] RpcLocator C:\Windows\system32\locator.exe
00:45:41.0915 5120 RpcLocator - ok
00:45:41.0993 5120 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] RpcSs C:\Windows\system32\rpcss.dll
00:45:41.0993 5120 RpcSs - ok
00:45:42.0040 5120 [ 9C508F4074A39E8B4B31D27198146FAD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
00:45:42.0040 5120 rspndr - ok
00:45:42.0055 5120 [ A3E186B4B935905B829219502557314E ] SamSs C:\Windows\system32\lsass.exe
00:45:42.0055 5120 SamSs - ok
00:45:42.0087 5120 [ 3CE8F073A557E172B330109436984E30 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
00:45:42.0087 5120 sbp2port - ok
00:45:42.0165 5120 [ 794D4B48DFB6E999537C7C3947863463 ] SBSDWSCService C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
00:45:42.0196 5120 SBSDWSCService - ok
00:45:42.0227 5120 [ 77B7A11A0C3D78D3386398FBBEA1B632 ] SCardSvr C:\Windows\System32\SCardSvr.dll
00:45:42.0227 5120 SCardSvr - ok
00:45:42.0289 5120 [ 1A58069DB21D05EB2AB58EE5753EBE8D ] Schedule C:\Windows\system32\schedsvc.dll
00:45:42.0305 5120 Schedule - ok
00:45:42.0352 5120 [ 312EC3E37A0A1F2006534913E37B4423 ] SCPolicySvc C:\Windows\System32\certprop.dll
00:45:42.0352 5120 SCPolicySvc - ok
00:45:42.0414 5120 [ 716313D9F6B0529D03F726D5AAF6F191 ] SDRSVC C:\Windows\System32\SDRSVC.dll
00:45:42.0414 5120 SDRSVC - ok
00:45:42.0492 5120 [ 78779EE07231C658B483B1F38B5088DF ] SeaPort C:\Program Files\Microsoft\BingBar\SeaPort.EXE
00:45:42.0492 5120 SeaPort - ok
00:45:42.0539 5120 [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv C:\Windows\system32\drivers\secdrv.sys
00:45:42.0539 5120 secdrv - ok
00:45:42.0539 5120 [ FD5199D4D8A521005E4B5EE7FE00FA9B ] seclogon C:\Windows\system32\seclogon.dll
00:45:42.0555 5120 seclogon - ok
00:45:42.0601 5120 [ A9BBAB5759771E523F55563D6CBE140F ] SENS C:\Windows\System32\sens.dll
00:45:42.0601 5120 SENS - ok
00:45:42.0648 5120 [ CE9EC966638EF0B10B864DDEDF62A099 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
00:45:42.0664 5120 Serenum - ok
00:45:42.0679 5120 [ 6D663022DB3E7058907784AE14B69898 ] Serial C:\Windows\system32\DRIVERS\serial.sys
00:45:42.0679 5120 Serial - ok
00:45:42.0726 5120 [ 8AF3D28A879BF75DB53A0EE7A4289624 ] sermouse C:\Windows\system32\drivers\sermouse.sys
00:45:42.0726 5120 sermouse - ok
00:45:42.0742 5120 [ D2193326F729B163125610DBF3E17D57 ] SessionEnv C:\Windows\system32\sessenv.dll
00:45:42.0757 5120 SessionEnv - ok
00:45:42.0773 5120 [ 103B79418DA647736EE95645F305F68A ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
00:45:42.0773 5120 sffdisk - ok
00:45:42.0789 5120 [ 8FD08A310645FE872EEEC6E08C6BF3EE ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
00:45:42.0804 5120 sffp_mmc - ok
00:45:42.0804 5120 [ 9CFA05FCFCB7124E69CFC812B72F9614 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
00:45:42.0804 5120 sffp_sd - ok
00:45:42.0820 5120 [ 46ED8E91793B2E6F848015445A0AC188 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
00:45:42.0820 5120 sfloppy - ok
00:45:42.0898 5120 [ E1499BD0FF76B1B2FBBF1AF339D91165 ] SharedAccess C:\Windows\System32\ipnathlp.dll
00:45:42.0898 5120 SharedAccess - ok
00:45:42.0991 5120 [ C7230FBEE14437716701C15BE02C27B8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
00:45:43.0007 5120 ShellHWDetection - ok
00:45:43.0038 5120 [ D2A595D6EEBEEAF4334F8E50EFBC9931 ] sisagp C:\Windows\system32\drivers\sisagp.sys
00:45:43.0038 5120 sisagp - ok
00:45:43.0069 5120 [ CEDD6F4E7D84E9F98B34B3FE988373AA ] SiSRaid2 C:\Windows\system32\drivers\sisraid2.sys
00:45:43.0069 5120 SiSRaid2 - ok
00:45:43.0085 5120 [ DF843C528C4F69D12CE41CE462E973A7 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
00:45:43.0085 5120 SiSRaid4 - ok
00:45:43.0569 5120 [ 862BB4CBC05D80C5B45BE430E5EF872F ] slsvc C:\Windows\system32\SLsvc.exe
00:45:43.0678 5120 slsvc - ok
00:45:43.0756 5120 [ 6EDC422215CD78AA8A9CDE6B30ABBD35 ] SLUINotify C:\Windows\system32\SLUINotify.dll
00:45:43.0787 5120 SLUINotify - ok
00:45:43.0803 5120 [ 7B75299A4D201D6A6533603D6914AB04 ] Smb C:\Windows\system32\DRIVERS\smb.sys
00:45:43.0803 5120 Smb - ok
00:45:43.0834 5120 [ 2A146A055B4401C16EE62D18B8E2A032 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
00:45:43.0834 5120 SNMPTRAP - ok
00:45:43.0896 5120 [ 7AEBDEEF071FE28B0EEF2CDD69102BFF ] spldr C:\Windows\system32\drivers\spldr.sys
00:45:43.0896 5120 spldr - ok
00:45:43.0943 5120 [ 8554097E5136C3BF9F69FE578A1B35F4 ] Spooler C:\Windows\System32\spoolsv.exe
00:45:43.0943 5120 Spooler - ok
00:45:44.0115 5120 [ 41987F9FC0E61ADF54F581E15029AD91 ] srv C:\Windows\system32\DRIVERS\srv.sys
00:45:44.0115 5120 srv - ok
00:45:44.0286 5120 [ FF33AFF99564B1AA534F58868CBE41EF ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
00:45:44.0317 5120 srv2 - ok
00:45:44.0333 5120 [ 7605C0E1D01A08F3ECD743F38B834A44 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
00:45:44.0349 5120 srvnet - ok
00:45:44.0395 5120 [ 03D50B37234967433A5EA5BA72BC0B62 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
00:45:44.0395 5120 SSDPSRV - ok
00:45:44.0442 5120 [ 6F1A32E7B7B30F004D9A20AFADB14944 ] SstpSvc C:\Windows\system32\sstpsvc.dll
00:45:44.0442 5120 SstpSvc - ok
00:45:44.0520 5120 [ 7E6DD4B34ACD36AF6C711D2BDE91B040 ] STacSV C:\Windows\system32\STacSV.exe
00:45:44.0520 5120 STacSV - ok
00:45:44.0598 5120 [ 6A2A5E809C2C0178326D92B19EE4AAD3 ] STHDA C:\Windows\system32\drivers\stwrt.sys
00:45:44.0629 5120 STHDA - ok
00:45:44.0676 5120 [ EF70B3D22B4BFFDA6EA851ECB063EFAA ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
00:45:44.0676 5120 StillCam - ok
00:45:44.0801 5120 [ 5DE7D67E49B88F5F07F3E53C4B92A352 ] stisvc C:\Windows\System32\wiaservc.dll
00:45:44.0801 5120 stisvc - ok
00:45:44.0863 5120 [ 7BA58ECF0C0A9A69D44B3DCA62BECF56 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
00:45:44.0895 5120 swenum - ok
00:45:44.0941 5120 [ F21FD248040681CCA1FB6C9A03AAA93D ] swprv C:\Windows\System32\swprv.dll
00:45:44.0957 5120 swprv - ok
00:45:44.0973 5120 [ 192AA3AC01DF071B541094F251DEED10 ] Symc8xx C:\Windows\system32\drivers\symc8xx.sys
00:45:44.0973 5120 Symc8xx - ok
00:45:44.0988 5120 [ 8C8EB8C76736EBAF3B13B633B2E64125 ] Sym_hi C:\Windows\system32\drivers\sym_hi.sys
00:45:44.0988 5120 Sym_hi - ok
00:45:45.0004 5120 [ 8072AF52B5FD103BBBA387A1E49F62CB ] Sym_u3 C:\Windows\system32\drivers\sym_u3.sys
00:45:45.0004 5120 Sym_u3 - ok
00:45:45.0035 5120 [ 9A51B04E9886AA4EE90093586B0BA88D ] SysMain C:\Windows\system32\sysmain.dll
00:45:45.0097 5120 SysMain - ok
00:45:45.0129 5120 [ 2DCA225EAE15F42C0933E998EE0231C3 ] TabletInputService C:\Windows\System32\TabSvc.dll
00:45:45.0160 5120 TabletInputService - ok
00:45:45.0238 5120 [ D7673E4B38CE21EE54C59EEEB65E2483 ] TapiSrv C:\Windows\System32\tapisrv.dll
00:45:45.0238 5120 TapiSrv - ok
00:45:45.0347 5120 [ CB05822CD9CC6C688168E113C603DBE7 ] TBS C:\Windows\System32\tbssvc.dll
00:45:45.0347 5120 TBS - ok
00:45:45.0534 5120 [ 548E198BAE21EFC21F8B5F0C1728AD27 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
00:45:45.0581 5120 Tcpip - ok
00:45:45.0643 5120 [ 548E198BAE21EFC21F8B5F0C1728AD27 ] Tcpip6 C:\Windows\system32\DRIVERS\tcpip.sys
00:45:45.0659 5120 Tcpip6 - ok
00:45:45.0753 5120 [ 608C345A255D82A6289C2D468EB41FD7 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
00:45:45.0768 5120 tcpipreg - ok
00:45:45.0877 5120 [ 5DCF5E267BE67A1AE926F2DF77FBCC56 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
00:45:45.0877 5120 TDPIPE - ok
00:45:45.0909 5120 [ 389C63E32B3CEFED425B61ED92D3F021 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
00:45:45.0924 5120 TDTCP - ok
00:45:45.0971 5120 [ 76B06EB8A01FC8624D699E7045303E54 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
00:45:45.0971 5120 tdx - ok
00:45:45.0987 5120 [ 3CAD38910468EAB9A6479E2F01DB43C7 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
00:45:45.0987 5120 TermDD - ok
00:45:46.0143 5120 [ BB95DA09BEF6E7A131BFF3BA5032090D ] TermService C:\Windows\System32\termsrv.dll
00:45:46.0143 5120 TermService - ok
00:45:46.0252 5120 [ C7230FBEE14437716701C15BE02C27B8 ] Themes C:\Windows\system32\shsvcs.dll
00:45:46.0267 5120 Themes - ok
00:45:46.0314 5120 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] THREADORDER C:\Windows\system32\mmcss.dll
00:45:46.0330 5120 THREADORDER - ok
00:45:46.0423 5120 [ EC74E77D0EB004BD3A809B5F8FB8C2CE ] TrkWks C:\Windows\System32\trkwks.dll
00:45:46.0423 5120 TrkWks - ok
00:45:46.0533 5120 [ 97D9D6A04E3AD9B6C626B9931DB78DBA ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
00:45:46.0533 5120 TrustedInstaller - ok
00:45:46.0564 5120 [ DCF0F056A2E4F52287264F5AB29CF206 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
00:45:46.0564 5120 tssecsrv - ok
00:45:46.0579 5120 [ CAECC0120AC49E3D2F758B9169872D38 ] tunmp C:\Windows\system32\DRIVERS\tunmp.sys
00:45:46.0579 5120 tunmp - ok
00:45:46.0595 5120 [ 300DB877AC094FEAB0BE7688C3454A9C ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
00:45:46.0595 5120 tunnel - ok
00:45:46.0657 5120 [ C3ADE15414120033A36C0F293D4A4121 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
00:45:46.0689 5120 uagp35 - ok
00:45:46.0720 5120 [ D9728AF68C4C7693CB100B8441CBDEC6 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
00:45:46.0720 5120 udfs - ok
00:45:46.0767 5120 [ ECEF404F62863755951E09C802C94AD5 ] UI0Detect C:\Windows\system32\UI0Detect.exe
00:45:46.0798 5120 UI0Detect - ok
00:45:46.0829 5120 [ 75E6890EBFCE0841D3291B02E7A8BDB0 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
00:45:46.0829 5120 uliagpkx - ok
00:45:46.0907 5120 [ 3CD4EA35A6221B85DCC25DAA46313F8D ] uliahci C:\Windows\system32\drivers\uliahci.sys
00:45:46.0954 5120 uliahci - ok
00:45:46.0985 5120 [ 8514D0E5CD0534467C5FC61BE94A569F ] UlSata C:\Windows\system32\drivers\ulsata.sys
00:45:46.0985 5120 UlSata - ok
00:45:47.0016 5120 [ 38C3C6E62B157A6BC46594FADA45C62B ] ulsata2 C:\Windows\system32\drivers\ulsata2.sys
00:45:47.0016 5120 ulsata2 - ok
00:45:47.0063 5120 [ 32CFF9F809AE9AED85464492BF3E32D2 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
00:45:47.0094 5120 umbus - ok
00:45:47.0125 5120 [ 8A66360F38F81E960E2367B428CBD5D9 ] UmRdpService C:\Windows\System32\umrdp.dll
00:45:47.0157 5120 UmRdpService - ok
00:45:47.0235 5120 [ 68308183F4AE0BE7BF8ECD07CB297999 ] upnphost C:\Windows\System32\upnphost.dll
00:45:47.0250 5120 upnphost - ok
00:45:47.0344 5120 [ EAFE1E00739AFE6C51487A050E772E17 ] USBAAPL C:\Windows\system32\Drivers\usbaapl.sys
00:45:47.0344 5120 USBAAPL - ok
00:45:47.0391 5120 [ CAF811AE4C147FFCD5B51750C7F09142 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
00:45:47.0406 5120 usbccgp - ok
00:45:47.0469 5120 [ E0B8489AEDA9EA33361037BE6A8CF1CA ] USBCCID C:\Windows\system32\DRIVERS\usbccid.sys
00:45:47.0484 5120 USBCCID - ok
00:45:47.0531 5120 [ E9476E6C486E76BC4898074768FB7131 ] usbcir C:\Windows\system32\drivers\usbcir.sys
00:45:47.0531 5120 usbcir - ok
00:45:47.0578 5120 [ 79E96C23A97CE7B8F14D310DA2DB0C9B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
00:45:47.0593 5120 usbehci - ok
00:45:47.0671 5120 [ 4673BBCB006AF60E7ABDDBE7A130BA42 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
00:45:47.0718 5120 usbhub - ok
00:45:47.0749 5120 [ 38DBC7DD6CC5A72011F187425384388B ] usbohci C:\Windows\system32\drivers\usbohci.sys
00:45:47.0749 5120 usbohci - ok
00:45:47.0796 5120 [ E75C4B5269091D15A2E7DC0B6D35F2F5 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
00:45:47.0796 5120 usbprint - ok
00:45:47.0859 5120 [ A508C9BD8724980512136B039BBA65E9 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
00:45:47.0874 5120 usbscan - ok
00:45:47.0921 5120 [ BE3DA31C191BC222D9AD503C5224F2AD ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
00:45:47.0921 5120 USBSTOR - ok
