Solved ScorpionSaver Services won't Delete

Ziggy0507

Posts: 22   +0
I keep haveing popups and unwanted ads. Here are the logs asked for.

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.03.21.07

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16521
Tornado :: TORNADO-4 [administrator]

3/21/2014 12:57:47 PM
mbam-log-2014-03-21 (12-57-47).txt

Scan type: Full scan (C:\|D:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 579971
Time elapsed: 1 hour(s), 19 minute(s), 14 second(s) [aborted]

Memory Processes Detected: 1
C:\ProgramData\SnowApp\SW-Booster\SW-Booster.exe (PUP.Optional.MultiPlug.A) -> 3732 -> Delete on reboot.

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 55
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\S-5121721648 (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{A3D745F9-14F8-F757-30A7-CFB534273EEE} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A3D745F9-14F8-F757-30A7-CFB534273EEE} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A3D745F9-14F8-F757-30A7-CFB534273EEE} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A3D745F9-14F8-F757-30A7-CFB534273EEE} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A3D745F9-14F8-F757-30A7-CFB534273EEE} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{3CE86BEB-9AA7-F99C-0DB5-7AD467B3AE64} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CE86BEB-9AA7-F99C-0DB5-7AD467B3AE64} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{3CE86BEB-9AA7-F99C-0DB5-7AD467B3AE64} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CE86BEB-9AA7-F99C-0DB5-7AD467B3AE64} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3CE86BEB-9AA7-F99C-0DB5-7AD467B3AE64} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{EF5625A3-37AB-4BDB-9875-2A3D91CD0DFD} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialHlpr.1 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialHlpr (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EF5625A3-37AB-4BDB-9875-2A3D91CD0DFD} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF5625A3-37AB-4BDB-9875-2A3D91CD0DFD} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF5625A3-37AB-4BDB-9875-2A3D91CD0DFD} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{82FD135F-B703-0016-31AF-863444CE4357} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{82FD135F-B703-0016-31AF-863444CE4357} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{82FD135F-B703-0016-31AF-863444CE4357} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{82FD135F-B703-0016-31AF-863444CE4357} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{82FD135F-B703-0016-31AF-863444CE4357} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKCR\AppID\{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{3004627E-F8E9-4E8B-909D-316753CBA923} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialdskBnd.1 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialdskBnd (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{3004627E-F8E9-4E8B-909D-316753CBA923} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3004627E-F8E9-4E8B-909D-316753CBA923} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9} (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKCR\TypeLib\{A0EE0278-2986-4E5A-884E-A3BF0357E476} (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKCR\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67} (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96} (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKCR\Updater.AmiUpd.1 (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKCR\Updater.AmiUpd (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
HKCR\CLSID\{D40753C7-8A59-4C1F-BE88-C300F4624D5B} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\TypeLib\{C292AD0A-C11F-479B-B8DB-743E72D283B0} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\esrv.mysearchdialESrvc.1 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\esrv.mysearchdialESrvc (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\Typelib\{FBC322D5-407E-4854-8C0B-555B951FD8E3} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\Interface\{0400EBCA-042C-4000-AA89-9713FBEDB671} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{6E3C6B04-08FE-43BC-8E50-F90285024DEA} (PUP.Optional.BetterSurf) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8271B5D6-76D3-4ABF-AEB3-1721161C76BC} (PUP.Optional.BetterSurf.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\{77D46E27-0E41-4478-87A6-AABE6FBCF252} (PUP.Optional.GreatSaver.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{219046AE-358F-4CF1-B1FD-2B4DE83642A8} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5} (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
HKCR\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534} (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
HKCR\CLSID\{C358B3D0-B911-41E3-A276-E7D43A6BA56D} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialappCore.1 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\mysearchdial.mysearchdialappCore (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\CLSID\{4ED063C9-4A0B-4B44-A9DC-23AFF424A0D3} (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCR\m (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MediaPlayerV1alpha419 (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{497C131E-2032-051B-B32A-C69A960FBB13} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C670DCAE-E392-AA32-6F42-143C7FC4BDFD} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4820778D-AB0D-6D18-C316-52A6A0E1D507} (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.

Registry Values Detected: 3
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|NextLive (PUP.Optional.NextLive.A) -> Data: C:\Windows\system32\rundll32.exe "C:\Users\Tornado\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{3004627E-F8E9-4E8B-909D-316753CBA923} (PUP.Optional.MySearchDial.A) -> Data: mysearchdial Toolbar -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{3004627E-F8E9-4E8B-909D-316753CBA923} (PUP.Optional.MySearchDial.A) -> Data: -> Quarantined and deleted successfully.

Registry Data Items Detected: 2
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (Trojan.SProtector) -> Bad: (c:\progra~1\sw-boo~1\assist~1.dll) Good: () -> Quarantined and repaired successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (Trojan.SProtector) -> Bad: (c:\progra~2\wincle~1\wincle~1.dll) Good: () -> Quarantined and repaired successfully.