00:45:47.0983 5120 [ 814D653EFC4D48BE3B04A307ECEFF56F ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
00:45:47.0983 5120 usbuhci - ok
00:45:48.0046 5120 [ 228F444F9AF0D3B9ECA9FC3F4FEB12F2 ] usb_rndisx C:\Windows\system32\DRIVERS\usb8023x.sys
00:45:48.0046 5120 usb_rndisx - ok
00:45:48.0093 5120 [ 1509E705F3AC1D474C92454A5C2DD81F ] UxSms C:\Windows\System32\uxsms.dll
00:45:48.0139 5120 UxSms - ok
00:45:48.0171 5120 [ CD88D1B7776DC17A119049742EC07EB4 ] vds C:\Windows\System32\vds.exe
00:45:48.0171 5120 vds - ok
00:45:48.0202 5120 [ 7D92BE0028ECDEDEC74617009084B5EF ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
00:45:48.0202 5120 vga - ok
00:45:48.0249 5120 [ 2E93AC0A1D8C79D019DB6C51F036636C ] VgaSave C:\Windows\System32\drivers\vga.sys
00:45:48.0249 5120 VgaSave - ok
00:45:48.0264 5120 [ 045D9961E591CF0674A920B6BA3BA5CB ] viaagp C:\Windows\system32\drivers\viaagp.sys
00:45:48.0264 5120 viaagp - ok
00:45:48.0280 5120 [ 56A4DE5F02F2E88182B0981119B4DD98 ] ViaC7 C:\Windows\system32\drivers\viac7.sys
00:45:48.0280 5120 ViaC7 - ok
00:45:48.0311 5120 [ 58C8D5AC5C3EEF40E7E704A5CED7987D ] viaide C:\Windows\system32\drivers\viaide.sys
00:45:48.0311 5120 viaide - ok
00:45:48.0311 5120 VMnetAdapter - ok
00:45:48.0327 5120 [ 69503668AC66C77C6CD7AF86FBDF8C43 ] volmgr C:\Windows\system32\drivers\volmgr.sys
00:45:48.0327 5120 volmgr - ok
00:45:48.0358 5120 [ 23E41B834759917BFD6B9A0D625D0C28 ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
00:45:48.0358 5120 volmgrx - ok
00:45:48.0483 5120 [ 786DB5771F05EF300390399F626BF30A ] volsnap C:\Windows\system32\drivers\volsnap.sys
00:45:48.0514 5120 volsnap - ok
00:45:48.0545 5120 [ D984439746D42B30FC65A4C3546C6829 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
00:45:48.0545 5120 vsmraid - ok
00:45:48.0951 5120 [ DB3D19F850C6EB32BDCB9BC0836ACDDB ] VSS C:\Windows\system32\vssvc.exe
00:45:49.0013 5120 VSS - ok
00:45:49.0294 5120 [ F1E8C5167F849D1089D8108C50E6FF11 ] vToolbarUpdater15.2.0 C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe
00:45:49.0325 5120 vToolbarUpdater15.2.0 - ok
00:45:49.0372 5120 [ 96EA68B9EB310A69C25EBB0282B2B9DE ] W32Time C:\Windows\system32\w32time.dll
00:45:49.0387 5120 W32Time - ok
00:45:49.0419 5120 [ 48DFEE8F1AF7C8235D4E626F0C4FE031 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
00:45:49.0419 5120 WacomPen - ok
00:45:49.0481 5120 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarp C:\Windows\system32\DRIVERS\wanarp.sys
00:45:49.0481 5120 Wanarp - ok
00:45:49.0497 5120 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
00:45:49.0497 5120 Wanarpv6 - ok
00:45:49.0528 5120 [ 20B23332885DFB93FE0185362EE811E9 ] wbengine C:\Windows\system32\wbengine.exe
00:45:49.0559 5120 wbengine - ok
00:45:49.0606 5120 [ A3CD60FD826381B49F03832590E069AF ] wcncsvc C:\Windows\System32\wcncsvc.dll
00:45:49.0606 5120 wcncsvc - ok
00:45:49.0637 5120 [ 11BCB7AFCDD7AADACB5746F544D3A9C7 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
00:45:49.0637 5120 WcsPlugInService - ok
00:45:49.0653 5120 [ AFC5AD65B991C1E205CF25CFDBF7A6F4 ] Wd C:\Windows\system32\drivers\wd.sys
00:45:49.0653 5120 Wd - ok
00:45:49.0715 5120 [ A840213F1ACDCC175B4D1D5AAEAC0D7A ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
00:45:49.0731 5120 Wdf01000 - ok
00:45:49.0746 5120 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiServiceHost C:\Windows\system32\wdi.dll
00:45:49.0746 5120 WdiServiceHost - ok
00:45:49.0762 5120 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiSystemHost C:\Windows\system32\wdi.dll
00:45:49.0762 5120 WdiSystemHost - ok
00:45:49.0809 5120 [ E89D463AB373CFACCCBB0645E9AE8154 ] WebCake Desktop Updater C:\Program Files\WebCake\WebCakeDesktop.Updater.exe
00:45:49.0824 5120 WebCake Desktop Updater - ok
00:45:49.0871 5120 [ 04C37D8107320312FBAE09926103D5E2 ] WebClient C:\Windows\System32\webclnt.dll
00:45:49.0887 5120 WebClient - ok
00:45:49.0933 5120 [ AE3736E7E8892241C23E4EBBB7453B60 ] Wecsvc C:\Windows\system32\wecsvc.dll
00:45:49.0933 5120 Wecsvc - ok
00:45:49.0996 5120 [ 670FF720071ED741206D69BD995EA453 ] wercplsupport C:\Windows\System32\wercplsupport.dll
00:45:49.0996 5120 wercplsupport - ok
00:45:50.0058 5120 [ 32B88481D3B326DA6DEB07B1D03481E7 ] WerSvc C:\Windows\System32\WerSvc.dll
00:45:50.0058 5120 WerSvc - ok
00:45:50.0121 5120 [ 6D2350BB6E77E800FC4BE4E5B7A2E89A ] winachsf C:\Windows\system32\DRIVERS\HSX_CNXT.sys
00:45:50.0136 5120 winachsf - ok
00:45:50.0214 5120 [ 4575AA12561C5648483403541D0D7F2B ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
00:45:50.0214 5120 WinDefend - ok
00:45:50.0230 5120 WinHttpAutoProxySvc - ok
00:45:50.0323 5120 [ 6B2A1D0E80110E3D04E6863C6E62FD8A ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
00:45:50.0323 5120 Winmgmt - ok
00:45:50.0417 5120 [ 7CFE68BDC065E55AA5E8421607037511 ] WinRM C:\Windows\system32\WsmSvc.dll
00:45:50.0464 5120 WinRM - ok
00:45:50.0526 5120 [ C008405E4FEEB069E30DA1D823910234 ] Wlansvc C:\Windows\System32\wlansvc.dll
00:45:50.0542 5120 Wlansvc - ok
00:45:50.0604 5120 [ 6067ACEF367E79914AF628FA1E9B5330 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
00:45:50.0604 5120 wlcrasvc - ok
00:45:50.0698 5120 [ FB01D4AE207B9EFDBABFC55DC95C7E31 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
00:45:50.0745 5120 wlidsvc - ok
00:45:50.0791 5120 [ 2E7255D172DF0B8283CDFB7B433B864E ] WmiAcpi C:\Windows\system32\DRIVERS\wmiacpi.sys
00:45:50.0791 5120 WmiAcpi - ok
00:45:50.0838 5120 [ 43BE3875207DCB62A85C8C49970B66CC ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
00:45:50.0838 5120 wmiApSrv - ok
00:45:50.0947 5120 [ 3978704576A121A9204F8CC49A301A9B ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
00:45:50.0979 5120 WMPNetworkSvc - ok
00:45:51.0041 5120 [ CFC5A04558F5070CEE3E3A7809F3FF52 ] WPCSvc C:\Windows\System32\wpcsvc.dll
00:45:51.0057 5120 WPCSvc - ok
00:45:51.0103 5120 [ 801FBDB89D472B3C467EB112A0FC9246 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
00:45:51.0119 5120 WPDBusEnum - ok
00:45:51.0166 5120 [ DE9D36F91A4DF3D911626643DEBF11EA ] WpdUsb C:\Windows\system32\DRIVERS\wpdusb.sys
00:45:51.0181 5120 WpdUsb - ok
00:45:51.0275 5120 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
00:45:51.0306 5120 WPFFontCache_v0400 - ok
00:45:51.0369 5120 [ E3A3CB253C0EC2494D4A61F5E43A389C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
00:45:51.0369 5120 ws2ifsl - ok
00:45:51.0369 5120 [ 1CA6C40261DDC0425987980D0CD2AAAB ] wscsvc C:\Windows\System32\wscsvc.dll
00:45:51.0369 5120 wscsvc - ok
00:45:51.0384 5120 WSearch - ok
00:45:51.0478 5120 [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv C:\Windows\system32\wuaueng.dll
00:45:51.0540 5120 wuauserv - ok
00:45:51.0571 5120 [ 06E6F32C8D0A3F66D956F57B43A2E070 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
00:45:51.0587 5120 WudfPf - ok
00:45:51.0618 5120 [ 867C301E8B790040AE9CF6486E8041DF ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
00:45:51.0618 5120 WUDFRd - ok
00:45:51.0634 5120 [ FE47B7BC8EA320C2D9B5E5BF6E303765 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
00:45:51.0634 5120 wudfsvc - ok
00:45:51.0681 5120 [ 5A7FF9A18FF6D7E0527FE3ABF9204EF8 ] XAudio C:\Windows\system32\DRIVERS\xaudio.sys
00:45:51.0681 5120 XAudio - ok
00:45:51.0712 5120 [ 28DC5D626E036A75A572556F0A6EB1F6 ] XAudioService C:\Windows\system32\DRIVERS\xaudio.exe
00:45:51.0712 5120 XAudioService - ok
00:45:51.0759 5120 ================ Scan global ===============================
00:45:51.0837 5120 [ F31EEBC1A1C81FD04005489CC3DCDFE7 ] C:\Windows\system32\basesrv.dll
00:45:51.0915 5120 [ A508314231C49AEE86987CEA3EAECAD1 ] C:\Windows\system32\winsrv.dll
00:45:51.0930 5120 [ A508314231C49AEE86987CEA3EAECAD1 ] C:\Windows\system32\winsrv.dll
00:45:52.0008 5120 [ D4E6D91C1349B7BFB3599A6ADA56851B ] C:\Windows\system32\services.exe
00:45:52.0024 5120 [Global] - ok
00:45:52.0024 5120 ================ Scan MBR ==================================
00:45:52.0039 5120 [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
00:45:52.0851 5120 \Device\Harddisk0\DR0 - ok
00:45:52.0851 5120 ================ Scan VBR ==================================
00:45:52.0866 5120 [ 3B86455C77B0322033E3390E566207F8 ] \Device\Harddisk0\DR0\Partition1
00:45:52.0866 5120 \Device\Harddisk0\DR0\Partition1 - ok
00:45:52.0866 5120 ============================================================
00:45:52.0866 5120 Scan finished
00:45:52.0866 5120 ============================================================
00:45:52.0882 6892 Detected object count: 0
00:45:52.0882 6892 Actual detected object count: 0
00:47:36.0359 8576 ============================================================
00:47:36.0359 8576 Scan started
00:47:36.0359 8576 Mode: Manual;
00:47:36.0359 8576 ============================================================
00:47:36.0818 8576 ================ Scan system memory ========================
00:47:36.0818 8576 System memory - ok
00:47:36.0818 8576 ================ Scan services =============================
00:47:37.0052 8576 [ 82B296AE1892FE3DBEE00C9CF92F8AC7 ] ACPI C:\Windows\system32\drivers\acpi.sys
00:47:37.0052 8576 ACPI - ok
00:47:37.0145 8576 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
00:47:37.0145 8576 AdobeARMservice - ok
00:47:37.0192 8576 [ 9915504F602D277EE47FD843A677FD15 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
00:47:37.0208 8576 AdobeFlashPlayerUpdateSvc - ok
00:47:37.0239 8576 [ 2EDC5BBAC6C651ECE337BDE8ED97C9FB ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
00:47:37.0239 8576 adp94xx - ok
00:47:37.0270 8576 [ B84088CA3CDCA97DA44A984C6CE1CCAD ] adpahci C:\Windows\system32\drivers\adpahci.sys
00:47:37.0270 8576 adpahci - ok
00:47:37.0317 8576 [ 7880C67BCCC27C86FD05AA2AFB5EA469 ] adpu160m C:\Windows\system32\drivers\adpu160m.sys
00:47:37.0317 8576 adpu160m - ok
00:47:37.0333 8576 [ 9AE713F8E30EFC2ABCCD84904333DF4D ] adpu320 C:\Windows\system32\drivers\adpu320.sys
00:47:37.0333 8576 adpu320 - ok
00:47:37.0364 8576 [ 9D1FDA9E086BA64E3C93C9DE32461BCF ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
00:47:37.0364 8576 AeLookupSvc - ok
00:47:37.0426 8576 [ 3911B972B55FEA0478476B2E777B29FA ] AFD C:\Windows\system32\drivers\afd.sys
00:47:37.0426 8576 AFD - ok
00:47:37.0457 8576 [ EF23439CDD587F64C2C1B8825CEAD7D8 ] agp440 C:\Windows\system32\drivers\agp440.sys
00:47:37.0457 8576 agp440 - ok
00:47:37.0473 8576 [ AE1FDF7BF7BB6C6A70F67699D880592A ] aic78xx C:\Windows\system32\drivers\djsvs.sys
00:47:37.0473 8576 aic78xx - ok
00:47:37.0520 8576 [ A1545B731579895D8CC44FC0481C1192 ] ALG C:\Windows\System32\alg.exe
00:47:37.0520 8576 ALG - ok
00:47:37.0551 8576 [ 3A99CB23A2D326FD532618705D6E3048 ] aliide C:\Windows\system32\drivers\aliide.sys
00:47:37.0551 8576 aliide - ok
00:47:37.0582 8576 [ 2B13E304C9DFDFA5EB582F6A149FA2C7 ] amdagp C:\Windows\system32\drivers\amdagp.sys
00:47:37.0582 8576 amdagp - ok
00:47:37.0598 8576 [ 4333C133DBD71C7D7FE4FB1B83F9EE3E ] amdide C:\Windows\system32\drivers\amdide.sys
00:47:37.0598 8576 amdide - ok
00:47:37.0629 8576 [ DC487885BCEF9F28EECE6FAC0E5DDFC5 ] AmdK7 C:\Windows\system32\drivers\amdk7.sys
00:47:37.0629 8576 AmdK7 - ok
00:47:37.0645 8576 [ 0CA0071DA4315B00FC1328CA86B425DA ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
00:47:37.0645 8576 AmdK8 - ok
00:47:37.0691 8576 [ 25BF56C5FB0C9FDD1E63F0068CDC6FC9 ] ApfiltrService C:\Windows\system32\DRIVERS\Apfiltr.sys
00:47:37.0691 8576 ApfiltrService - ok
00:47:37.0707 8576 [ C6D704C7F0434DC791AAC37CAC4B6E14 ] Appinfo C:\Windows\System32\appinfo.dll
00:47:37.0707 8576 Appinfo - ok
00:47:37.0769 8576 [ F401929EE0CC92BFE7F15161CA535383 ] Apple Mobile Device C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 16th, 2013, 3:59 am