Folders Detected: 0
(No malicious items detected)

Files Detected: 84
C:\Program Files\SW-Booster\Assistant.dll (Trojan.SProtector) -> Delete on reboot.
C:\ProgramData\Winclean performap\Wincleanperformap.dll (Trojan.SProtector) -> Delete on reboot.
C:\Program Files\SW-Booster\AssistantSvc.dll (Trojan.SProtector) -> Delete on reboot.
C:\ProgramData\Winclean performap\WincleanperformapSvc.dll (Trojan.SProtector) -> Delete on reboot.
C:\ProgramData\SnowApp\SW-Booster\SW-Booster.exe (PUP.Optional.MultiPlug.A) -> Delete on reboot.
C:\Users\Tornado\AppData\Roaming\newnext.me\nengine.dll (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Program Files\SNT\IgNN9N8.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\YoutubeAdblocker\y_Khd1.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\bh\mysearchdial.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\saFEwweb\T6.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\mysearchdialTlbr.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\SwvUpdater\Updater.exe (PUP.Optional.SoftwareUpdater) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\mysearchdialsrv.exe (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\genienext\nengine.dll (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1X514O8Z\Df[1].exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\291RHF8P\Firefox.exe (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8DQ4D2IF\gQas8u[1].exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\98Z4IDUW\single_comscore_ui_112513233136[1].gpp (PUP.Optional.RelevantKnowledge) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AFF8C0RR\tpq[1].exe (Trojan.SProtector) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYEEV57X\hDcxokXs3Z[1].exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EZJPZHJI\SPSetup[1].exe (PUP.Optional.Conduit.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EZJPZHJI\ezdownloader[1].exe (PUP.Optional.EZDownloader.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EZJPZHJI\2SW3CODBvf[1].exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MVL3NT41\agup[1].exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MVL3NT41\guppy_comscore_us[1].exe (PUP.Optional.Campaign.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P9V1KJTS\Setup[1].exe (PUP.Optional.MegaBrowse.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RK4E1GKN\HewNl_w[1].exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SJWW44ML\spstub[1].exe (PUP.Optional.Conduit.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\IMsetup.exe (PUP.Optional.SweetIM) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\Shortcut_IMsetup.exe (PUP.Optional.SweetIM) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\mgsqlite3.dll (PUP.Optional.SweetIM) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\WSSetup.exe (PUP.Optional.InstallBrain.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\DM1394208579.exe (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\DM1394210443.exe (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsc4E17.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsi2BC7.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsi4B78.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsiB50B.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsn2927.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsq2186.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nss1019.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nst2B39.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsx84B.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsxB0D5.exe (PUP.Optional.SearchProtect.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\201118.exe (PUP.Optional.RelevantKnowledge) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\ImproveSpeedPC\PIPAskToolbar\Offercast2802_BCPA_.exe (PUP.Optional.Spigot.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is357113909\3720523_stp\HomePageDLL.dll (PUP.Optional.Installcore) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is357113909\3720848_stp\MegaBrowseSetup.exe (PUP.Optional.MegaBrowse.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is3741746\mysearchdial.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is3741746\mysearchdialApp.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is3741746\mysearchdialEng.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is3741746\mysearchdialsrv.exe (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\is3741746\mysearchdialTlbr.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\{E0F08C9E-12AB-44DB-A630-5A893B13AE68}\Addons\guppy_Comscore_us.exe (PUP.Optional.Campaign.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\{E0F08C9E-12AB-44DB-A630-5A893B13AE68}\Addons\helper_setup.exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\{E0F08C9E-12AB-44DB-A630-5A893B13AE68}\Addons\newtab_setup.exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\{E0F08C9E-12AB-44DB-A630-5A893B13AE68}\Addons\ytab_setup.exe (PUP.Optional.Multiplug.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsa12A3.tmp\aminsis.dll (PUP.Optional.Amonetize) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\nsc7589\SpSetup.exe (PUP.Optional.Conduit.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\flashEnhancer1\Install\flashEnhancerInstaller.exe (PUP.Optional.Amonetize.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Documents\Tornado Sync\Kunafin\13-Kunifan Temp Monitoring\Kunafin PC Stuff\Adobe-Reader.exe (PUP.Optional.Outbrowse) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\Updater_Setup.exe (PUP.Optional.OptimumInstaller.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\pdflite_d166369.exe (PUP.Optional.InstallIQ) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\Schneider Electric Unity Pro XL v7.0 (x86_x64).rar.exe (PUP.Optional.Installrex) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\Schneider Unity Pro Software.rar__3515_i412167103_il8390862.exe (PUP.Optional.Amonetize.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\Setup(1).exe (PUP.Optional.BundleInstaller.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\Setup.exe (PUP.Optional.BundleInstaller.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\7zip_14395_stf.exe (PUP.Optional.SafeInstall.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\7zip_installer_d162802.exe (PUP.Optional.InstallIQ) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\FlashPlayer__1002_i194698122_il128.exe (PUP.Optional.InstallMonetizer) -> Quarantined and deleted successfully.
C:\Users\Tornado\Downloads\ImproveSpeedPC.exe (PUP.Optional.Spigot.A) -> Quarantined and deleted successfully.
C:\Program Files\Autodesk\Acade 2011\Support\plc_slb.zip (Trojan.KillAV) -> Quarantined and deleted successfully.
C:\Program Files\Autodesk\Acade 2011\Support\sig_slb.zip (Trojan.KillAV) -> Quarantined and deleted successfully.
C:\Program Files\YoutubeAdblocker\y_Khd1.x64.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\Mobogenie\nengine.dll (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\mysearchdialApp.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\mysearchdialEng.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\uninstall.exe (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\saFEwweb\T6.x64.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\SNT\IgNN9N8.x64.dll (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\ProgramData\NeToCouepone\S.exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\ProgramData\saFEwweb\ozK.exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\ProgramData\SNT\9W7hNqeE.exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\ProgramData\YoutubeAdblocker\mKUclyc.exe (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.