Here is the second (remaining) half of the TDS Killer report.
--------------------------------
00:47:37.0769 8576 Apple Mobile Device - ok
00:47:37.0816 8576 [ 0FE769CAE5855B53C90E23F85E7E89FF ] AppMgmt C:\Windows\System32\appmgmts.dll
00:47:37.0816 8576 AppMgmt - ok
00:47:37.0847 8576 [ 5F673180268BB1FDB69C99B6619FE379 ] arc C:\Windows\system32\drivers\arc.sys
00:47:37.0847 8576 arc - ok
00:47:37.0863 8576 [ 957F7540B5E7F602E44648C7DE5A1C05 ] arcsas C:\Windows\system32\drivers\arcsas.sys
00:47:37.0863 8576 arcsas - ok
00:47:37.0941 8576 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:47:37.0941 8576 aspnet_state - ok
00:47:37.0988 8576 [ 53B202ABEE6455406254444303E87BE1 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
00:47:37.0988 8576 AsyncMac - ok
00:47:38.0035 8576 [ 1F05B78AB91C9075565A9D8A4B880BC4 ] atapi C:\Windows\system32\drivers\atapi.sys
00:47:38.0035 8576 atapi - ok
00:47:38.0097 8576 [ 68E2A1A0407A66CF50DA0300852424AB ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
00:47:38.0097 8576 AudioEndpointBuilder - ok
00:47:38.0128 8576 [ 68E2A1A0407A66CF50DA0300852424AB ] Audiosrv C:\Windows\System32\Audiosrv.dll
00:47:38.0128 8576 Audiosrv - ok
00:47:38.0175 8576 [ 543E3EA927AD7FCBCFAB9617CED8ED67 ] avgtp C:\Windows\system32\drivers\avgtpx86.sys
00:47:38.0175 8576 avgtp - ok
00:47:38.0237 8576 [ 502F1C30BD50B32D00CE4DCAECC3D3C7 ] b57nd60x C:\Windows\system32\DRIVERS\b57nd60x.sys
00:47:38.0237 8576 b57nd60x - ok
00:47:38.0300 8576 [ 0D1EA7509F394D8B705B239EE71F5118 ] BBSvc C:\Program Files\Microsoft\BingBar\BBSvc.EXE
00:47:38.0300 8576 BBSvc - ok
00:47:38.0315 8576 [ 67E506B75BD5326A3EC7B70BD014DFB6 ] Beep C:\Windows\system32\drivers\Beep.sys
00:47:38.0315 8576 Beep - ok
00:47:38.0362 8576 [ C789AF0F724FDA5852FB9A7D3A432381 ] BFE C:\Windows\System32\bfe.dll
00:47:38.0362 8576 BFE - ok
00:47:38.0471 8576 [ 93952506C6D67330367F7E7934B6A02F ] BITS C:\Windows\System32\qmgr.dll
00:47:38.0487 8576 BITS - ok
00:47:38.0487 8576 blbdrive - ok
00:47:38.0565 8576 [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
00:47:38.0565 8576 Bonjour Service - ok
00:47:38.0627 8576 [ 35F376253F687BDE63976CCB3F2108CA ] bowser C:\Windows\system32\DRIVERS\bowser.sys
00:47:38.0627 8576 bowser - ok
00:47:38.0643 8576 [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo C:\Windows\system32\drivers\brfiltlo.sys
00:47:38.0643 8576 BrFiltLo - ok
00:47:38.0659 8576 [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp C:\Windows\system32\drivers\brfiltup.sys
00:47:38.0659 8576 BrFiltUp - ok
00:47:38.0705 8576 [ A3629A0C4226F9E9C72FAAEEBC3AD33C ] Browser C:\Windows\System32\browser.dll
00:47:38.0721 8576 Browser - ok
00:47:38.0939 8576 [ 013A330F16B1CECBDE5CB6F921689523 ] BrowserDefendert C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
00:47:38.0971 8576 BrowserDefendert - ok
00:47:39.0002 8576 [ B304E75CFF293029EDDF094246747113 ] Brserid C:\Windows\system32\drivers\brserid.sys
00:47:39.0002 8576 Brserid - ok
00:47:39.0017 8576 [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm C:\Windows\system32\drivers\brserwdm.sys
00:47:39.0017 8576 BrSerWdm - ok
00:47:39.0033 8576 [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm C:\Windows\system32\drivers\brusbmdm.sys
00:47:39.0033 8576 BrUsbMdm - ok
00:47:39.0049 8576 [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer C:\Windows\system32\drivers\brusbser.sys
00:47:39.0049 8576 BrUsbSer - ok
00:47:39.0064 8576 [ AD07C1EC6665B8B35741AB91200C6B68 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
00:47:39.0064 8576 BTHMODEM - ok
00:47:39.0080 8576 [ 7ADD03E75BEB9E6DD102C3081D29840A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
00:47:39.0080 8576 cdfs - ok
00:47:39.0142 8576 [ 6B4BFFB9BECD728097024276430DB314 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
00:47:39.0142 8576 cdrom - ok
00:47:39.0189 8576 [ 312EC3E37A0A1F2006534913E37B4423 ] CertPropSvc C:\Windows\System32\certprop.dll
00:47:39.0189 8576 CertPropSvc - ok
00:47:39.0220 8576 [ DA8E0AFC7BAA226C538EF53AC2F90897 ] circlass C:\Windows\system32\drivers\circlass.sys
00:47:39.0220 8576 circlass - ok
00:47:39.0251 8576 [ D7659D3B5B92C31E84E53C1431F35132 ] CLFS C:\Windows\system32\CLFS.sys
00:47:39.0251 8576 CLFS - ok
00:47:39.0298 8576 [ 8EE772032E2FE80A924F3B8DD5082194 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:47:39.0314 8576 clr_optimization_v2.0.50727_32 - ok
00:47:39.0329 8576 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:47:39.0329 8576 clr_optimization_v4.0.30319_32 - ok
00:47:39.0376 8576 [ 99AFC3795B58CC478FBBBCDC658FCB56 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
00:47:39.0376 8576 CmBatt - ok
00:47:39.0407 8576 [ DFB94A6FC3A26972B0461AB5F1D8272B ] cmdide C:\Windows\system32\drivers\cmdide.sys
00:47:39.0407 8576 cmdide - ok
00:47:39.0423 8576 [ 4373058AFC130B5EBE021F0A2A12B7EC ] CommSB96 C:\Windows\system32\drivers\CommSB96.sys
00:47:39.0423 8576 CommSB96 - ok
00:47:39.0470 8576 [ BBE6C601F43C21DEE3F454F7A23DD5EF ] CommSBEP C:\Windows\system32\drivers\CommSBEP.sys
00:47:39.0470 8576 CommSBEP - ok
00:47:39.0501 8576 [ 6AFEF0B60FA25DE07C0968983EE4F60A ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
00:47:39.0501 8576 Compbatt - ok
00:47:39.0501 8576 COMSysApp - ok
00:47:39.0548 8576 [ 3411FDF098AA20193EEE5FFA36BA43B2 ] cpuz135 C:\Windows\system32\drivers\cpuz135_x32.sys
00:47:39.0548 8576 cpuz135 - ok
00:47:39.0579 8576 [ 2A213AE086BBEC5E937553C7D9A2B22C ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
00:47:39.0579 8576 crcdisk - ok
00:47:39.0595 8576 [ 22A7F883508176489F559EE745B5BF5D ] Crusoe C:\Windows\system32\drivers\crusoe.sys
00:47:39.0595 8576 Crusoe - ok
00:47:39.0657 8576 [ 3EDE4C1F9672C972479201544969ADCB ] CryptSvc C:\Windows\system32\cryptsvc.dll
00:47:39.0657 8576 CryptSvc - ok
00:47:39.0719 8576 [ 9BDB2E89BE8D0EF37B1F25C3D3FC192C ] CSC C:\Windows\system32\drivers\csc.sys
00:47:39.0735 8576 CSC - ok
00:47:39.0766 8576 [ 0A2095F92F6AE4FE6484D911B0C21E95 ] CscService C:\Windows\System32\cscsvc.dll
00:47:39.0766 8576 CscService - ok
00:47:39.0829 8576 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] DcomLaunch C:\Windows\system32\rpcss.dll
00:47:39.0844 8576 DcomLaunch - ok
00:47:39.0891 8576 [ 622C41A07CA7E6DD91770F50D532CB6C ] DfsC C:\Windows\system32\Drivers\dfsc.sys
00:47:39.0907 8576 DfsC - ok
00:47:40.0000 8576 [ 2CC3DCFB533A1035B13DCAB6160AB38B ] DFSR C:\Windows\system32\DFSR.exe
00:47:40.0016 8576 DFSR - ok
00:47:40.0047 8576 [ 9028559C132146FB75EB7ACF384B086A ] Dhcp C:\Windows\System32\dhcpcsvc.dll
00:47:40.0047 8576 Dhcp - ok
00:47:40.0109 8576 [ 5D4AEFC3386920236A548271F8F1AF6A ] disk C:\Windows\system32\drivers\disk.sys
00:47:40.0109 8576 disk - ok
00:47:40.0141 8576 [ 57D762F6F5974AF0DA2BE88A3349BAAA ] Dnscache C:\Windows\System32\dnsrslvr.dll
00:47:40.0141 8576 Dnscache - ok
00:47:40.0172 8576 [ 324FD74686B1EF5E7C19A8AF49E748F6 ] dot3svc C:\Windows\System32\dot3svc.dll
00:47:40.0172 8576 dot3svc - ok
00:47:40.0219 8576 [ A622E888F8AA2F6B49E9BC466F0E5DEF ] DPS C:\Windows\system32\dps.dll
00:47:40.0219 8576 DPS - ok
00:47:40.0265 8576 [ 97FEF831AB90BEE128C9AF390E243F80 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
00:47:40.0265 8576 drmkaud - ok
00:47:40.0359 8576 [ 5DE0FAEC9E5D1AAE74F8568897891A01 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
00:47:40.0359 8576 DXGKrnl - ok
00:47:40.0390 8576 [ F88FB26547FD2CE6D0A5AF2985892C48 ] E1G60 C:\Windows\system32\DRIVERS\E1G60I32.sys
00:47:40.0390 8576 E1G60 - ok
00:47:40.0406 8576 [ C0B95E40D85CD807D614E264248A45B9 ] EapHost C:\Windows\System32\eapsvc.dll
00:47:40.0406 8576 EapHost - ok
00:47:40.0468 8576 [ 7F64EA048DCFAC7ACF8B4D7B4E6FE371 ] Ecache C:\Windows\system32\drivers\ecache.sys
00:47:40.0468 8576 Ecache - ok
00:47:40.0546 8576 [ 9BE3744D295A7701EB425332014F0797 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
00:47:40.0546 8576 ehRecvr - ok
00:47:40.0577 8576 [ AD1870C8E5D6DD340C829E6074BF3C3F ] ehSched C:\Windows\ehome\ehsched.exe
00:47:40.0593 8576 ehSched - ok
00:47:40.0593 8576 [ C27C4EE8926E74AA72EFCAB24C5242C3 ] ehstart C:\Windows\ehome\ehstart.dll
00:47:40.0593 8576 ehstart - ok
00:47:40.0609 8576 [ E8F3F21A71720C84BCF423B80028359F ] elxstor C:\Windows\system32\drivers\elxstor.sys
00:47:40.0624 8576 elxstor - ok
00:47:40.0655 8576 [ 4E6B23DFC917EA39306B529B773950F4 ] EMDMgmt C:\Windows\system32\emdmgmt.dll
00:47:40.0671 8576 EMDMgmt - ok
00:47:40.0702 8576 [ 67058C46504BC12D821F38CF99B7B28F ] EventSystem C:\Windows\system32\es.dll
00:47:40.0702 8576 EventSystem - ok
00:47:40.0796 8576 [ 791464A9E9ADE063327A29F1B3F1A86C ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
00:47:40.0811 8576 EvtEng - ok
00:47:40.0874 8576 [ 22B408651F9123527BCEE54B4F6C5CAE ] exfat C:\Windows\system32\drivers\exfat.sys
00:47:40.0874 8576 exfat - ok
00:47:40.0936 8576 [ 1E9B9A70D332103C52995E957DC09EF8 ] fastfat C:\Windows\system32\drivers\fastfat.sys
00:47:40.0936 8576 fastfat - ok
00:47:40.0999 8576 [ DFBA0F60FA301E5B1BFB1403A93EE23E ] Fax C:\Windows\system32\fxssvc.exe
00:47:40.0999 8576 Fax - ok
00:47:41.0045 8576 [ 63BDADA84951B9C03E641800E176898A ] fdc C:\Windows\system32\DRIVERS\fdc.sys
00:47:41.0045 8576 fdc - ok
00:47:41.0092 8576 [ 6629B5F0E98151F4AFDD87567EA32BA3 ] fdPHost C:\Windows\system32\fdPHost.dll
00:47:41.0092 8576 fdPHost - ok
00:47:41.0123 8576 [ 89ED56DCE8E47AF40892778A5BD31FD2 ] FDResPub C:\Windows\system32\fdrespub.dll
00:47:41.0123 8576 FDResPub - ok
00:47:41.0139 8576 [ A8C0139A884861E3AAE9CFE73B208A9F ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
00:47:41.0139 8576 FileInfo - ok
00:47:41.0155 8576 [ 0AE429A696AECBC5970E3CF2C62635AE ] Filetrace C:\Windows\system32\drivers\filetrace.sys
00:47:41.0155 8576 Filetrace - ok
00:47:41.0217 8576 [ ABEDFD48AC042C6AAAD32452E77217A1 ] FLEXnet Licensing Service C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
00:47:41.0217 8576 FLEXnet Licensing Service - ok
00:47:41.0233 8576 [ 6603957EFF5EC62D25075EA8AC27DE68 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
00:47:41.0233 8576 flpydisk - ok
00:47:41.0295 8576 [ 01334F9EA68E6877C4EF05D3EA8ABB05 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
00:47:41.0295 8576 FltMgr - ok
00:47:41.0373 8576 [ 8CE364388C8ECA59B14B539179276D44 ] FontCache C:\Windows\system32\FntCache.dll
00:47:41.0373 8576 FontCache - ok
00:47:41.0467 8576 [ C7FBDD1ED42F82BFA35167A5C9803EA3 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
00:47:41.0467 8576 FontCache3.0.0.0 - ok
00:47:41.0513 8576 [ B0082808A6856A252F7CDD939892CE50 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
00:47:41.0513 8576 fssfltr - ok
00:47:41.0607 8576 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files\Windows Live\Family Safety\fsssvc.exe
00:47:41.0623 8576 fsssvc - ok
00:47:41.0654 8576 [ B972A66758577E0BFD1DE0F91AAA27B5 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
00:47:41.0654 8576 Fs_Rec - ok
00:47:41.0701 8576 [ AAE37F0F2F613218DCE17B42A18C38DB ] FTDIBUS C:\Windows\system32\drivers\ftdibus.sys
00:47:41.0701 8576 FTDIBUS - ok
00:47:41.0747 8576 [ 48BFD1BA45C9C9E7AB339E25ABFBA1D2 ] FTSER2K C:\Windows\system32\drivers\ftser2k.sys
00:47:41.0747 8576 FTSER2K - ok
00:47:41.0779 8576 [ D5E7365AF6C323ABA21F38B0356EBA16 ] fudally C:\Windows\system32\drivers\fudally.sys
00:47:41.0779 8576 fudally - ok
00:47:41.0841 8576 [ FECF4C2E42440A8D132BF94EEE3C3FC9 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
00:47:41.0841 8576 fvevol - ok
00:47:41.0872 8576 [ 4E1CD0A45C50A8882616CAE5BF82F3C5 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
00:47:41.0872 8576 gagp30kx - ok
00:47:41.0935 8576 [ 8182FF89C65E4D38B2DE4BB0FB18564E ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
00:47:41.0935 8576 GEARAspiWDM - ok
00:47:41.0981 8576 [ CD5D0AEEE35DFD4E986A5AA1500A6E66 ] gpsvc C:\Windows\System32\gpsvc.dll
00:47:41.0981 8576 gpsvc - ok
00:47:42.0059 8576 [ C0BDAB85F3E8B2138C513255E2BCC4D8 ] guardian2 C:\Windows\system32\Drivers\oz776.sys
00:47:42.0059 8576 guardian2 - ok
00:47:42.0106 8576 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdate C:\Program Files\Google\Update\GoogleUpdate.exe
00:47:42.0106 8576 gupdate - ok
00:47:42.0106 8576 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdatem C:\Program Files\Google\Update\GoogleUpdate.exe
00:47:42.0122 8576 gupdatem - ok
00:47:42.0137 8576 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
00:47:42.0137 8576 gusvc - ok
00:47:42.0200 8576 [ CB04C744BE0A61B1D648FAED182C3B59 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
00:47:42.0200 8576 HdAudAddService - ok
00:47:42.0247 8576 [ 062452B7FFD68C8C042A6261FE8DFF4A ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
00:47:42.0262 8576 HDAudBus - ok
00:47:42.0278 8576 [ 1338520E78D90154ED6BE8F84DE5FCEB ] HidBth C:\Windows\system32\drivers\hidbth.sys
00:47:42.0293 8576 HidBth - ok
00:47:42.0309 8576 [ FF3160C3A2445128C5A6D9B076DA519E ] HidIr C:\Windows\system32\drivers\hidir.sys
00:47:42.0309 8576 HidIr - ok
00:47:42.0356 8576 [ 84067081F3318162797385E11A8F0582 ] hidserv C:\Windows\system32\hidserv.dll
00:47:42.0356 8576 hidserv - ok
00:47:42.0403 8576 [ CCA4B519B17E23A00B826C55716809CC ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
00:47:42.0403 8576 HidUsb - ok
00:47:42.0449 8576 [ D8AD255B37DA92434C26E4876DB7D418 ] hkmsvc C:\Windows\system32\kmsvc.dll
00:47:42.0449 8576 hkmsvc - ok
00:47:42.0465 8576 [ DF353B401001246853763C4B7AAA6F50 ] HpCISSs C:\Windows\system32\drivers\hpcisss.sys
00:47:42.0465 8576 HpCISSs - ok
00:47:42.0605 8576 [ 75F122CDCA3C71BD09089F2CA824B796 ] HPSLPSVC C:\Program Files\HP\Digital Imaging\bin\HPSLPSVC32.DLL
00:47:42.0621 8576 HPSLPSVC - ok
00:47:42.0652 8576 [ 46D67209550973257601A533E2AC5785 ] HSFHWAZL C:\Windows\system32\DRIVERS\VSTAZL3.SYS
00:47:42.0652 8576 HSFHWAZL - ok
00:47:42.0715 8576 [ 53229DCF431D76434816CD29251168A0 ] HSF_DPV C:\Windows\system32\DRIVERS\HSX_DPV.sys
00:47:42.0730 8576 HSF_DPV - ok