(end)
 
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.03.21.07

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16521
Tornado :: TORNADO-4 [administrator]

3/21/2014 8:15:36 PM
mbam-log-2014-03-21 (20-15-36).txt

Scan type: Full scan (C:\|D:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 918142
Time elapsed: 2 hour(s), 39 minute(s), 57 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 17
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\uc@uc.com (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
HKCR\AppID\AdpeakProxy.exe (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE} (PUP.Optional.WebSearchInfo) -> Quarantined and deleted successfully.
HKCU\Software\mysearchdial (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\Software\mysearchdial.com (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
HKCU\Software\AmiExt\IE plugin (PUP.Optional.Amonetize.A) -> Quarantined and deleted successfully.
HKCU\Software\AppDataLow\Software\Scorpion Saver (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKCU\Software\InstallCore\1I1T1Q1S (PUP.Optional.InstallCore.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Adpeak, Inc. (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\MediaPlayerV1alpha419 (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Scorpion Saver (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Google\Chrome\Extensions\poheodfamflhhhdcmjfeggbgigeefaco (PUP.Optional.BetterSurf.A) -> Quarantined and deleted successfully.
HKLM\SYSTEM\CurrentControlSet\Services\Update Mega Browse (PUP.Optional.MegaBrowse.A) -> Quarantined and deleted successfully.
HKLM\Software\InstallIQ (PUP.Optional.InstallBrain.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Quarantined and deleted successfully.

Registry Values Detected: 7
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs|C:\WINDOWS\SYSTEM32\ADPEAKPROXY.INI (PUP.Optional.AdpeakProxy) -> Data: 1 -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs|C:\WINDOWS\SYSTEM32\ADPEAKPROXYOFF.INI (PUP.Optional.AdpeakProxy) -> Data: 1 -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes|DefaultScope (PUP.Optional.WebSearchInfo) -> Data: {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} -> Quarantined and deleted successfully.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Data: 0H1R1Q1O0G2Z1I1E -> Quarantined and deleted successfully.
HKCU\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Data: 48194165581928995385722198483135028366 -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Mozilla\Firefox\Extensions|ext@MediaPlayerV1alpha419.net (PUP.Optional.MediaPlayerAlpha.A) -> Data: C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff -> Quarantined and deleted successfully.
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Data: 48194165581928995385722198483135028366 -> Quarantined and deleted successfully.

Registry Data Items Detected: 2
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.WebSearchInfo) -> Bad: (http://websearch.exitingsearch.info...&hid=9209048602316524672&lg=EN&cc=US&unqvl=50) Good: (http://www.google.com) -> Quarantined and repaired successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.WebSearchInfo) -> Bad: (http://websearch.exitingsearch.info...&hid=9209048602316524672&lg=EN&cc=US&unqvl=50) Good: (http://www.google.com) -> Quarantined and repaired successfully.

Folders Detected: 27
C:\Program Files\SNT (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\chrome (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\chrome\content (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\mysearchdial (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\mysearchdial\icons_2.17.0.1 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0 (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\bh (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\newnext.me (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\newnext.me\cache (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Program Files\Level Quality Watcher\v1.01 (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Program Files\WebexpEnhancedV1 (PUP.Optional.Webexp) -> Quarantined and deleted successfully.
C:\Program Files\YoutubeAdblocker (PUP.Optional.Multiplug) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419 (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ch (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\icons (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\icons\default (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ie (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\flashEnhancer1 (PUP.Optional.FlashEnhancer.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\flashEnhancer1\Install (PUP.Optional.FlashEnhancer.A) -> Quarantined and deleted successfully.
C:\ProgramData\YoutubeAdblocker (PUP.Optional.YoutubeAdblocker.A) -> Quarantined and deleted successfully.

Files Detected: 33
C:\Program Files\SNT\IgNN9N8.tlb (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Program Files\SNT\IgNN9N8.dat (PUP.Optional.MultiPlug.A) -> Quarantined and deleted successfully.
C:\Windows\Tasks\AmiUpdXp.job (PUP.Software.Updater) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\r.log (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\Uninstall.exe (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\chrome.manifest (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\install.rdf (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\chrome\content\icon.png (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Program Files\Unfriend Checker\FF\chrome\content\overlay.xul (PUP.Optional.UnFriendChecker) -> Quarantined and deleted successfully.
C:\Windows\System32\roboot.exe (PUP.Optional.PCPerformer.A) -> Quarantined and deleted successfully.
C:\Windows\System32\AdpeakProxy.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\System32\AdpeakProxyOff.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\Temp\AdpeakProxy.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\FavIcon.ico (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\Sqlite3.dll (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\Mysearchdial\1.8.29.0\uninstall.exe (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP.ini (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.xml (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\newnext.me\nengine.cookie (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Roaming\newnext.me\cache\spark.bin (PUP.Optional.NextLive.A) -> Quarantined and deleted successfully.
C:\Program Files\YoutubeAdblocker\y_Khd1.dat (PUP.Optional.Multiplug) -> Quarantined and deleted successfully.
C:\Program Files\YoutubeAdblocker\y_Khd1.tlb (PUP.Optional.Multiplug) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome.manifest (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\install.rdf (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\ffMediaPlayerV1alpha419.js (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\overlay.xul (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\icons\Thumbs.db (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Program Files\MediaPlayerV1\MediaPlayerV1alpha419\ff\chrome\content\icons\default\MediaPlayerV1alpha419_32.png (PUP.Optional.MediaPlayerAlpha.A) -> Quarantined and deleted successfully.
C:\Users\Tornado\AppData\Local\Temp\flashEnhancer1\Install\Lightspark-0.5.3-win32.exe (PUP.Optional.FlashEnhancer.A) -> Quarantined and deleted successfully.
C:\ProgramData\YoutubeAdblocker\mKUclyc.dat (PUP.Optional.YoutubeAdblocker.A) -> Quarantined and deleted successfully.

(end)




Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.03.21.07

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16521
Tornado :: TORNADO-4 [administrator]