00:47:42.0746 8576 [ 31F949D452201F2F0AF0C88D7DB512CD ] HSXHWAZL C:\Windows\system32\DRIVERS\HSXHWAZL.sys
00:47:42.0746 8576 HSXHWAZL - ok
00:47:42.0793 8576 [ F870AA3E254628EBEAFE754108D664DE ] HTTP C:\Windows\system32\drivers\HTTP.sys
00:47:42.0793 8576 HTTP - ok
00:47:42.0824 8576 [ 324C2152FF2C61ABAE92D09F3CCA4D63 ] i2omp C:\Windows\system32\drivers\i2omp.sys
00:47:42.0824 8576 i2omp - ok
00:47:42.0886 8576 [ 22D56C8184586B7A1F6FA60BE5F5A2BD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
00:47:42.0886 8576 i8042prt - ok
00:47:42.0995 8576 [ C134E69CE901422D1F2D7EA8D69098FE ] ialm C:\Windows\system32\DRIVERS\igdkmd32.sys
00:47:43.0011 8576 ialm - ok
00:47:43.0027 8576 [ C957BF4B5D80B46C5017BF0101E6C906 ] iaStorV C:\Windows\system32\drivers\iastorv.sys
00:47:43.0027 8576 iaStorV - ok
00:47:43.0136 8576 [ 98477B08E61945F974ED9FDC4CB6BDAB ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
00:47:43.0136 8576 idsvc - ok
00:47:43.0214 8576 [ C134E69CE901422D1F2D7EA8D69098FE ] igfx C:\Windows\system32\DRIVERS\igdkmd32.sys
00:47:43.0229 8576 igfx - ok
00:47:43.0245 8576 [ 2D077BF86E843F901D8DB709C95B49A5 ] iirsp C:\Windows\system32\drivers\iirsp.sys
00:47:43.0245 8576 iirsp - ok
00:47:43.0323 8576 [ 9908D8A397B76CD8D31D0D383C5773C9 ] IKEEXT C:\Windows\System32\ikeext.dll
00:47:43.0339 8576 IKEEXT - ok
00:47:43.0370 8576 [ 83AA759F3189E6370C30DE5DC5590718 ] intelide C:\Windows\system32\drivers\intelide.sys
00:47:43.0370 8576 intelide - ok
00:47:43.0385 8576 [ 224191001E78C89DFA78924C3EA595FF ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
00:47:43.0385 8576 intelppm - ok
00:47:43.0448 8576 [ 9AC218C6E6105477484C6FDBE7D409A4 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
00:47:43.0448 8576 IPBusEnum - ok
00:47:43.0463 8576 [ 62C265C38769B864CB25B4BCF62DF6C3 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
00:47:43.0463 8576 IpFilterDriver - ok
00:47:43.0495 8576 [ 1998BD97F950680BB55F55A7244679C2 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
00:47:43.0495 8576 iphlpsvc - ok
00:47:43.0510 8576 IpInIp - ok
00:47:43.0604 8576 [ 40F34F8ABA2A015D780E4B09138B6C17 ] IPMIDRV C:\Windows\system32\drivers\ipmidrv.sys
00:47:43.0604 8576 IPMIDRV - ok
00:47:43.0635 8576 [ 8793643A67B42CEC66490B2A0CF92D68 ] IPNAT C:\Windows\system32\DRIVERS\ipnat.sys
00:47:43.0635 8576 IPNAT - ok
00:47:43.0697 8576 [ E6BE7A41A28D8F2DB174957454D32448 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
00:47:43.0697 8576 iPod Service - ok
00:47:43.0744 8576 [ 109C0DFB82C3632FBD11949B73AEEAC9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
00:47:43.0744 8576 IRENUM - ok
00:47:43.0791 8576 [ 350FCA7E73CF65BCEF43FAE1E4E91293 ] isapnp C:\Windows\system32\drivers\isapnp.sys
00:47:43.0791 8576 isapnp - ok
00:47:43.0885 8576 [ 232FA340531D940AAC623B121A595034 ] iScsiPrt C:\Windows\system32\DRIVERS\msiscsi.sys
00:47:43.0885 8576 iScsiPrt - ok
00:47:43.0947 8576 [ BCED60D16156E428F8DF8CF27B0DF150 ] iteatapi C:\Windows\system32\drivers\iteatapi.sys
00:47:43.0947 8576 iteatapi - ok
00:47:44.0025 8576 [ 06FA654504A498C30ADCA8BEC4E87E7E ] iteraid C:\Windows\system32\drivers\iteraid.sys
00:47:44.0025 8576 iteraid - ok
00:47:44.0056 8576 [ 37605E0A8CF00CBBA538E753E4344C6E ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
00:47:44.0056 8576 kbdclass - ok
00:47:44.0119 8576 [ EDE59EC70E25C24581ADD1FBEC7325F7 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
00:47:44.0119 8576 kbdhid - ok
00:47:44.0165 8576 [ A3E186B4B935905B829219502557314E ] KeyIso C:\Windows\system32\lsass.exe
00:47:44.0165 8576 KeyIso - ok
00:47:44.0212 8576 [ 4A1445EFA932A3BAF5BDB02D7131EE20 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
00:47:44.0212 8576 KSecDD - ok
00:47:44.0275 8576 [ 8078F8F8F7A79E2E6B494523A828C585 ] KtmRm C:\Windows\system32\msdtckrm.dll
00:47:44.0275 8576 KtmRm - ok
00:47:44.0321 8576 [ 1BF5EEBFD518DD7298434D8C862F825D ] LanmanServer C:\Windows\system32\srvsvc.dll
00:47:44.0337 8576 LanmanServer - ok
00:47:44.0368 8576 [ 1DB69705B695B987082C8BAEC0C6B34F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
00:47:44.0368 8576 LanmanWorkstation - ok
00:47:44.0462 8576 [ D1C5883087A0C3F1344D9D55A44901F6 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
00:47:44.0462 8576 lltdio - ok
00:47:44.0477 8576 [ 2D5A428872F1442631D0959A34ABFF63 ] lltdsvc C:\Windows\System32\lltdsvc.dll
00:47:44.0477 8576 lltdsvc - ok
00:47:44.0509 8576 [ 35D40113E4A5B961B6CE5C5857702518 ] lmhosts C:\Windows\System32\lmhsvc.dll
00:47:44.0524 8576 lmhosts - ok
00:47:44.0555 8576 [ A2262FB9F28935E862B4DB46438C80D2 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
00:47:44.0555 8576 LSI_FC - ok
00:47:44.0571 8576 [ 30D73327D390F72A62F32C103DAF1D6D ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
00:47:44.0571 8576 LSI_SAS - ok
00:47:44.0587 8576 [ E1E36FEFD45849A95F1AB81DE0159FE3 ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
00:47:44.0587 8576 LSI_SCSI - ok
00:47:44.0633 8576 [ 8F5C7426567798E62A3B3614965D62CC ] luafv C:\Windows\system32\drivers\luafv.sys
00:47:44.0633 8576 luafv - ok
00:47:44.0680 8576 [ 4470E3C1E0C3378E4CAB137893C12C3A ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
00:47:44.0680 8576 MBAMProtector - ok
00:47:44.0727 8576 [ 65085456FD9A74D7F1A999520C299ECB ] MBAMScheduler C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
00:47:44.0727 8576 MBAMScheduler - ok
00:47:44.0758 8576 [ E0D7732F2D2E24B2DB3F67B6750295B8 ] MBAMService C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
00:47:44.0774 8576 MBAMService - ok
00:47:44.0805 8576 [ AEF9BABB8A506BC4CE0451A64AADED46 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
00:47:44.0821 8576 Mcx2Svc - ok
00:47:44.0899 8576 [ 11F714F85530A2BD134074DC30E99FCA ] MDM C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
00:47:44.0899 8576 MDM - ok
00:47:44.0930 8576 [ 0CEA2D0D3FA284B85ED5B68365114F76 ] mdmxsdk C:\Windows\system32\DRIVERS\mdmxsdk.sys
00:47:44.0930 8576 mdmxsdk - ok
00:47:44.0961 8576 [ D153B14FC6598EAE8422A2037553ADCE ] megasas C:\Windows\system32\drivers\megasas.sys
00:47:44.0961 8576 megasas - ok
00:47:45.0070 8576 [ 123271BD5237AB991DC5C21FDF8835EB ] Microsoft Office Groove Audit Service C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe
00:47:45.0070 8576 Microsoft Office Groove Audit Service - ok
00:47:45.0117 8576 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] MMCSS C:\Windows\system32\mmcss.dll
00:47:45.0117 8576 MMCSS - ok
00:47:45.0133 8576 [ E13B5EA0F51BA5B1512EC671393D09BA ] Modem C:\Windows\system32\drivers\modem.sys
00:47:45.0133 8576 Modem - ok
00:47:45.0195 8576 [ 0A9BB33B56E294F686ABB7C1E4E2D8A8 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
00:47:45.0195 8576 monitor - ok
00:47:45.0211 8576 [ 5BF6A1326A335C5298477754A506D263 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
00:47:45.0211 8576 mouclass - ok
00:47:45.0257 8576 [ 93B8D4869E12CFBE663915502900876F ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
00:47:45.0257 8576 mouhid - ok
00:47:45.0304 8576 [ BDAFC88AA6B92F7842416EA6A48E1600 ] MountMgr C:\Windows\system32\drivers\mountmgr.sys
00:47:45.0304 8576 MountMgr - ok
00:47:45.0304 8576 [ 583A41F26278D9E0EA548163D6139397 ] mpio C:\Windows\system32\drivers\mpio.sys
00:47:45.0320 8576 mpio - ok
00:47:45.0335 8576 [ 22241FEBA9B2DEFA669C8CB0A8DD7D2E ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
00:47:45.0335 8576 mpsdrv - ok
00:47:45.0398 8576 [ 5DE62C6E9108F14F6794060A9BDECAEC ] MpsSvc C:\Windows\system32\mpssvc.dll
00:47:45.0398 8576 MpsSvc - ok
00:47:45.0429 8576 [ 4FBBB70D30FD20EC51F80061703B001E ] Mraid35x C:\Windows\system32\drivers\mraid35x.sys
00:47:45.0429 8576 Mraid35x - ok
00:47:45.0460 8576 [ 82CEA0395524AACFEB58BA1448E8325C ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
00:47:45.0460 8576 MRxDAV - ok
00:47:45.0491 8576 [ 1E94971C4B446AB2290DEB71D01CF0C2 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
00:47:45.0491 8576 mrxsmb - ok
00:47:45.0538 8576 [ 4FCCB34D793B116423209C0F8B7A3B03 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
00:47:45.0538 8576 mrxsmb10 - ok
00:47:45.0538 8576 [ C3CB1B40AD4A0124D617A1199B0B9D7C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
00:47:45.0554 8576 mrxsmb20 - ok
00:47:45.0585 8576 [ F0EC3A4E0693A34B148723B4DA31668C ] msahci C:\Windows\system32\drivers\msahci.sys
00:47:45.0585 8576 msahci - ok
00:47:45.0601 8576 [ 3FC82A2AE4CC149165A94699183D3028 ] msdsm C:\Windows\system32\drivers\msdsm.sys
00:47:45.0601 8576 msdsm - ok
00:47:45.0647 8576 [ FD7520CC3A80C5FC8C48852BB24C6DED ] MSDTC C:\Windows\System32\msdtc.exe
00:47:45.0647 8576 MSDTC - ok
00:47:45.0679 8576 [ A9927F4A46B816C92F461ACB90CF8515 ] Msfs C:\Windows\system32\drivers\Msfs.sys
00:47:45.0679 8576 Msfs - ok
00:47:45.0710 8576 [ 0F400E306F385C56317357D6DEA56F62 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
00:47:45.0710 8576 msisadrv - ok
00:47:45.0741 8576 [ 85466C0757A23D9A9AECDC0755203CB2 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
00:47:45.0741 8576 MSiSCSI - ok
00:47:45.0757 8576 msiserver - ok
00:47:45.0757 8576 [ D8C63D34D9C9E56C059E24EC7185CC07 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
00:47:45.0772 8576 MSKSSRV - ok
00:47:45.0819 8576 [ 1D373C90D62DDB641D50E55B9E78D65E ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
00:47:45.0819 8576 MSPCLOCK - ok
00:47:45.0819 8576 [ B572DA05BF4E098D4BBA3A4734FB505B ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
00:47:45.0819 8576 MSPQM - ok
00:47:45.0881 8576 [ B49456D70555DE905C311BCDA6EC6ADB ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
00:47:45.0881 8576 MsRPC - ok
00:47:45.0897 8576 [ E384487CB84BE41D09711C30CA79646C ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
00:47:45.0897 8576 mssmbios - ok
00:47:45.0913 8576 [ 7199C1EEC1E4993CAF96B8C0A26BD58A ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
00:47:45.0913 8576 MSTEE - ok
00:47:45.0959 8576 [ 6A57B5733D4CB702C8EA4542E836B96C ] Mup C:\Windows\system32\Drivers\mup.sys
00:47:45.0959 8576 Mup - ok
00:47:46.0022 8576 [ E4EAF0C5C1B41B5C83386CF212CA9584 ] napagent C:\Windows\system32\qagentRT.dll
00:47:46.0022 8576 napagent - ok
00:47:46.0069 8576 [ 85C44FDFF9CF7E72A40DCB7EC06A4416 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
00:47:46.0069 8576 NativeWifiP - ok
00:47:46.0225 8576 [ 5836B9E91863A00EC1B8E785EFD86ECB ] NBService C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
00:47:46.0240 8576 NBService - ok
00:47:46.0271 8576 [ 1357274D1883F68300AEADD15D7BBB42 ] NDIS C:\Windows\system32\drivers\ndis.sys
00:47:46.0271 8576 NDIS - ok
00:47:46.0318 8576 [ 0E186E90404980569FB449BA7519AE61 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
00:47:46.0318 8576 NdisTapi - ok
00:47:46.0334 8576 [ D6973AA34C4D5D76C0430B181C3CD389 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
00:47:46.0334 8576 Ndisuio - ok
00:47:46.0349 8576 [ 818F648618AE34F729FDB47EC68345C3 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
00:47:46.0349 8576 NdisWan - ok
00:47:46.0365 8576 [ 71DAB552B41936358F3B541AE5997FB3 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
00:47:46.0365 8576 NDProxy - ok
00:47:46.0412 8576 [ 51C6D8BFBD4EA5B62A1BA7F4469250D3 ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
00:47:46.0412 8576 Net Driver HPZ12 - ok
00:47:46.0459 8576 [ BCD093A5A6777CF626434568DC7DBA78 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
00:47:46.0459 8576 NetBIOS - ok
00:47:46.0505 8576 [ ECD64230A59CBD93C85F1CD1CAB9F3F6 ] netbt C:\Windows\system32\DRIVERS\netbt.sys
00:47:46.0505 8576 netbt - ok
00:47:46.0521 8576 [ A3E186B4B935905B829219502557314E ] Netlogon C:\Windows\system32\lsass.exe
00:47:46.0521 8576 Netlogon - ok
00:47:46.0552 8576 [ C8052711DAECC48B982434C5116CA401 ] Netman C:\Windows\System32\netman.dll
00:47:46.0552 8576 Netman - ok
00:47:46.0583 8576 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:47:46.0583 8576 NetMsmqActivator - ok
00:47:46.0583 8576 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:47:46.0583 8576 NetPipeActivator - ok
00:47:46.0615 8576 [ 2EF3BBE22E5A5ACD1428EE387A0D0172 ] netprofm C:\Windows\System32\netprofm.dll
00:47:46.0615 8576 netprofm - ok
00:47:46.0615 8576 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:47:46.0615 8576 NetTcpActivator - ok
00:47:46.0630 8576 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
00:47:46.0630 8576 NetTcpPortSharing - ok
00:47:46.0739 8576 [ 35D5458D9A1B26B2005ABFFBF4C1C5E7 ] NETw3v32 C:\Windows\system32\DRIVERS\NETw3v32.sys
00:47:46.0755 8576 NETw3v32 - ok
00:47:46.0942 8576 [ F0C42E0CDCE558D658FA53A222B4CCB1 ] NETw5v32 C:\Windows\system32\DRIVERS\NETw5v32.sys
00:47:46.0989 8576 NETw5v32 - ok
00:47:47.0020 8576 [ 2E7FB731D4790A1BC6270ACCEFACB36E ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
00:47:47.0020 8576 nfrd960 - ok
00:47:47.0051 8576 [ C0E6189B2EF4A5FDA8D7A9F919212BFD ] nicconfigsvc C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
00:47:47.0051 8576 nicconfigsvc - ok
00:47:47.0176 8576 [ 7F54EC83B7C3C47AD7A04887749414A1 ] niLXIDiscovery C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
00:47:47.0176 8576 niLXIDiscovery - ok
00:47:47.0239 8576 [ 11E7FF3D071099A44FFE8CC5777331D4 ] nimDNSResponder C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
00:47:47.0254 8576 nimDNSResponder - ok
00:47:47.0301 8576 [ 2EE2631F636F2CCEB8F054BEE79AD6C4 ] niorbk C:\Windows\system32\drivers\niorbkl.sys
00:47:47.0301 8576 niorbk - ok
00:47:47.0363 8576 [ E9E324C60780F1CDE122BDB8A8900BD8 ] nipalfwedl C:\Windows\system32\drivers\nipalfwedl.sys
00:47:47.0363 8576 nipalfwedl - ok
00:47:47.0395 8576 [ CD9F21BCE661D399F29851185C606D15 ] NIPALK C:\Windows\system32\drivers\nipalk.sys
00:47:47.0395 8576 NIPALK - ok
00:47:47.0410 8576 [ 1B6DD575BD49C6E15EB331A93DE6D33A ] nipalusbedl C:\Windows\system32\drivers\nipalusbedl.sys
00:47:47.0410 8576 nipalusbedl - ok
00:47:47.0426 8576 [ 96C846AB33C383583282B0375B34E9D2 ] nipbcfk C:\Windows\system32\drivers\nipbcfk.sys
00:47:47.0426 8576 nipbcfk - ok