3/22/2014 12:16:00 PM
mbam-log-2014-03-22 (12-16-00).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 400111
Time elapsed: 10 minute(s), 31 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 1
HKCU\Software\mysearchdial.com (PUP.Optional.MySearchDial.A) -> Quarantined and deleted successfully.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 11.0.9600.16521 BrowserJavaVersion: 10.51.2
Run by Tornado at 13:50:30 on 2014-03-22
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3572.1120 [GMT -5:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
.
============== Running Processes ================
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\nvvsvc.exe
C:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
C:\Windows\system32\nvvsvc.exe
C:\Program Files\Rockwell Software\RSView Enterprise\TagSrv.exe
C:\Program Files\Common Files\ArchestrA\aaLogger.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Common Files\Siemens\sws\almsrv\almsrvx.exe
C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
C:\PROGRAM FILES\COMMON FILES\SIEMENS\ALMPANELPLUGIN\ALMPANELPLUGIN.EXE
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
C:\Program Files\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
C:\Program Files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\UsbCipHelper.exe
C:\Program Files\Common Files\Siemens\S7UBTOOX\S7ubTstx.exe
C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiSmartStart.exe
C:\Program Files\Common Files\Siemens\S7UBTOOX\S7ubtoox.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
C:\Program Files\Common Files\Siemens\Sqlany\dbsrv9.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Real\RealPlayer\Update\realsched.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\EPSON Software\Event Manager\EEventManager.exe
C:\Program Files\EPSON Software\FAX Utility\FUFAXRCV.exe
C:\Program Files\EPSON Software\FAX Utility\FUFAXSTM.exe
C:\Program Files\SugarSync\SugarSync.exe
C:\Windows\System32\spool\drivers\w32x86\3\E_TATIIUE.EXE
C:\Program Files\Common Files\Siemens\SWS\almsrv\almsrvbubblex.exe
C:\Windows\system32\CISVC.EXE
C:\Program Files\Endress+Hauser\CommDTM\PROFIBUS SFG500\SFG5XXCommSvr\EH.Sfg.Sfg500.CommServer.exe
C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe
C:\Windows\system32\EscSvc.exe
C:\Program Files\Common Files\Rockwell\EventServer.exe
C:\Program Files\Rockwell Software\FactoryTalk Activation\lmgrd.exe
C:\Windows\system32\conhost.exe
C:\Program Files\Rockwell Software\FactoryTalk Activation\lmgrd.exe
C:\Program Files\Rockwell Software\RSOPC Gateway\RSOPCGateway.exe
C:\Program Files\Common Files\ArchestrA\NTServApp.exe
C:\Program Files\Common Files\Rockwell\FTAEArchiver.exe
C:\Program Files\Common Files\Rockwell\FTAE_HistServ.exe
C:\Program Files\Rockwell Software\FactoryTalk Activation\flexsvr.exe
C:\Windows\system32\inetsrv\inetinfo.exe
C:\Program Files\Microsoft SQL Server\MSSQL10_50.FTVIEWX64TAGDB\MSSQL\Binn\sqlservr.exe
c:\Program Files\Microsoft SQL Server\MSSQL10.SQLFIELDCARE\MSSQL\Binn\sqlservr.exe
C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
C:\Program Files\Common Files\Rockwell\NmspHost.exe
C:\Program Files\Common Files\Rockwell\RdcyHost.exe
C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
C:\Program Files\Common Files\Rockwell\RNADiagnosticsSrv.exe
C:\Program Files\Rockwell Software\RSView Enterprise\HMIDIAGNOSTICSLSTADAPT.exe
C:\Program Files\Rockwell Software\RSLinx Enterprise\RSLinxNG.exe
C:\Program Files\Common Files\Rockwell\RsvcHost.exe
C:\Program Files\Siemens\Step7\s7bin\s7hspsvx.exe
C:\Program Files\Common Files\Siemens\S7IEPG\s7oiehsx.exe
C:\Program Files\Common Files\Siemens\Automation\TraceEngine\bin\S7TraceServiceX.exe
C:\Program Files\Common Files\Siemens\ace\bin\SCSMX.exe
C:\Program Files\Common Files\ArchestrA\slssvc.exe
C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008 Runtime\SmartServer.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Program Files\Common Files\Siemens\SimNetCom\PNIOMGR.exe
C:\Program Files\TeamViewer\Version8\TeamViewer_Service.exe
C:\Windows\system32\conhost.exe
C:\Program Files\Common Files\Siemens\SimNetCom\pniopcac.exe
C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
C:\Program Files\Common Files\Rockwell\EventClientMultiplexer.exe
C:\Program Files\Rockwell Software\FactoryTalk Activation\Tools\FTActivationBoost.exe
C:\Program Files\Common Files\Rockwell\RnaDirServer.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Common Files\Rockwell\RNADirMultiplexor.exe
C:\Program Files\Common Files\Rockwell\RnaAeServer.exe
C:\Program Files\Common Files\Rockwell\RnaAlarmMux.exe
C:\Program Files\Rockwell Software\RSView Enterprise\ServerFramework.exe