00:47:47.0441 8576 niSvcLoc - ok
00:47:47.0504 8576 [ 2997B15415F9BBE05B5A4C1C85E0C6A2 ] NlaSvc C:\Windows\System32\nlasvc.dll
00:47:47.0504 8576 NlaSvc - ok
00:47:47.0597 8576 [ A328A46D87BB92CE4D8A4528E9D84787 ] NMIndexingService C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
00:47:47.0597 8576 NMIndexingService - ok
00:47:47.0644 8576 [ D36F239D7CCE1931598E8FB90A0DBC26 ] Npfs C:\Windows\system32\drivers\Npfs.sys
00:47:47.0644 8576 Npfs - ok
00:47:47.0691 8576 [ 8BB86F0C7EEA2BDED6FE095D0B4CA9BD ] nsi C:\Windows\system32\nsisvc.dll
00:47:47.0691 8576 nsi - ok
00:47:47.0707 8576 [ 609773E344A97410CE4EBF74A8914FCF ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
00:47:47.0707 8576 nsiproxy - ok
00:47:47.0785 8576 [ 2C1121F2B87E9A6B12485DF53CD848C7 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
00:47:47.0800 8576 Ntfs - ok
00:47:47.0831 8576 [ E875C093AEC0C978A90F30C9E0DFBB72 ] ntrigdigi C:\Windows\system32\drivers\ntrigdigi.sys
00:47:47.0831 8576 ntrigdigi - ok
00:47:47.0878 8576 [ C5DBBCDA07D780BDA9B685DF333BB41E ] Null C:\Windows\system32\drivers\Null.sys
00:47:47.0878 8576 Null - ok
00:47:48.0019 8576 [ CFDDEDC1151839DD71F78472645214A5 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
00:47:48.0050 8576 nvlddmkm - ok
00:47:48.0081 8576 [ E69E946F80C1C31C53003BFBF50CBB7C ] nvraid C:\Windows\system32\drivers\nvraid.sys
00:47:48.0081 8576 nvraid - ok
00:47:48.0097 8576 [ 9E0BA19A28C498A6D323D065DB76DFFC ] nvstor C:\Windows\system32\drivers\nvstor.sys
00:47:48.0097 8576 nvstor - ok
00:47:48.0112 8576 [ 07C186427EB8FCC3D8D7927187F260F7 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
00:47:48.0112 8576 nv_agp - ok
00:47:48.0128 8576 NwlnkFlt - ok
00:47:48.0128 8576 NwlnkFwd - ok
00:47:48.0206 8576 [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
00:47:48.0206 8576 odserv - ok
00:47:48.0237 8576 [ BE32DA025A0BE1878F0EE8D6D9386CD5 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
00:47:48.0237 8576 ohci1394 - ok
00:47:48.0268 8576 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
00:47:48.0268 8576 ose - ok
00:47:48.0331 8576 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2pimsvc C:\Windows\system32\p2psvc.dll
00:47:48.0331 8576 p2pimsvc - ok
00:47:48.0362 8576 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2psvc C:\Windows\system32\p2psvc.dll
00:47:48.0377 8576 p2psvc - ok
00:47:48.0440 8576 [ 8A79FDF04A73428597E2CAF9D0D67850 ] Parport C:\Windows\system32\DRIVERS\parport.sys
00:47:48.0440 8576 Parport - ok
00:47:48.0502 8576 [ B9C2B89F08670E159F7181891E449CD9 ] partmgr C:\Windows\system32\drivers\partmgr.sys
00:47:48.0502 8576 partmgr - ok
00:47:48.0549 8576 [ 6C580025C81CAF3AE9E3617C22CAD00E ] Parvdm C:\Windows\system32\DRIVERS\parvdm.sys
00:47:48.0549 8576 Parvdm - ok
00:47:48.0611 8576 [ C6276AD11F4BB49B58AA1ED88537F14A ] PcaSvc C:\Windows\System32\pcasvc.dll
00:47:48.0611 8576 PcaSvc - ok
00:47:48.0658 8576 [ 941DC1D19E7E8620F40BBC206981EFDB ] pci C:\Windows\system32\drivers\pci.sys
00:47:48.0658 8576 pci - ok
00:47:48.0689 8576 [ 20B869152448F80AC49CF10264E91F5E ] pciide C:\Windows\system32\drivers\pciide.sys
00:47:48.0689 8576 pciide - ok
00:47:48.0721 8576 [ 3BB2244F343B610C29C98035504C9B75 ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
00:47:48.0736 8576 pcmcia - ok
00:47:48.0799 8576 [ 6349F6ED9C623B44B52EA3C63C831A92 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
00:47:48.0799 8576 PEAUTH - ok
00:47:48.0877 8576 [ B1689DF169143F57053F795390C99DB3 ] pla C:\Windows\system32\pla.dll
00:47:48.0892 8576 pla - ok
00:47:48.0939 8576 [ C5E7F8A996EC0A82D508FD9064A5569E ] PlugPlay C:\Windows\system32\umpnpmgr.dll
00:47:48.0955 8576 PlugPlay - ok
00:47:49.0001 8576 [ 79834AA2FBF9FE81EEBB229024F6F7FC ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
00:47:49.0001 8576 Pml Driver HPZ12 - ok
00:47:49.0033 8576 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPAutoReg C:\Windows\system32\p2psvc.dll
00:47:49.0033 8576 PNRPAutoReg - ok
00:47:49.0111 8576 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPsvc C:\Windows\system32\p2psvc.dll
00:47:49.0111 8576 PNRPsvc - ok
00:47:49.0173 8576 [ D0494460421A03CD5225CCA0059AA146 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
00:47:49.0173 8576 PolicyAgent - ok
00:47:49.0220 8576 [ ECFFFAEC0C1ECD8DBC77F39070EA1DB1 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
00:47:49.0220 8576 PptpMiniport - ok
00:47:49.0235 8576 [ 0E3CEF5D28B40CF273281D620C50700A ] Processor C:\Windows\system32\drivers\processr.sys
00:47:49.0251 8576 Processor - ok
00:47:49.0298 8576 [ 0508FAA222D28835310B7BFCA7A77346 ] ProfSvc C:\Windows\system32\profsvc.dll
00:47:49.0298 8576 ProfSvc - ok
00:47:49.0313 8576 [ A3E186B4B935905B829219502557314E ] ProtectedStorage C:\Windows\system32\lsass.exe
00:47:49.0313 8576 ProtectedStorage - ok
00:47:49.0376 8576 [ 99514FAA8DF93D34B5589187DB3AA0BA ] PSched C:\Windows\system32\DRIVERS\pacer.sys
00:47:49.0376 8576 PSched - ok
00:47:49.0407 8576 [ CCDAC889326317792480C0A67156A1EC ] ql2300 C:\Windows\system32\drivers\ql2300.sys
00:47:49.0423 8576 ql2300 - ok
00:47:49.0454 8576 [ 81A7E5C076E59995D54BC1ED3A16E60B ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
00:47:49.0454 8576 ql40xx - ok
00:47:49.0516 8576 [ E9ECAE663F47E6CB43962D18AB18890F ] QWAVE C:\Windows\system32\qwave.dll
00:47:49.0516 8576 QWAVE - ok
00:47:49.0532 8576 [ 9F5E0E1926014D17486901C88ECA2DB7 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
00:47:49.0532 8576 QWAVEdrv - ok
00:47:49.0563 8576 [ 147D7F9C556D259924351FEB0DE606C3 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
00:47:49.0563 8576 RasAcd - ok
00:47:49.0579 8576 [ F6A452EB4CEADBB51C9E0EE6B3ECEF0F ] RasAuto C:\Windows\System32\rasauto.dll
00:47:49.0579 8576 RasAuto - ok
00:47:49.0625 8576 [ A214ADBAF4CB47DD2728859EF31F26B0 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
00:47:49.0625 8576 Rasl2tp - ok
00:47:49.0672 8576 [ 75D47445D70CA6F9F894B032FBC64FCF ] RasMan C:\Windows\System32\rasmans.dll
00:47:49.0688 8576 RasMan - ok
00:47:49.0688 8576 [ 509A98DD18AF4375E1FC40BC175F1DEF ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
00:47:49.0688 8576 RasPppoe - ok
00:47:49.0703 8576 [ 2005F4A1E05FA09389AC85840F0A9E4D ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
00:47:49.0703 8576 RasSstp - ok
00:47:49.0766 8576 [ B14C9D5B9ADD2F84F70570BBBFAA7935 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
00:47:49.0781 8576 rdbss - ok
00:47:49.0781 8576 [ 89E59BE9A564262A3FB6C4F4F1CD9899 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
00:47:49.0781 8576 RDPCDD - ok
00:47:49.0813 8576 [ 943B18305EAE3935598A9B4A3D560B4C ] rdpdr C:\Windows\system32\DRIVERS\rdpdr.sys
00:47:49.0813 8576 rdpdr - ok
00:47:49.0813 8576 [ 9D91FE5286F748862ECFFA05F8A0710C ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
00:47:49.0813 8576 RDPENCDD - ok
00:47:49.0875 8576 [ C127EBD5AFAB31524662C48DFCEB773A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
00:47:49.0875 8576 RDPWD - ok
00:47:49.0953 8576 [ 89525CC2DBAD44F7199B9CC188B3F9C5 ] RealNetworks Downloader Resolver Service C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
00:47:49.0953 8576 RealNetworks Downloader Resolver Service - ok
00:47:50.0062 8576 [ 636AAFAD77BEABE192D01E7E74F4A45B ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
00:47:50.0062 8576 RegSrvc - ok
00:47:50.0109 8576 [ BCDD6B4804D06B1F7EBF29E53A57ECE9 ] RemoteAccess C:\Windows\System32\mprdim.dll
00:47:50.0125 8576 RemoteAccess - ok
00:47:50.0125 8576 [ 9E6894EA18DAFF37B63E1005F83AE4AB ] RemoteRegistry C:\Windows\system32\regsvc.dll
00:47:50.0140 8576 RemoteRegistry - ok
00:47:50.0171 8576 [ 5123F83CBC4349D065534EEB6BBDC42B ] RpcLocator C:\Windows\system32\locator.exe
00:47:50.0171 8576 RpcLocator - ok
00:47:50.0234 8576 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] RpcSs C:\Windows\system32\rpcss.dll
00:47:50.0249 8576 RpcSs - ok
00:47:50.0296 8576 [ 9C508F4074A39E8B4B31D27198146FAD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
00:47:50.0296 8576 rspndr - ok
00:47:50.0312 8576 [ A3E186B4B935905B829219502557314E ] SamSs C:\Windows\system32\lsass.exe
00:47:50.0312 8576 SamSs - ok
00:47:50.0343 8576 [ 3CE8F073A557E172B330109436984E30 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
00:47:50.0343 8576 sbp2port - ok
00:47:50.0421 8576 [ 794D4B48DFB6E999537C7C3947863463 ] SBSDWSCService C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
00:47:50.0437 8576 SBSDWSCService - ok
00:47:50.0452 8576 [ 77B7A11A0C3D78D3386398FBBEA1B632 ] SCardSvr C:\Windows\System32\SCardSvr.dll
00:47:50.0452 8576 SCardSvr - ok
00:47:50.0515 8576 [ 1A58069DB21D05EB2AB58EE5753EBE8D ] Schedule C:\Windows\system32\schedsvc.dll
00:47:50.0530 8576 Schedule - ok
00:47:50.0577 8576 [ 312EC3E37A0A1F2006534913E37B4423 ] SCPolicySvc C:\Windows\System32\certprop.dll
00:47:50.0577 8576 SCPolicySvc - ok
00:47:50.0639 8576 [ 716313D9F6B0529D03F726D5AAF6F191 ] SDRSVC C:\Windows\System32\SDRSVC.dll
00:47:50.0639 8576 SDRSVC - ok
00:47:50.0702 8576 [ 78779EE07231C658B483B1F38B5088DF ] SeaPort C:\Program Files\Microsoft\BingBar\SeaPort.EXE
00:47:50.0717 8576 SeaPort - ok
00:47:50.0733 8576 [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv C:\Windows\system32\drivers\secdrv.sys
00:47:50.0733 8576 secdrv - ok
00:47:50.0733 8576 [ FD5199D4D8A521005E4B5EE7FE00FA9B ] seclogon C:\Windows\system32\seclogon.dll
00:47:50.0749 8576 seclogon - ok
00:47:50.0795 8576 [ A9BBAB5759771E523F55563D6CBE140F ] SENS C:\Windows\System32\sens.dll
00:47:50.0795 8576 SENS - ok
00:47:50.0842 8576 [ CE9EC966638EF0B10B864DDEDF62A099 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
00:47:50.0842 8576 Serenum - ok
00:47:50.0889 8576 [ 6D663022DB3E7058907784AE14B69898 ] Serial C:\Windows\system32\DRIVERS\serial.sys
00:47:50.0889 8576 Serial - ok
00:47:50.0936 8576 [ 8AF3D28A879BF75DB53A0EE7A4289624 ] sermouse C:\Windows\system32\drivers\sermouse.sys
00:47:50.0936 8576 sermouse - ok
00:47:50.0951 8576 [ D2193326F729B163125610DBF3E17D57 ] SessionEnv C:\Windows\system32\sessenv.dll
00:47:50.0951 8576 SessionEnv - ok
00:47:51.0029 8576 [ 103B79418DA647736EE95645F305F68A ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
00:47:51.0029 8576 sffdisk - ok
00:47:51.0045 8576 [ 8FD08A310645FE872EEEC6E08C6BF3EE ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
00:47:51.0045 8576 sffp_mmc - ok
00:47:51.0061 8576 [ 9CFA05FCFCB7124E69CFC812B72F9614 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
00:47:51.0061 8576 sffp_sd - ok
00:47:51.0061 8576 [ 46ED8E91793B2E6F848015445A0AC188 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
00:47:51.0061 8576 sfloppy - ok
00:47:51.0123 8576 [ E1499BD0FF76B1B2FBBF1AF339D91165 ] SharedAccess C:\Windows\System32\ipnathlp.dll
00:47:51.0123 8576 SharedAccess - ok
00:47:51.0185 8576 [ C7230FBEE14437716701C15BE02C27B8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
00:47:51.0185 8576 ShellHWDetection - ok
00:47:51.0201 8576 [ D2A595D6EEBEEAF4334F8E50EFBC9931 ] sisagp C:\Windows\system32\drivers\sisagp.sys
00:47:51.0201 8576 sisagp - ok
00:47:51.0232 8576 [ CEDD6F4E7D84E9F98B34B3FE988373AA ] SiSRaid2 C:\Windows\system32\drivers\sisraid2.sys
00:47:51.0232 8576 SiSRaid2 - ok
00:47:51.0248 8576 [ DF843C528C4F69D12CE41CE462E973A7 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
00:47:51.0248 8576 SiSRaid4 - ok
00:47:51.0404 8576 [ 862BB4CBC05D80C5B45BE430E5EF872F ] slsvc C:\Windows\system32\SLsvc.exe
00:47:51.0435 8576 slsvc - ok
00:47:51.0451 8576 [ 6EDC422215CD78AA8A9CDE6B30ABBD35 ] SLUINotify C:\Windows\system32\SLUINotify.dll
00:47:51.0451 8576 SLUINotify - ok
00:47:51.0466 8576 [ 7B75299A4D201D6A6533603D6914AB04 ] Smb C:\Windows\system32\DRIVERS\smb.sys
00:47:51.0466 8576 Smb - ok
00:47:51.0497 8576 [ 2A146A055B4401C16EE62D18B8E2A032 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
00:47:51.0497 8576 SNMPTRAP - ok
00:47:51.0544 8576 [ 7AEBDEEF071FE28B0EEF2CDD69102BFF ] spldr C:\Windows\system32\drivers\spldr.sys
00:47:51.0544 8576 spldr - ok
00:47:51.0591 8576 [ 8554097E5136C3BF9F69FE578A1B35F4 ] Spooler C:\Windows\System32\spoolsv.exe
00:47:51.0591 8576 Spooler - ok
00:47:51.0622 8576 [ 41987F9FC0E61ADF54F581E15029AD91 ] srv C:\Windows\system32\DRIVERS\srv.sys
00:47:51.0622 8576 srv - ok
00:47:51.0669 8576 [ FF33AFF99564B1AA534F58868CBE41EF ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
00:47:51.0669 8576 srv2 - ok
00:47:51.0685 8576 [ 7605C0E1D01A08F3ECD743F38B834A44 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
00:47:51.0685 8576 srvnet - ok
00:47:51.0716 8576 [ 03D50B37234967433A5EA5BA72BC0B62 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
00:47:51.0716 8576 SSDPSRV - ok
00:47:51.0731 8576 [ 6F1A32E7B7B30F004D9A20AFADB14944 ] SstpSvc C:\Windows\system32\sstpsvc.dll
00:47:51.0731 8576 SstpSvc - ok
00:47:51.0794 8576 [ 7E6DD4B34ACD36AF6C711D2BDE91B040 ] STacSV C:\Windows\system32\STacSV.exe
00:47:51.0794 8576 STacSV - ok
00:47:51.0825 8576 [ 6A2A5E809C2C0178326D92B19EE4AAD3 ] STHDA C:\Windows\system32\drivers\stwrt.sys
00:47:51.0825 8576 STHDA - ok
00:47:51.0856 8576 [ EF70B3D22B4BFFDA6EA851ECB063EFAA ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
00:47:51.0872 8576 StillCam - ok
00:47:51.0919 8576 [ 5DE7D67E49B88F5F07F3E53C4B92A352 ] stisvc C:\Windows\System32\wiaservc.dll
00:47:51.0934 8576 stisvc - ok
00:47:51.0934 8576 [ 7BA58ECF0C0A9A69D44B3DCA62BECF56 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
00:47:51.0934 8576 swenum - ok
00:47:51.0997 8576 [ F21FD248040681CCA1FB6C9A03AAA93D ] swprv C:\Windows\System32\swprv.dll
00:47:51.0997 8576 swprv - ok
00:47:52.0028 8576 [ 192AA3AC01DF071B541094F251DEED10 ] Symc8xx C:\Windows\system32\drivers\symc8xx.sys
00:47:52.0043 8576 Symc8xx - ok
00:47:52.0059 8576 [ 8C8EB8C76736EBAF3B13B633B2E64125 ] Sym_hi C:\Windows\system32\drivers\sym_hi.sys
00:47:52.0059 8576 Sym_hi - ok
00:47:52.0059 8576 [ 8072AF52B5FD103BBBA387A1E49F62CB ] Sym_u3 C:\Windows\system32\drivers\sym_u3.sys
00:47:52.0075 8576 Sym_u3 - ok
00:47:52.0090 8576 [ 9A51B04E9886AA4EE90093586B0BA88D ] SysMain C:\Windows\system32\sysmain.dll
00:47:52.0106 8576 SysMain - ok
00:47:52.0168 8576 [ 2DCA225EAE15F42C0933E998EE0231C3 ] TabletInputService C:\Windows\System32\TabSvc.dll
00:47:52.0168 8576 TabletInputService - ok
00:47:52.0231 8576 [ D7673E4B38CE21EE54C59EEEB65E2483 ] TapiSrv C:\Windows\System32\tapisrv.dll
00:47:52.0231 8576 TapiSrv - ok
00:47:52.0277 8576 [ CB05822CD9CC6C688168E113C603DBE7 ] TBS C:\Windows\System32\tbssvc.dll
00:47:52.0277 8576 TBS - ok
00:47:52.0355 8576 [ 548E198BAE21EFC21F8B5F0C1728AD27 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
00:47:52.0355 8576 Tcpip - ok
00:47:52.0402 8576 [ 548E198BAE21EFC21F8B5F0C1728AD27 ] Tcpip6 C:\Windows\system32\DRIVERS\tcpip.sys
00:47:52.0402 8576 Tcpip6 - ok
00:47:52.0449 8576 [ 608C345A255D82A6289C2D468EB41FD7 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
00:47:52.0449 8576 tcpipreg - ok
00:47:52.0449 8576 [ 5DCF5E267BE67A1AE926F2DF77FBCC56 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
00:47:52.0449 8576 TDPIPE - ok
00:47:52.0465 8576 [ 389C63E32B3CEFED425B61ED92D3F021 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
00:47:52.0465 8576 TDTCP - ok
00:47:52.0480 8576 [ 76B06EB8A01FC8624D699E7045303E54 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
00:47:52.0480 8576 tdx - ok
00:47:52.0496 8576 [ 3CAD38910468EAB9A6479E2F01DB43C7 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
00:47:52.0496 8576 TermDD - ok
00:47:52.0527 8576 [ BB95DA09BEF6E7A131BFF3BA5032090D ] TermService C:\Windows\System32\termsrv.dll
00:47:52.0527 8576 TermService - ok
00:47:52.0543 8576 [ C7230FBEE14437716701C15BE02C27B8 ] Themes C:\Windows\system32\shsvcs.dll
00:47:52.0558 8576 Themes - ok
00:47:52.0574 8576 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] THREADORDER C:\Windows\system32\mmcss.dll
00:47:52.0574 8576 THREADORDER - ok
00:47:52.0621 8576 [ EC74E77D0EB004BD3A809B5F8FB8C2CE ] TrkWks C:\Windows\System32\trkwks.dll
00:47:52.0621 8576 TrkWks - ok
00:47:52.0683 8576 [ 97D9D6A04E3AD9B6C626B9931DB78DBA ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
00:47:52.0683 8576 TrustedInstaller - ok
00:47:52.0730 8576 [ DCF0F056A2E4F52287264F5AB29CF206 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
00:47:52.0730 8576 tssecsrv - ok
00:47:52.0761 8576 [ CAECC0120AC49E3D2F758B9169872D38 ] tunmp C:\Windows\system32\DRIVERS\tunmp.sys
00:47:52.0761 8576 tunmp - ok
00:47:52.0777 8576 [ 300DB877AC094FEAB0BE7688C3454A9C ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
00:47:52.0777 8576 tunnel - ok
00:47:52.0808 8576 [ C3ADE15414120033A36C0F293D4A4121 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
00:47:52.0808 8576 uagp35 - ok
00:47:52.0823 8576 [ D9728AF68C4C7693CB100B8441CBDEC6 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
00:47:52.0823 8576 udfs - ok
00:47:52.0886 8576 [ ECEF404F62863755951E09C802C94AD5 ] UI0Detect C:\Windows\system32\UI0Detect.exe
00:47:52.0886 8576 UI0Detect - ok
00:47:52.0901 8576 [ 75E6890EBFCE0841D3291B02E7A8BDB0 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
00:47:52.0901 8576 uliagpkx - ok
00:47:52.0933 8576 [ 3CD4EA35A6221B85DCC25DAA46313F8D ] uliahci C:\Windows\system32\drivers\uliahci.sys
00:47:52.0933 8576 uliahci - ok
00:47:52.0948 8576 [ 8514D0E5CD0534467C5FC61BE94A569F ] UlSata C:\Windows\system32\drivers\ulsata.sys
00:47:52.0948 8576 UlSata - ok
00:47:52.0964 8576 [ 38C3C6E62B157A6BC46594FADA45C62B ] ulsata2 C:\Windows\system32\drivers\ulsata2.sys
00:47:52.0964 8576 ulsata2 - ok
00:47:53.0011 8576 [ 32CFF9F809AE9AED85464492BF3E32D2 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
00:47:53.0011 8576 umbus - ok
00:47:53.0042 8576 [ 8A66360F38F81E960E2367B428CBD5D9 ] UmRdpService C:\Windows\System32\umrdp.dll
00:47:53.0042 8576 UmRdpService - ok
00:47:53.0089 8576 [ 68308183F4AE0BE7BF8ECD07CB297999 ] upnphost C:\Windows\System32\upnphost.dll
00:47:53.0089 8576 upnphost - ok
00:47:53.0167 8576 [ EAFE1E00739AFE6C51487A050E772E17 ] USBAAPL C:\Windows\system32\Drivers\usbaapl.sys
00:47:53.0167 8576 USBAAPL - ok
00:47:53.0198 8576 [ CAF811AE4C147FFCD5B51750C7F09142 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
00:47:53.0198 8576 usbccgp - ok
00:47:53.0245 8576 [ E0B8489AEDA9EA33361037BE6A8CF1CA ] USBCCID C:\Windows\system32\DRIVERS\usbccid.sys
00:47:53.0245 8576 USBCCID - ok
00:47:53.0276 8576 [ E9476E6C486E76BC4898074768FB7131 ] usbcir C:\Windows\system32\drivers\usbcir.sys
00:47:53.0276 8576 usbcir - ok
00:47:53.0323 8576 [ 79E96C23A97CE7B8F14D310DA2DB0C9B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
00:47:53.0323 8576 usbehci - ok
00:47:53.0369 8576 [ 4673BBCB006AF60E7ABDDBE7A130BA42 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
00:47:53.0385 8576 usbhub - ok
00:47:53.0385 8576 [ 38DBC7DD6CC5A72011F187425384388B ] usbohci C:\Windows\system32\drivers\usbohci.sys
00:47:53.0385 8576 usbohci - ok
00:47:53.0447 8576 [ E75C4B5269091D15A2E7DC0B6D35F2F5 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
00:47:53.0447 8576 usbprint - ok
00:47:53.0494 8576 [ A508C9BD8724980512136B039BBA65E9 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
00:47:53.0494 8576 usbscan - ok
00:47:53.0525 8576 [ BE3DA31C191BC222D9AD503C5224F2AD ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
00:47:53.0525 8576 USBSTOR - ok
00:47:53.0588 8576 [ 814D653EFC4D48BE3B04A307ECEFF56F ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
00:47:53.0588 8576 usbuhci - ok
00:47:53.0635 8576 [ 228F444F9AF0D3B9ECA9FC3F4FEB12F2 ] usb_rndisx C:\Windows\system32\DRIVERS\usb8023x.sys
00:47:53.0635 8576 usb_rndisx - ok
00:47:53.0681 8576 [ 1509E705F3AC1D474C92454A5C2DD81F ] UxSms C:\Windows\System32\uxsms.dll
00:47:53.0681 8576 UxSms - ok
00:47:53.0713 8576 [ CD88D1B7776DC17A119049742EC07EB4 ] vds C:\Windows\System32\vds.exe
00:47:53.0713 8576 vds - ok
00:47:53.0744 8576 [ 7D92BE0028ECDEDEC74617009084B5EF ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
00:47:53.0744 8576 vga - ok
00:47:53.0791 8576 [ 2E93AC0A1D8C79D019DB6C51F036636C ] VgaSave C:\Windows\System32\drivers\vga.sys
00:47:53.0791 8576 VgaSave - ok
00:47:53.0806 8576 [ 045D9961E591CF0674A920B6BA3BA5CB ] viaagp C:\Windows\system32\drivers\viaagp.sys
00:47:53.0806 8576 viaagp - ok
00:47:53.0822 8576 [ 56A4DE5F02F2E88182B0981119B4DD98 ] ViaC7 C:\Windows\system32\drivers\viac7.sys
00:47:53.0822 8576 ViaC7 - ok
00:47:53.0853 8576 [ 58C8D5AC5C3EEF40E7E704A5CED7987D ] viaide C:\Windows\system32\drivers\viaide.sys
00:47:53.0853 8576 viaide - ok
00:47:53.0853 8576 VMnetAdapter - ok
00:47:53.0884 8576 [ 69503668AC66C77C6CD7AF86FBDF8C43 ] volmgr C:\Windows\system32\drivers\volmgr.sys
00:47:53.0900 8576 volmgr - ok
00:47:53.0915 8576 [ 23E41B834759917BFD6B9A0D625D0C28 ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
00:47:53.0915 8576 volmgrx - ok
00:47:53.0978 8576 [ 786DB5771F05EF300390399F626BF30A ] volsnap C:\Windows\system32\drivers\volsnap.sys
00:47:53.0978 8576 volsnap - ok
00:47:53.0993 8576 [ D984439746D42B30FC65A4C3546C6829 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
00:47:53.0993 8576 vsmraid - ok
00:47:54.0071 8576 [ DB3D19F850C6EB32BDCB9BC0836ACDDB ] VSS C:\Windows\system32\vssvc.exe
00:47:54.0087 8576 VSS - ok
00:47:54.0181 8576 [ F1E8C5167F849D1089D8108C50E6FF11 ] vToolbarUpdater15.2.0 C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe
00:47:54.0181 8576 vToolbarUpdater15.2.0 - ok
00:47:54.0196 8576 [ 96EA68B9EB310A69C25EBB0282B2B9DE ] W32Time C:\Windows\system32\w32time.dll
00:47:54.0212 8576 W32Time - ok
00:47:54.0243 8576 [ 48DFEE8F1AF7C8235D4E626F0C4FE031 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
00:47:54.0243 8576 WacomPen - ok
00:47:54.0290 8576 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarp C:\Windows\system32\DRIVERS\wanarp.sys
00:47:54.0290 8576 Wanarp - ok
00:47:54.0305 8576 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
00:47:54.0305 8576 Wanarpv6 - ok
00:47:54.0337 8576 [ 20B23332885DFB93FE0185362EE811E9 ] wbengine C:\Windows\system32\wbengine.exe
00:47:54.0337 8576 wbengine - ok
00:47:54.0368 8576 [ A3CD60FD826381B49F03832590E069AF ] wcncsvc C:\Windows\System32\wcncsvc.dll
00:47:54.0368 8576 wcncsvc - ok
00:47:54.0399 8576 [ 11BCB7AFCDD7AADACB5746F544D3A9C7 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
00:47:54.0399 8576 WcsPlugInService - ok
00:47:54.0415 8576 [ AFC5AD65B991C1E205CF25CFDBF7A6F4 ] Wd C:\Windows\system32\drivers\wd.sys
00:47:54.0415 8576 Wd - ok
00:47:54.0477 8576 [ A840213F1ACDCC175B4D1D5AAEAC0D7A ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
00:47:54.0477 8576 Wdf01000 - ok
00:47:54.0493 8576 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiServiceHost C:\Windows\system32\wdi.dll
00:47:54.0493 8576 WdiServiceHost - ok
00:47:54.0508 8576 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiSystemHost C:\Windows\system32\wdi.dll
00:47:54.0508 8576 WdiSystemHost - ok
00:47:54.0571 8576 [ E89D463AB373CFACCCBB0645E9AE8154 ] WebCake Desktop Updater C:\Program Files\WebCake\WebCakeDesktop.Updater.exe
00:47:54.0571 8576 WebCake Desktop Updater - ok
00:47:54.0633 8576 [ 04C37D8107320312FBAE09926103D5E2 ] WebClient C:\Windows\System32\webclnt.dll
00:47:54.0633 8576 WebClient - ok
00:47:54.0680 8576 [ AE3736E7E8892241C23E4EBBB7453B60 ] Wecsvc C:\Windows\system32\wecsvc.dll
00:47:54.0695 8576 Wecsvc - ok
00:47:54.0742 8576 [ 670FF720071ED741206D69BD995EA453 ] wercplsupport C:\Windows\System32\wercplsupport.dll
00:47:54.0758 8576 wercplsupport - ok
00:47:54.0805 8576 [ 32B88481D3B326DA6DEB07B1D03481E7 ] WerSvc C:\Windows\System32\WerSvc.dll
00:47:54.0820 8576 WerSvc - ok
00:47:54.0883 8576 [ 6D2350BB6E77E800FC4BE4E5B7A2E89A ] winachsf C:\Windows\system32\DRIVERS\HSX_CNXT.sys
00:47:54.0883 8576 winachsf - ok
00:47:54.0961 8576 [ 4575AA12561C5648483403541D0D7F2B ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
00:47:54.0961 8576 WinDefend - ok
00:47:54.0976 8576 WinHttpAutoProxySvc - ok
00:47:55.0054 8576 [ 6B2A1D0E80110E3D04E6863C6E62FD8A ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
00:47:55.0054 8576 Winmgmt - ok
00:47:55.0148 8576 [ 7CFE68BDC065E55AA5E8421607037511 ] WinRM C:\Windows\system32\WsmSvc.dll
00:47:55.0163 8576 WinRM - ok
00:47:55.0210 8576 [ C008405E4FEEB069E30DA1D823910234 ] Wlansvc C:\Windows\System32\wlansvc.dll
00:47:55.0226 8576 Wlansvc - ok
00:47:55.0273 8576 [ 6067ACEF367E79914AF628FA1E9B5330 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
00:47:55.0273 8576 wlcrasvc - ok
00:47:55.0366 8576 [ FB01D4AE207B9EFDBABFC55DC95C7E31 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
00:47:55.0382 8576 wlidsvc - ok
00:47:55.0429 8576 [ 2E7255D172DF0B8283CDFB7B433B864E ] WmiAcpi C:\Windows\system32\DRIVERS\wmiacpi.sys
00:47:55.0429 8576 WmiAcpi - ok
00:47:55.0475 8576 [ 43BE3875207DCB62A85C8C49970B66CC ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
00:47:55.0475 8576 wmiApSrv - ok
00:47:55.0585 8576 [ 3978704576A121A9204F8CC49A301A9B ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
00:47:55.0585 8576 WMPNetworkSvc - ok
00:47:55.0631 8576 [ CFC5A04558F5070CEE3E3A7809F3FF52 ] WPCSvc C:\Windows\System32\wpcsvc.dll
00:47:55.0631 8576 WPCSvc - ok
00:47:55.0694 8576 [ 801FBDB89D472B3C467EB112A0FC9246 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
00:47:55.0694 8576 WPDBusEnum - ok
00:47:55.0741 8576 [ DE9D36F91A4DF3D911626643DEBF11EA ] WpdUsb C:\Windows\system32\DRIVERS\wpdusb.sys
00:47:55.0741 8576 WpdUsb - ok
00:47:55.0819 8576 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
00:47:55.0834 8576 WPFFontCache_v0400 - ok
00:47:55.0850 8576 [ E3A3CB253C0EC2494D4A61F5E43A389C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
00:47:55.0850 8576 ws2ifsl - ok
00:47:55.0850 8576 [ 1CA6C40261DDC0425987980D0CD2AAAB ] wscsvc C:\Windows\System32\wscsvc.dll
00:47:55.0865 8576 wscsvc - ok
00:47:55.0865 8576 WSearch - ok
00:47:55.0959 8576 [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv C:\Windows\system32\wuaueng.dll
00:47:55.0975 8576 wuauserv - ok
00:47:56.0021 8576 [ 06E6F32C8D0A3F66D956F57B43A2E070 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
00:47:56.0037 8576 WudfPf - ok
00:47:56.0053 8576 [ 867C301E8B790040AE9CF6486E8041DF ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
00:47:56.0053 8576 WUDFRd - ok
00:47:56.0068 8576 [ FE47B7BC8EA320C2D9B5E5BF6E303765 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
00:47:56.0068 8576 wudfsvc - ok
00:47:56.0115 8576 [ 5A7FF9A18FF6D7E0527FE3ABF9204EF8 ] XAudio C:\Windows\system32\DRIVERS\xaudio.sys
00:47:56.0115 8576 XAudio - ok
00:47:56.0146 8576 [ 28DC5D626E036A75A572556F0A6EB1F6 ] XAudioService C:\Windows\system32\DRIVERS\xaudio.exe
00:47:56.0146 8576 XAudioService - ok
00:47:56.0177 8576 ================ Scan global ===============================
00:47:56.0209 8576 [ F31EEBC1A1C81FD04005489CC3DCDFE7 ] C:\Windows\system32\basesrv.dll
00:47:56.0287 8576 [ A508314231C49AEE86987CEA3EAECAD1 ] C:\Windows\system32\winsrv.dll
00:47:56.0302 8576 [ A508314231C49AEE86987CEA3EAECAD1 ] C:\Windows\system32\winsrv.dll
00:47:56.0365 8576 [ D4E6D91C1349B7BFB3599A6ADA56851B ] C:\Windows\system32\services.exe
00:47:56.0380 8576 [Global] - ok
00:47:56.0380 8576 ================ Scan MBR ==================================
00:47:56.0396 8576 [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
00:47:56.0879 8576 \Device\Harddisk0\DR0 - ok
00:47:56.0879 8576 ================ Scan VBR ==================================
00:47:56.0879 8576 [ 3B86455C77B0322033E3390E566207F8 ] \Device\Harddisk0\DR0\Partition1
00:47:56.0879 8576 \Device\Harddisk0\DR0\Partition1 - ok
00:47:56.0879 8576 ============================================================
00:47:56.0879 8576 Scan finished
00:47:56.0879 8576 ============================================================
00:47:56.0942 7408 Detected object count: 0
00:47:56.0942 7408 Actual detected object count: 0
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Gary R » June 16th, 2013, 6:44 am