C:\Program Files\TeamViewer\Version8\TeamViewer.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\TeamViewer\Version8\tv_w32.exe
C:\Windows\System32\WUDFHost.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\Common Files\Rockwell\RnaAlarmDetector.exe
C:\Program Files\Common Files\Rockwell\RnaAlarmDetector.exe
C:\Program Files\Rockwell Software\RSLinx\RSLINX.EXE
C:\Windows\system32\OpcEnum.exe
C:\Program Files\Rockwell Software\RSCommon\RSOBSERV.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
C:\Program Files\Microsoft Office\Office12\WINWORD.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\conhost.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k apphost
C:\Windows\system32\svchost.exe -k ftpsvc
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k iissvcs
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com
mStart Page = hxxp://www.google.com
BHO: RealNetworks Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - c:\programdata\realnetworks\realdownloader\browserplugins\ie\rndlbrowserrecordplugin.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
BHO: Browse For Change BHO: {912C156F-05CF-4B62-851A-96E167A677B0} -
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - c:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
uRun: [SugarSync] "c:\program files\sugarsync\SugarSync.exe" -startInTray -usedelay=true
uRun: [EPLTarget\P0000000000000000] c:\windows\system32\spool\drivers\w32x86\3\e_tatiiue.exe /ept "epltarget\P0000000000000000" /M "WF-2540 Series"
mRun: [NUSB3MON] "c:\program files\nec electronics\usb 3.0 host controller driver\application\nusb3mon.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [UsbCipHelper] c:\program files\rockwell automation\rockwell automation usbcip driver package\usbciphelper\UsbCipHelper.exe
mRun: [S7UB Start] "c:\program files\common files\siemens\s7ubtoox\s7ubtstx.exe" -StartDB
mRun: [WinCC flexible Smart Start] "c:\program files\siemens\simatic wincc flexible\wincc flexible 2008\HmiSmartStart.exe" /startup
mRun: [SiemensAutomationFileStorage] "c:\program files\siemens\automation\portal v11\\bin\Siemens.Automation.ObjectFrame.FileStorage.Server.exe" preload
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
mRun: [TrueImageMonitor.exe] c:\program files\acronis\trueimagehome\TrueImageMonitor.exe
mRun: [AcronisTimounterMonitor] c:\program files\acronis\trueimagehome\TimounterMonitor.exe
mRun: [Acronis Scheduler2 Service] "c:\program files\common files\acronis\schedule2\schedhlp.exe"
mRun: [NVHotkey] rundll32.exe c:\windows\system32\nvHotkey.dll,Start
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [TkBellExe] "c:\program files\real\realplayer\update\realsched.exe" -osboot
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [mobilegeni daemon] c:\program files\mobogenie\DaemonProcess.exe
mRun: [EEventManager] "c:\program files\epson software\event manager\EEventManager.exe"
mRun: [FUFAXRCV] "c:\program files\epson software\fax utility\FUFAXRCV.exe"
mRun: [FUFAXSTM] "c:\program files\epson software\fax utility\FUFAXSTM.exe"
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableLUA = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
Trusted Zone: dell.com
TCP: NameServer = 66.90.130.101 216.82.201.11
TCP: Interfaces\{202021A4-DF75-4031-A092-4EF04B0304F9} : DHCPNameServer = 66.90.130.101 216.82.201.11
TCP: Interfaces\{202021A4-DF75-4031-A092-4EF04B0304F9}\7516A5F6F672370234271646C65607F696E647 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{202021A4-DF75-4031-A092-4EF04B0304F9}\84940254870727563737028476E6D233E4 : DHCPNameServer = 209.18.47.61 209.18.47.62
TCP: Interfaces\{202021A4-DF75-4031-A092-4EF04B0304F9}\A79676D6F6E646A627 : DHCPNameServer = 209.44.180.53 209.44.180.58 192.168.1.1
TCP: Interfaces\{D670511F-2E12-4327-9257-11F7CE80F2FD} : DHCPNameServer = 192.168.42.129
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll
AppInit_DLLs= c:\progra~1\sw-boo~1\assist~1.dll
SSODL: WebCheck - <orphaned>
SSODL: EldosMountNotificator - {C28617FD-4FE7-4043-AD51-C8132CE90106} - c:\windows\system32\SSCbFsMntNtf3.dll
STS: Virtual Storage Mount Notification - {C28617FD-4FE7-4043-AD51-C8132CE90106} - c:\windows\system32\SSCbFsMntNtf3.dll
LSA: Authentication Packages = msv1_0 relog_ap
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\tornado\appdata\roaming\mozilla\firefox\profiles\boc1xmdu.default\
FF - prefs.js: browser.search.defaulturl - hxxp://websearch.exitingsearch.info/?pid=725&r=2014/03/13&hid=9209048602316524672&lg=EN&cc=US&unqvl=50&l=1&q=
FF - prefs.js: browser.search.selectedEngine - Mysearchdial
FF - prefs.js: browser.startup.homepage - hxxp://start.mysearchdial.com/?f=1&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - prefs.js: keyword.URL -
FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\update\1.3.22.5\npGoogleUpdate3.dll
FF - plugin: c:\program files\java\jre7\bin\dtplugin\npdeployJava1.dll
FF - plugin: c:\program files\java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\program files\nos\bin\nprockwell.dll
FF - plugin: c:\program files\pdflite\npPdfViewer.dll
FF - plugin: c:\program files\real\realplayer\netscape6\nprpplugin.dll
FF - plugin: c:\programdata\realnetworks\realdownloader\browserplugins\mozillaplugins\nprndlchromebrowserrecordext.dll
FF - plugin: c:\programdata\realnetworks\realdownloader\browserplugins\mozillaplugins\nprndlhtml5videoshim.dll
FF - plugin: c:\programdata\realnetworks\realdownloader\browserplugins\mozillaplugins\nprndlpepperflashvideoshim.dll
FF - plugin: c:\programdata\realnetworks\realdownloader\browserplugins\npdlplugin.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_12_0_0_77.dll
.
---- FIREFOX POLICIES ----
.
.
FF - user.js: extensions.mysearchdial.hmpg - true
FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.dfltSrch - true
FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
FF - user.js: extensions.mysearchdial.dnsErr - true
FF - user.js: extensions.mysearchdial_i.newTab - false
FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=&q=
FF - user.js: extensions.mysearchdial.id - 002219DADC8E5678
FF - user.js: extensions.mysearchdial.instlDay - 16136
FF - user.js: extensions.mysearchdial.vrsn - 1.8.29.0
FF - user.js: extensions.mysearchdial.vrsni - 1.8.29.0
FF - user.js: extensions.mysearchdial_i.vrsnTs - 1.8.29.010:11:38
FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
FF - user.js: extensions.mysearchdial.prdct - mysearchdial
FF - user.js: extensions.mysearchdial.aflt - dsites
FF - user.js: extensions.mysearchdial_i.smplGrp - none
FF - user.js: extensions.mysearchdial.tlbrId - base
FF - user.js: extensions.mysearchdial.instlRef - 0211_b
FF - user.js: extensions.mysearchdial.dfltLng -
FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
FF - user.js: extensions.mysearchdial.excTlbr - false
FF - user.js: extensions.mysearchdial_i.hmpg - true
FF - user.js: extensions.mysearchdial.cr - 345401348
FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q
FF - user.js: extensions.mysearchdial.AL - 2
.
.
.
.
.
============= SERVICES / DRIVERS ===============
.
P2 smartserver;Sm@rtServer;c:\program files\siemens\simatic wincc flexible\wincc flexible 2008 runtime\SmartServer.exe [2011-12-6 558416]
R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2013-9-27 214696]
R1 dpmconv;SIMATIC NET DP Driver;c:\windows\system32\drivers\dpmconv32.sys [2011-4-19 288256]
R1 DPMTRCDD;SIMATIC NET Softnet Trace Driver;c:\windows\system32\drivers\DPMTRCDD32.sys [2010-3-22 72248]
R1 MpKsl24f0dc41;MpKsl24f0dc41;c:\programdata\microsoft\microsoft antimalware\definition updates\{bb8fb9e8-26e7-4f15-9871-1f447e701b5b}\MpKsl24f0dc41.sys [2014-3-22 39464]
R1 VirtualBackplane;A-B Virtual Backplane;c:\windows\system32\drivers\virtualbackplane.sys [2012-2-21 69512]
R1 vsnl2ada;SIMATIC NET FDL Driver;c:\windows\system32\drivers\vsnl2ada32.sys [2011-4-19 140288]
R2 almservice;Automation License Manager Service;c:\program files\common files\siemens\sws\almsrv\almsrvx.exe [2011-12-11 1138312]
R2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files\skype\toolbars\autoupdate\SkypeC2CAutoUpdateSvc.exe [2014-3-3 1363584]
R2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files\skype\toolbars\pnrsvc\SkypeC2CPNRSvc.exe [2014-3-3 1748608]
R2 EH.SFG500.CommServer;E+H SFG500 CommServer;c:\program files\endress+hauser\commdtm\profibus sfg500\sfg5xxcommsvr\EH.Sfg.Sfg500.CommServer.exe [2013-6-24 9216]
R2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\epson\epsoncustomerparticipation\EPCP.exe [2012-5-10 539744]
R2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\escsvc.exe [2014-2-12 122000]
R2 FactoryTalk Activation Service;FactoryTalk Activation Service;c:\program files\rockwell software\factorytalk activation\lmgrd.exe [2010-5-17 1122568]
R2 FactoryTalk Gateway;FactoryTalk Gateway;c:\program files\rockwell software\rsopc gateway\RSOPCGateway.exe [2011-11-18 588136]
R2 FTActivationBoost;FactoryTalk Activation Helper;c:\program files\rockwell software\factorytalk activation\tools\FTActivationBoost.exe [2011-11-14 144744]
R2 FTAE_Archiver;Rockwell Alarm History Archiver;c:\program files\common files\rockwell\FTAEArchiver.exe [2011-6-1 71016]
R2 FTAE_HistServ;Rockwell Alarm Historian;c:\program files\common files\rockwell\FTAE_HistServ.exe [2011-6-1 152936]
R2 ftpsvc;Microsoft FTP Service;c:\windows\system32\svchost.exe -k ftpsvc [2009-7-13 20992]