Look like the item in your OTL log was either a remnant of an infection that has already been removed, or an incomplete install of that same infection. In either case, it does not appear currently to be active, so we'll remove what's on your computer, and see where we get from there.

First

Please go to Control Panel > Programs > Uninstall a program and Uninstall the following:

J2SE Runtime Environment 5.0 Update 12


Reboot your computer when finished.

Next

  • Double click OTL.exe to launch the programme.
  • Copy/Paste the contents of the code box below into the Custom Scans/Fixes box.
Code: Select all
:OTL
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\SOFTWARE\Microsoft\Internet Explorer\Main,bProtector Start Page = http://www.delta-search.com/?affID=1193 ... 15C53F1C6B
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes,bProtectorDefaultScope = {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
IE - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://www.delta-search.com/?q= {searchTerms}&affID=119351&babsrc=SP_ss&mntrId=7A730015C53F1C6B
O2 - BHO: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - No CLSID value found.
O2 - BHO: (delta Helper Object) - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files\Delta\delta\1.8.21.5\bh\delta.dll (Delta-search.com)
O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Delta Toolbar) - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files\Delta\delta\1.8.21.5\deltaTlbr.dll (Delta-search.com)
O3 - HKLM\..\Toolbar: (no name) - {95B7759C-8C7F-4BF1-B163-73684A933233} - No CLSID value found.
O4 - HKU\S-1-5-21-3530627855-2043338132-2572937388-1001..\Run: [WebCake Desktop] C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe (WebCake LLC)
O16 - DPF: {2E28242B-A689-11D4-80F2-0040266CBB8D} http://208.86.38.180/kxhcm10.ocx (KXHCM10 Control)
O16 - DPF: {CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinsta ... s-i586.cab (Java Plug-in 1.5.0_12)
O16 - DPF: {DEB50B04-2723-4E8B-8125-F336CEDA40F1} http://173.8.163.20/videoinsight4/utili ... lient4.CAB (VIClientControl Class)
O16 - DPF: {EAEFAD15-8753-45EF-94B0-1BAA7970CC21} http://206.128.122.196/MpegInst.cab (pmpeg4cam Class)
[2013/06/10 20:45:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
[2013/06/10 20:45:08 | 000,000,000 | ---D | C] -- C:\ProgramData\BrowserDefender
[2013/06/10 20:45:03 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\BabSolution
[2013/06/10 20:45:02 | 000,000,000 | ---D | C] -- C:\Program Files\Delta
[2013/06/10 20:45:00 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\WebCake
[2013/06/10 20:45:00 | 000,000,000 | ---D | C] -- C:\Program Files\WebCake
[2013/06/10 20:44:59 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Delta
[2013/06/10 20:44:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Tarma Installer
[2013/06/10 20:44:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Babylon
[2013/06/10 20:44:47 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Babylon
[2013/06/10 20:39:08 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Zip Opener Packages
[2013/06/11 09:24:25 | 000,000,113 | ---- | C] () -- C:\Users\Owner\Desktop\White Trader.url
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
"" = C:\Users\Owner\AppData\Local\Temp\swceyqr\spfnqoo\wow.dll -- [2013/06/04 09:02:56 | 000,119,296 | -HS- | M] (TODO: <Company name>)
[2013/06/10 20:45:05 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\BabSolution
[2013/06/10 20:44:47 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Babylon
[2013/06/10 20:44:59 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Delta
[2013/06/10 20:45:18 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\WebCake

:Files
C:\Users\Owner\AppData\Roaming\WebCake
C:\Program Files\WebCake
C:\ProgramData\BrowserDefender
C:\Users\Owner\AppData\Local\Temp\swceyqr
C:\ProgramData\Babylon
C:\Users\All Users\Babylon
C:\Users\Owner\AppData\Roaming\Babylon
ipconfig /flushdns /c

:Reg
[-HKEY_CURRENT_USER\Software\DataMngr]
[-HKEY_CURRENT_USER\Software\DataMngr_Toolbar]
[-HKEY_LOCAL_MACHINE\SOFTWARE\DataMngr]
[-HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\DataMngr]
[-HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\DataMngr_Toolbar]
[-HKEY_CURRENT_USER\Software\Trolltech]
[-HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Trolltech]
[-HKEY_CURRENT_USER\Software\5c57d9dae53ce814\2.6.1339.144]
[-HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}]
[-HKEY_LOCAL_MACHINE\SOFTWARE\Babylon]
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
[-HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\5c57d9dae53ce814\2.6.1339.144]
[-HKEY_USERS\S-1-5-21-3530627855-2043338132-2572937388-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}]

:Commands
[emptytemp]
[resethosts]
[createrestorepoint]

  • Click the Run Fix button.
  • OTL will now process the instructions.
  • When finished a box will open asking you to open the fix log, click OK.
  • The fix log will open.
  • Copy/Paste the log in your next reply please.

Note: If necessary, OTL may re-boot your computer, or request that you do so, if it does, re-boot your computer. A log will be produced upon re-boot.

Next

Please run a scan with ESET Online Scanner

Note: You can use either Internet Explorer or Mozilla FireFox for this scan. You will however need to disable your current installed Anti-Virus, how to do so can be read here.
  • Please go HERE then click on Run ESET Online Scanner
Note: If using Mozilla Firefox you will need to download esetsmartinstaller_enu.exe when prompted then double click on it to install.
All of the below instructions are compatible with either Internet Explorer or Mozilla FireFox.

  • Select the option YES, I accept the Terms of Use then click on: Image
  • When prompted allow the Add-On/Active X to install.
  • Make sure that the option Remove found threats is NOT checked.
  • Now click on Advanced Settings and select the following:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology
  • Now click on: Image
  • The virus signature database... will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed click on Start to start the scan.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • When completed you will be presented with a list of found threats ....
    • Click on the List of found threats link
    • Click on Export to text file
    • Save as ESET.txt to your Desktop
  • Exit out of ESET Online Scanner.
  • Post me the contents of ESET.txt please.

Summary of the logs I need from you in your next post:
  • OTL fix log
  • E-Set log
  • Let me know how your computer is behaving now please.


Please post each log separately to prevent it being cut off by the forum post size limiter. Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 16th, 2013, 2:12 pm

Gary,

The OTL program SEEMS to be sitting idle, doing nothing and stuck on the first line (delta toolbar) after saying it was killing processes, etc....
I eventually tried restarting it after it said it was not responding when I tried to expand the window to see more info. It's doing the same thing and has been 45 minutes which I suspect is not normal. What do you think?

Thanks.

Tom
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm

Re: been infiltrated and can't clean out malware

Unread postby Gary R » June 17th, 2013, 1:45 am

Look to see if it has posted a log in the following location ... C:\_OTL\MovedFiles ... it will be of the form ... MMDDYYYY_HHMMSS.log ... where MDYHMS are replaced by numbers representing the date and time the fix was run.

If there is a log present, then please post it.

If there is no log present, please do the following ....

  • Download FRST to your Desktop.
  • Double click Frst.exe to launch it.
  • FRST will start to run.
    • When the tool opens click Yes to disclaimer.
    • Press the Scan button.
    • When finished scanning 2 logs will open on your Desktop, FRST.txt and Addition.txt
    • Please post them in your next reply.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: been infiltrated and can't clean out malware

Unread postby Tom N » June 17th, 2013, 10:26 am

Gary, looks like OTL created two folders on the same date around the times that I was running it. Only one had anything in it and it was delta.dll but no log files.

Below is the pasted contents from the FRST log. The "additional" contents will be on a subsequent post.

Tom

------------------------------------------------------
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 16-06-2013 01
Ran by Owner (administrator) on 17-06-2013 07:16:14
Running from C:\Users\Owner\Downloads
Windows Vista (TM) Ultimate Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
(National Instruments Corporation) C:\Windows\system32\nisvcloc.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(IDT, Inc.) C:\Windows\system32\STacSV.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(AVG Secure Search) C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe
(WebCake LLC) C:\Program Files\WebCake\WebCakeDesktop.Updater.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(IDT, Inc.) C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe
(CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(RealNetworks, Inc.) C:\Program Files\Real\RealPlayer\Update\realsched.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(AVG Secure Search) C:\Program Files\AVG SafeGuard toolbar\vprot.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corp.) C:\Program Files\Microsoft Money\System\mnyexpr.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(WebCake LLC) C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Dropbox, Inc.) C:\Users\Owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Conexant Systems, Inc.) C:\Windows\system32\DRIVERS\xaudio.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(National Instruments Corporation) C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(Safer Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
(National Instruments Corporation) C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apntex.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\HidFind.exe
(Microsoft Corporation) C:\PROGRA~1\MICROS~2\Office12\OUTLOOK.EXE
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe [151552 2006-09-09] (Alps Electric Co., Ltd.)
HKLM\...\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe [405504 2007-09-13] (IDT, Inc.)
HKLM\...\Run: [PDVDDXSrv] "C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [128296 2008-02-26] (CyberLink Corp.)
HKLM\...\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [153136 2007-03-01] (Nero AG)
HKLM\...\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-10-11] (Apple Inc.)
HKLM\...\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe" [421776 2012-06-07] (Apple Inc.)
HKLM\...\Run: [ROC_ROC_JULY_P1] "C:\Program Files\AVG Secure Search\ROC_ROC_JULY_P1.exe" / /PROMPT /CMPID=ROC_JULY_P1 [x]
HKLM\...\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [ROC_ROC_NT] "C:\Program Files\AVG Secure Search\ROC_ROC_NT.exe" / /PROMPT /CMPID=ROC_NT [x]
HKLM\...\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime [421888 2012-10-25] (Apple Inc.)
HKLM\...\Run: [TkBellExe] "C:\Program Files\Real\RealPlayer\update\realsched.exe" -osboot [295512 2013-03-29] (RealNetworks, Inc.)
HKLM\...\Run: [vProt] "C:\Program Files\AVG SafeGuard toolbar\vprot.exe" [1226928 2013-06-10] (AVG Secure Search)
HKLM\...\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe" [x]
HKCU\...\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun [1233920 2009-04-10] (Microsoft Corporation)
HKCU\...\Run: [MoneyAgent] "C:\Program Files\Microsoft Money\System\mnyexpr.exe" [200704 2003-06-18] (Microsoft Corp.)
HKCU\...\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe [125952 2008-01-18] (Microsoft Corporation)
HKCU\...\Run: [WebCake Desktop] "C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe" [47896 2013-06-07] (WebCake LLC)
HKCR\...409d6c4515e9\InprocServer32: [Default-shell32] C:\Users\Owner\AppData\Local\Temp\swceyqr\spfnqoo\wow.dll ATTENTION! ====> ZeroAccess
Startup: C:\ProgramData\Start Menu\Programs\Startup\QuickSet.lnk
ShortcutTarget: QuickSet.lnk -> C:\Program Files\Dell\QuickSet\quickset.exe (Dell Inc.)
Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Owner\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
ShortcutTarget: ERUNT AutoBackup.lnk -> C:\Program Files\ERUNT\AUTOBACK.EXE ()
Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
ShortcutTarget: OneNote 2007 Screen Clipper and Launcher.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.bing.com/
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL =
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = https://isearch.avg.com/search?cid={A3848765-2D63-4F79-BE2B-4F40BE4F2999}&mid=7fe58b6cc28f47d0b0d9d15c83dbf598-5e4a85687f9bf032fcdead5aee0dd3ce0ab580d9&lang=en&ds=AVG&pr=fr&d=2012-10-01 17:45:43&v=12.2.5.34&sap=dsp&q={searchTerms}
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll (Safer Networking Limited)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - "C:\Program Files\Microsoft\BingBar\BingExt.dll" No File
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - "C:\Program Files\Microsoft\BingBar\BingExt.dll" No File
Toolbar: HKLM - No Name - {95B7759C-8C7F-4BF1-B163-73684A933233} - No File
DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} http://208.85.206.67/SysCamInst.cab
DPF: {2E28242B-A689-11D4-80F2-0040266CBB8D} http://208.86.38.180/kxhcm10.ocx
DPF: {33704B0F-9EB7-434B-B752-EA6CFFB87423} http://204.14.142.236/JpegInst.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/s ... wflash.cab
DPF: {DEB50B04-2723-4E8B-8125-F336CEDA40F1} http://173.8.163.20/videoinsight4/utili ... lient4.CAB
DPF: {EAEFAD15-8753-45EF-94B0-1BAA7970CC21} http://206.128.122.196/MpegInst.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG2012\avgpp.dll No File
Handler: msdaipp - No CLSID Value -
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\15.2.0\ViProtocol.dll (AVG Secure Search)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog5 08 C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [24216] (National Instruments Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

Chrome:
=======
CHR HomePage: hxxp://www.delta-search.com/?affID=1193 ... 15C53F1C6B
CHR RestoreOnStartup: "hxxp://www.bing.com/"
CHR DefaultSearchURL: (Bing) - http://www.bing.com/search?setmkt=en-US&q={searchTerms}
CHR DefaultSuggestURL: (Bing) - http://api.bing.com/osjson.aspx?query={searchTerms}&language={language}
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\22.0.1229.92\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\27.0.1453.110\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\27.0.1453.110\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer Download Plugin) - C:\Program Files\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer)
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll No File
CHR Plugin: (RealJukebox NS Plugin) - C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll No File
CHR Plugin: (iTunes Application Detector) - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (RealNetworks(tm) Chrome Background Extension Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Delta Toolbar) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.4_0
CHR Extension: (WebCake) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh\1.0.3_0
CHR Extension: (RealDownloader) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji\1.3.1_0
CHR Extension: (AVG SafeGuard toolbar) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\15.2.0.5_0

========================== Services (Whitelisted) =================

R2 BrowserDefendert; C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe [2827728 2013-05-23] ()
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 nicconfigsvc; C:\Program Files\Dell\QuickSet\NicConfigSvc.exe [390424 2007-07-20] (Dell Inc.)
R2 niLXIDiscovery; C:\Program Files\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [131704 2009-03-05] (National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [193648 2009-12-01] (National Instruments Corporation)
R2 niSvcLoc; C:\Windows\system32\nisvcloc.exe [13896 2009-06-04] (National Instruments Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-03-06] ()
R2 SBSDWSCService; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
R2 vToolbarUpdater15.2.0; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\15.2.0\ToolbarUpdater.exe [1015984 2013-06-10] (AVG Secure Search)
R2 WebCake Desktop Updater; C:\Users\Owner\AppData\Roaming\WebCake\WebCakeDesktop.exe [47896 2013-06-07] (WebCake LLC)
S3 msiserver; %systemroot%\system32\msiexec /V [x]