R2 MSSQL$FTVIEWX64TAGDB;SQL Server (FTVIEWX64TAGDB);c:\program files\microsoft sql server\mssql10_50.ftviewx64tagdb\mssql\binn\sqlservr.exe [2011-6-17 43040096]
R2 MSSQL$SQLFIELDCARE;SQL Server (SQLFIELDCARE);c:\program files\microsoft sql server\mssql10.sqlfieldcare\mssql\binn\sqlservr.exe [2011-9-22 43028328]
R2 MSSQL$WINCCFLEXEXPRESS;SQL Server (WINCCFLEXEXPRESS);c:\program files\microsoft sql server\mssql.1\mssql\binn\sqlservr.exe [2010-12-10 29293408]
R2 NmspHost;Rockwell Namespace Services;c:\program files\common files\rockwell\NmspHost.exe [2011-11-11 224104]
R2 PROFIbrd;PROFIBUS V5 Hardware Driver (Softing);c:\windows\system32\drivers\PROFIbrd.sys [2013-1-8 169288]
R2 PROFIprt;PROFIBUS Protocol Driver (Softing);c:\windows\system32\drivers\PROFIprt.sys [2013-1-8 40776]
R2 PROFIstack;PROFIBUS V6 Hardware Driver (Softing);c:\windows\system32\drivers\PROFIstack.sys [2013-1-8 132424]
R2 RdcyHost;Rockwell Redundancy Services;c:\program files\common files\rockwell\RdcyHost.exe [2011-11-11 224104]
R2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files\realnetworks\realdownloader\rndlresolversvc.exe [2013-8-14 39056]
R2 RnaAeServer;Rockwell Alarm Server;c:\program files\common files\rockwell\RnaAeServer.exe [2011-6-1 202088]
R2 RnaAlarmMux;Rockwell Alarm Multiplexer;c:\program files\common files\rockwell\RnaAlarmMux.exe [2011-6-1 927080]
R2 Rockwell HMI Framework;Rockwell HMI Framework;c:\program files\rockwell software\rsview enterprise\ServerFramework.exe [2011-7-26 861032]
R2 s7hspsvx;S7 HSP Service;c:\program files\siemens\step7\s7bin\s7hspsvx.exe [2011-10-31 61493]
R2 s7oiehsx;SIMATIC IEPG Help Service;c:\program files\common files\siemens\s7iepg\s7oiehsx.exe [2011-11-4 412808]
R2 S7otranx32;SIMATIC Transport;c:\windows\system32\drivers\S7otranx32.sys [2011-5-6 521216]
R2 s7ousbu32x;SIMATIC USB Service;c:\windows\system32\drivers\s7ousbu32x.sys [2011-9-29 641280]
R2 s7sn2srtx;PROFINET IO RT-Protocol V2.0;c:\windows\system32\drivers\s7sn2srtx.sys [2011-6-16 63104]
R2 S7TraceServiceX;S7TraceServiceX;c:\program files\common files\siemens\automation\traceengine\bin\S7TraceServiceX.exe [2011-11-4 556168]
R2 SCSMonitor;SCSMonitor;c:\program files\common files\siemens\ace\bin\SCSMX.exe [2011-11-2 163328]
R2 TeamViewer8;TeamViewer 8;c:\program files\teamviewer\version8\TeamViewer_Service.exe [2013-10-3 5093216]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2013-2-13 350248]
R3 cvusbdrv;Dell ControlVault;c:\windows\system32\drivers\cvusbdrv.sys [2009-6-26 33832]
R3 EventServer;Rockwell Event Server;c:\program files\common files\rockwell\EventServer.exe [2011-11-11 250216]
R3 fwkbdrtm;fwkbdrtm;c:\windows\system32\drivers\fwkbdrtm.sys [2013-2-15 21464]
R3 NETwNs32;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 32 Bit;c:\windows\system32\drivers\NETwNs32.sys [2013-2-13 7087616]
R3 S7odpx2x32;SIMATIC Knotentaufe;c:\windows\system32\drivers\S7odpx2x32.sys [2011-5-6 87552]
R3 s7oppilx32;Siemens PC/PPI Cable;c:\windows\system32\drivers\s7oppilx32.sys [2011-5-6 131072]
R3 S7oppinx32;SIMATIC PPI Transport;c:\windows\system32\drivers\S7oppinx32.sys [2011-5-6 131584]
R3 s7oserix32;Siemens PC Serial Cable;c:\windows\system32\drivers\s7oserix32.sys [2011-5-6 131584]
R3 s7osmcax32;SIMATIC PC Adapter RS232-32;c:\windows\system32\drivers\s7osmcax32.sys [2011-9-29 186368]
R3 s7otsadx32;SIMATIC TS Adapter RS232-32;c:\windows\system32\drivers\s7otsadx32.sys [2011-9-29 182784]
R3 SSCBFS3;SugarSync CallBack File System driver v3;c:\windows\system32\drivers\sscbfs3.sys [2013-2-16 295936]
S2 c67abfdb;SW-Sustainer;c:\windows\system32\rundll32.exe [2009-7-13 44544]
S2 CCAgent;CCAgent;c:\program files\common files\siemens\ace\bin\CCAgent.exe [2011-11-2 363008]
S2 CCEServer;CCEServer;c:\program files\common files\siemens\ace\bin\CCEServer.exe [2011-11-2 245248]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 def8540c;Winclean performap;c:\windows\system32\rundll32.exe [2009-7-13 44544]
S2 SkypeUpdate;Skype Updater;c:\program files\skype\updater\Updater.exe [2013-10-23 172192]
S3 1784-PCIDS DeviceNet;1784-PCIDS DeviceNet;c:\program files\rockwell software\rslogix emulate 5000\PcidsService.exe [2012-6-5 109568]
S3 acpials;ALS Sensor Filter;c:\windows\system32\drivers\acpials.sys [2011-4-11 7680]
S3 CCEClient;CCEClient;c:\program files\common files\siemens\ace\bin\CCEClient.exe [2011-11-2 264704]
S3 CH341SER;CH341SER;c:\windows\system32\drivers\CH341SER.SYS [2013-2-16 39632]
S3 cpuz135;cpuz135;c:\program files\cpuid\pc wizard 2012\pcwiz_x32.sys [2013-2-13 24328]
S3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2011-4-11 62464]
S3 dpmcslv;dpmcslv;c:\windows\system32\