==================== Drivers (Whitelisted) ====================

R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-06-10] (AVG Technologies)
R2 CommSB96; C:\Windows\System32\Drivers\CommSB96.sys [24776 2005-10-07] (Motorola)
R2 CommSBEP; C:\Windows\System32\Drivers\CommSBEP.sys [44236 2005-10-07] (Motorola)
R2 cpuz135; C:\Windows\system32\drivers\cpuz135_x32.sys [21992 2011-09-21] (CPUID)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [61704 2011-05-31] (FTDI Ltd.)
S3 fudally; C:\Windows\System32\drivers\fudally.sys [12928 2012-10-24] (Motorola, Inc.)
R3 guardian2; C:\Windows\System32\Drivers\oz776.sys [68696 2007-12-23] (O2Micro)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 niorbk; C:\Windows\system32\drivers\niorbkl.sys [11344 2009-06-14] (National Instruments Corporation)
S3 nipalfwedl; C:\Windows\System32\drivers\nipalfwedl.sys [11904 2010-01-10] (National Instruments Corporation)
R0 NIPALK; C:\Windows\System32\drivers\nipalk.sys [597592 2010-01-10] (National Instruments Corporation)
S3 nipalusbedl; C:\Windows\System32\drivers\nipalusbedl.sys [11896 2010-01-10] (National Instruments Corporation)
R0 nipbcfk; C:\Windows\System32\drivers\nipbcfk.sys [15448 2009-07-07] (National Instruments Corporation)
S4 blbdrive; No ImagePath
S3 IpInIp; No ImagePath
S3 NwlnkFlt; No ImagePath
S3 NwlnkFwd; No ImagePath
S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-06-17 07:15 - 2013-06-17 07:15 - 00000000 ____D C:\FRST
2013-06-17 07:14 - 2013-06-17 07:14 - 01365333 ____A (Farbar) C:\Users\Owner\Downloads\FRST.exe
2013-06-16 09:50 - 2013-06-16 09:50 - 00000000 ____D C:\_OTL
2013-06-16 09:42 - 2013-06-16 09:42 - 00000113 ____A C:\Users\Owner\Desktop\White Trader.url
2013-06-16 09:31 - 2013-06-16 10:08 - 00005011 ____A C:\Users\Owner\Desktop\OTL_custom scan_fix.txt
2013-06-16 09:19 - 2013-06-16 09:22 - 00000000 ____D C:\Malware-Virus_stuff
2013-06-16 00:43 - 2013-06-16 00:44 - 02218636 ____A C:\Users\Owner\Downloads\tdsskiller.zip
2013-06-16 00:18 - 2013-06-17 00:58 - 00000005 ____A C:\Users\Owner\AppData\Roaming\WBPU-TTL.DAT
2013-06-15 07:26 - 2013-06-15 07:55 - 00024124 ____A C:\Users\Owner\Downloads\SystemLook.txt
2013-06-15 07:25 - 2013-06-15 07:25 - 00075264 ____A C:\Users\Owner\Downloads\SystemLook.exe
2013-06-15 07:21 - 2013-06-15 07:24 - 00064204 ____A C:\Users\Owner\Downloads\Extras.Txt
2013-06-15 07:20 - 2013-06-15 07:24 - 00100454 ____A C:\Users\Owner\Downloads\OTL.Txt
2013-06-14 17:42 - 2013-06-14 17:42 - 00648201 ____A C:\Users\Owner\Downloads\adwcleaner.exe
2013-06-14 17:39 - 2013-06-14 17:39 - 00000207 ____A C:\Windows\tweaking.com-regbackup-DELL-D620-Microsoft®-Windows-Vista™-Ultimate-(32-bit).dat
2013-06-14 17:37 - 2013-06-14 17:37 - 00000000 ____D C:\RegBackup
2013-06-14 17:33 - 2013-06-14 17:33 - 00000000 ____D C:\Program Files\Tweaking.com
2013-06-14 17:30 - 2013-06-14 17:30 - 03858143 ____A C:\Users\Owner\Downloads\tweaking.com_registry_backup_setup.exe
2013-06-12 20:28 - 2013-06-12 20:28 - 00791393 ____A (Lars Hederer ) C:\Users\Owner\Downloads\erunt-setup.exe
2013-06-12 20:28 - 2013-06-12 20:28 - 00000714 ____A C:\Users\Owner\Desktop\ERUNT.lnk
2013-06-12 20:28 - 2013-06-12 20:28 - 00000000 ____D C:\Program Files\ERUNT
2013-06-12 19:53 - 2013-06-12 19:53 - 00602112 ____A (OldTimer Tools) C:\Users\Owner\Downloads\OTL.exe
2013-06-12 19:52 - 2013-06-12 19:52 - 00688992 ____A (Swearware) C:\Users\Owner\Downloads\dds.scr
2013-06-12 03:03 - 2013-05-16 16:08 - 12329984 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-12 03:03 - 2013-05-16 15:49 - 09738752 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-12 03:03 - 2013-05-16 15:39 - 01800704 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-12 03:03 - 2013-05-16 15:28 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-12 03:03 - 2013-05-16 15:28 - 01104384 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-12 03:03 - 2013-05-16 15:27 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2013-06-12 03:03 - 2013-05-16 15:26 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2013-06-12 03:03 - 2013-05-16 15:23 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-12 03:03 - 2013-05-16 15:21 - 00717824 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-12 03:03 - 2013-05-16 15:21 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2013-06-12 03:03 - 2013-05-16 15:20 - 00420864 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2013-06-12 03:03 - 2013-05-16 15:19 - 00607744 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-12 03:03 - 2013-05-16 15:17 - 01796096 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-12 03:03 - 2013-05-16 15:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2013-06-12 03:03 - 2013-05-16 15:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-12 03:03 - 2013-05-16 15:12 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-11 21:57 - 2013-05-07 21:37 - 00905576 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-11 21:57 - 2013-05-01 21:04 - 00443904 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-11 21:57 - 2013-05-01 21:03 - 00037376 ____A (Microsoft Corporation) C:\Windows\System32\printcom.dll
2013-06-11 21:57 - 2013-04-23 21:00 - 00985600 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-11 21:57 - 2013-04-23 21:00 - 00133120 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-11 21:57 - 2013-04-23 21:00 - 00098304 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-11 21:57 - 2013-04-23 21:00 - 00041984 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-11 21:57 - 2013-04-23 18:46 - 00812544 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-11 21:56 - 2013-05-02 15:03 - 03603832 ____A (Microsoft Corporation) C:\Windows\System32\ntkrnlpa.exe
2013-06-11 21:56 - 2013-05-02 15:03 - 03551096 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-06-11 21:56 - 2013-04-17 05:30 - 00024576 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-10 22:42 - 2013-06-11 21:39 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-10 21:51 - 2013-06-17 06:58 - 00000286 ____A C:\Windows\Tasks\DSite.job
2013-06-10 21:51 - 2013-06-10 21:52 - 00001137 ____A C:\Users\Public\Desktop\Norton Security Scan.LNK
2013-06-10 21:51 - 2013-06-10 21:51 - 00000000 ____D C:\Windows\System32\Drivers\NSS
2013-06-10 21:51 - 2013-06-10 21:51 - 00000000 ____D C:\Program Files\Norton Security Scan
2013-06-10 21:34 - 2013-06-10 21:34 - 00000000 ____D C:\Users\Owner\AppData\Local\AVG SafeGuard toolbar
2013-06-10 21:31 - 2013-06-10 21:31 - 00000000 ____D C:\Windows\System32\searchplugins
2013-06-10 21:31 - 2013-06-10 21:31 - 00000000 ____D C:\Windows\System32\Extensions
2013-06-10 20:46 - 2013-06-10 20:46 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-06-10 20:46 - 2013-04-04 14:50 - 00022856 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-06-10 20:45 - 2013-06-10 20:45 - 00000282 ____A C:\Windows\Tasks\EPUpdater.job
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Users\Owner\AppData\Roaming\WebCake
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Users\Owner\AppData\Roaming\BabSolution
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\WebCake
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\Delta
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Delta
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Babylon
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\ProgramData\Babylon
2013-06-10 20:39 - 2013-06-10 20:39 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Zip Opener Packages
2013-06-10 20:39 - 2013-06-10 20:39 - 00000000 ____D C:\ProgramData\AVG SafeGuard toolbar
2013-06-10 20:38 - 2013-06-10 21:51 - 00000000 ____D C:\ProgramData\Norton
2013-06-10 20:38 - 2013-06-10 20:38 - 00037664 ____A (AVG Technologies) C:\Windows\System32\Drivers\avgtpx86.sys
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\ProgramData\Symantec
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\Program Files\Common Files\AVG Secure Search
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\Program Files\AVG SafeGuard toolbar
2013-06-10 20:37 - 2013-06-10 20:37 - 00000000 ____D C:\Users\Owner\AppData\Roaming\DSite
2013-06-09 15:32 - 2013-06-09 15:33 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Owner\Downloads\mbam-setup-1.75.0.1300.exe
2013-06-09 14:14 - 2013-06-09 14:14 - 01814144 ____A (Bleeping Computer, LLC) C:\Users\Owner\Downloads\rkill.com
2013-06-06 10:20 - 2013-06-06 10:20 - 00001501 ____A C:\Users\Owner\Desktop\carla2_cdm750_450.cpg
2013-06-06 10:20 - 2013-06-06 10:20 - 00000000 ____A C:\Users\Owner\Desktop\carla2_cdm750_450.cpglog
2013-06-05 18:30 - 2013-06-05 18:30 - 00000000 ____D C:\Users\Owner\Documents\Kenwood
2013-06-05 18:28 - 2013-06-05 18:28 - 00000000 ____D C:\Program Files\Kenwood
2013-06-05 18:27 - 2013-06-05 18:27 - 03565874 ____A C:\Users\Owner\Downloads\M2A321.zip
2013-06-04 08:43 - 2013-06-04 08:45 - 00000000 ____D C:\Users\Owner\Desktop\sort more pix
2013-05-28 12:26 - 2013-05-28 12:26 - 00000000 ____D C:\ProgramData\Licenses
2013-05-28 11:33 - 2008-01-02 16:33 - 00172032 ____A (Intel Corporation) C:\Windows\System32\igfxres.dll
2013-05-28 11:22 - 2013-05-28 11:47 - 00000004 ____A C:\Users\Owner\AppData\Roaming\skype.ini

==================== One Month Modified Files and Folders ========

2013-06-17 07:15 - 2013-06-17 07:15 - 00000000 ____D C:\FRST
2013-06-17 07:14 - 2013-06-17 07:14 - 01365333 ____A (Farbar) C:\Users\Owner\Downloads\FRST.exe
2013-06-17 07:01 - 2012-08-13 20:12 - 00000884 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-06-17 06:58 - 2013-06-10 21:51 - 00000286 ____A C:\Windows\Tasks\DSite.job
2013-06-17 06:57 - 2006-11-02 05:51 - 01185440 ____A C:\Windows\WindowsUpdate.log
2013-06-17 06:56 - 2012-08-07 23:50 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-06-17 01:01 - 2012-08-13 20:12 - 00000880 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-06-17 00:58 - 2013-06-16 00:18 - 00000005 ____A C:\Users\Owner\AppData\Roaming\WBPU-TTL.DAT
2013-06-17 00:28 - 2006-11-02 05:46 - 00003648 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-06-17 00:28 - 2006-11-02 05:46 - 00003648 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-06-16 20:36 - 2012-12-23 13:38 - 00000000 ____D C:\Program Files\MyDVR
2013-06-16 20:22 - 2013-04-27 13:25 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Dropbox
2013-06-16 12:35 - 2006-11-02 03:33 - 00759910 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-16 12:30 - 2013-04-27 13:29 - 00000000 ___RD C:\Users\Owner\Dropbox
2013-06-16 12:28 - 2006-11-02 06:00 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-06-16 12:27 - 2006-11-02 06:00 - 00032560 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-06-16 10:08 - 2013-06-16 09:31 - 00005011 ____A C:\Users\Owner\Desktop\OTL_custom scan_fix.txt
2013-06-16 09:50 - 2013-06-16 09:50 - 00000000 ____D C:\_OTL
2013-06-16 09:42 - 2013-06-16 09:42 - 00000113 ____A C:\Users\Owner\Desktop\White Trader.url
2013-06-16 09:30 - 2012-11-13 07:58 - 00000000 ____D C:\Program Files\Java
2013-06-16 09:30 - 2012-11-13 07:58 - 00000000 ____D C:\Program Files\Common Files\Java
2013-06-16 09:28 - 2012-07-12 21:07 - 00000000 ____D C:\Windows\System32\appmgmt
2013-06-16 09:22 - 2013-06-16 09:19 - 00000000 ____D C:\Malware-Virus_stuff
2013-06-16 01:01 - 2012-09-07 09:37 - 00000600 ____A C:\Users\Owner\AppData\Local\PUTTY.RND
2013-06-16 00:44 - 2013-06-16 00:43 - 02218636 ____A C:\Users\Owner\Downloads\tdsskiller.zip
2013-06-15 07:55 - 2013-06-15 07:26 - 00024124 ____A C:\Users\Owner\Downloads\SystemLook.txt
2013-06-15 07:25 - 2013-06-15 07:25 - 00075264 ____A C:\Users\Owner\Downloads\SystemLook.exe
2013-06-15 07:24 - 2013-06-15 07:21 - 00064204 ____A C:\Users\Owner\Downloads\Extras.Txt
2013-06-15 07:24 - 2013-06-15 07:20 - 00100454 ____A C:\Users\Owner\Downloads\OTL.Txt
2013-06-14 17:42 - 2013-06-14 17:42 - 00648201 ____A C:\Users\Owner\Downloads\adwcleaner.exe
2013-06-14 17:39 - 2013-06-14 17:39 - 00000207 ____A C:\Windows\tweaking.com-regbackup-DELL-D620-Microsoft®-Windows-Vista™-Ultimate-(32-bit).dat
2013-06-14 17:37 - 2013-06-14 17:37 - 00000000 ____D C:\RegBackup
2013-06-14 17:33 - 2013-06-14 17:33 - 00000000 ____D C:\Program Files\Tweaking.com
2013-06-14 17:30 - 2013-06-14 17:30 - 03858143 ____A C:\Users\Owner\Downloads\tweaking.com_registry_backup_setup.exe
2013-06-13 22:29 - 2012-08-21 09:43 - 06066176 ____A C:\Users\Owner\Documents\2003.mny
2013-06-13 22:29 - 2012-08-20 21:27 - 06068040 ___RA C:\Users\Owner\Documents\2012 Backup.mbf
2013-06-13 13:08 - 2013-03-31 15:17 - 00000000 ____D C:\Users\Owner\AppData\Roaming\FileZilla
2013-06-12 20:28 - 2013-06-12 20:28 - 00791393 ____A (Lars Hederer ) C:\Users\Owner\Downloads\erunt-setup.exe
2013-06-12 20:28 - 2013-06-12 20:28 - 00000714 ____A C:\Users\Owner\Desktop\ERUNT.lnk
2013-06-12 20:28 - 2013-06-12 20:28 - 00000000 ____D C:\Program Files\ERUNT
2013-06-12 20:25 - 2012-08-20 22:10 - 00049152 ____A C:\Users\Owner\Documents\Account info.xls
2013-06-12 19:53 - 2013-06-12 19:53 - 00602112 ____A (OldTimer Tools) C:\Users\Owner\Downloads\OTL.exe
2013-06-12 19:52 - 2013-06-12 19:52 - 00688992 ____A (Swearware) C:\Users\Owner\Downloads\dds.scr
2013-06-12 03:39 - 2006-11-02 04:18 - 00000000 ____D C:\Windows\rescache
2013-06-12 03:05 - 2012-08-30 07:24 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-06-12 03:01 - 2006-11-02 03:24 - 73381792 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2013-06-11 23:21 - 2012-08-07 23:50 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2013-06-11 23:21 - 2012-08-07 23:50 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2013-06-11 21:39 - 2013-06-10 22:42 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-11 08:20 - 2012-07-12 22:10 - 00025794 ____A C:\Windows\PFRO.log
2013-06-10 21:52 - 2013-06-10 21:51 - 00001137 ____A C:\Users\Public\Desktop\Norton Security Scan.LNK
2013-06-10 21:51 - 2013-06-10 21:51 - 00000000 ____D C:\Windows\System32\Drivers\NSS
2013-06-10 21:51 - 2013-06-10 21:51 - 00000000 ____D C:\Program Files\Norton Security Scan
2013-06-10 21:51 - 2013-06-10 20:38 - 00000000 ____D C:\ProgramData\Norton
2013-06-10 21:34 - 2013-06-10 21:34 - 00000000 ____D C:\Users\Owner\AppData\Local\AVG SafeGuard toolbar
2013-06-10 21:31 - 2013-06-10 21:31 - 00000000 ____D C:\Windows\System32\searchplugins
2013-06-10 21:31 - 2013-06-10 21:31 - 00000000 ____D C:\Windows\System32\Extensions
2013-06-10 20:46 - 2013-06-10 20:46 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-06-10 20:45 - 2013-06-10 20:45 - 00000282 ____A C:\Windows\Tasks\EPUpdater.job
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Users\Owner\AppData\Roaming\WebCake
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Users\Owner\AppData\Roaming\BabSolution
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\WebCake
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-06-10 20:45 - 2013-06-10 20:45 - 00000000 ____D C:\Program Files\Delta
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Delta
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Babylon
2013-06-10 20:44 - 2013-06-10 20:44 - 00000000 ____D C:\ProgramData\Babylon
2013-06-10 20:39 - 2013-06-10 20:39 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Zip Opener Packages
2013-06-10 20:39 - 2013-06-10 20:39 - 00000000 ____D C:\ProgramData\AVG SafeGuard toolbar
2013-06-10 20:38 - 2013-06-10 20:38 - 00037664 ____A (AVG Technologies) C:\Windows\System32\Drivers\avgtpx86.sys
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\ProgramData\Symantec
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\Program Files\Common Files\AVG Secure Search
2013-06-10 20:38 - 2013-06-10 20:38 - 00000000 ____D C:\Program Files\AVG SafeGuard toolbar
2013-06-10 20:37 - 2013-06-10 20:37 - 00000000 ____D C:\Users\Owner\AppData\Roaming\DSite
2013-06-10 19:32 - 2012-08-20 22:56 - 00000000 ____D C:\Users\Owner\Documents\CARLA
2013-06-09 15:33 - 2013-06-09 15:32 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Owner\Downloads\mbam-setup-1.75.0.1300.exe
2013-06-09 14:14 - 2013-06-09 14:14 - 01814144 ____A (Bleeping Computer, LLC) C:\Users\Owner\Downloads\rkill.com
2013-06-06 10:20 - 2013-06-06 10:20 - 00001501 ____A C:\Users\Owner\Desktop\carla2_cdm750_450.cpg
2013-06-06 10:20 - 2013-06-06 10:20 - 00000000 ____A C:\Users\Owner\Desktop\carla2_cdm750_450.cpglog
2013-06-06 10:01 - 2012-08-21 09:28 - 00008642 ____A C:\Windows\setupact.log
2013-06-05 18:30 - 2013-06-05 18:30 - 00000000 ____D C:\Users\Owner\Documents\Kenwood
2013-06-05 18:28 - 2013-06-05 18:28 - 00000000 ____D C:\Program Files\Kenwood
2013-06-05 18:28 - 2012-07-12 09:23 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2013-06-05 18:27 - 2013-06-05 18:27 - 03565874 ____A C:\Users\Owner\Downloads\M2A321.zip
2013-06-04 08:45 - 2013-06-04 08:43 - 00000000 ____D C:\Users\Owner\Desktop\sort more pix
2013-05-28 19:59 - 2006-11-02 05:46 - 00372832 ____A C:\Windows\System32\FNTCACHE.DAT
2013-05-28 13:01 - 2012-10-02 22:51 - 00005892 ____A C:\Users\Owner\AppData\Local\d3d9caps.dat
2013-05-28 12:26 - 2013-05-28 12:26 - 00000000 ____D C:\ProgramData\Licenses
2013-05-28 12:26 - 2012-07-12 15:36 - 00000000 ____D C:\Program Files\SpywareBlaster
2013-05-28 11:47 - 2013-05-28 11:22 - 00000004 ____A C:\Users\Owner\AppData\Roaming\skype.ini

Files to move or delete:
====================
C:\Users\Owner\AppData\Roaming\skype.ini
C:\Users\Owner\Application Data\skype.ini

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-17 00:36

==================== End Of Log ============================
Tom N
Regular Member
 
Posts: 19
Joined: June 12th, 2013, 10:57 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 299 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware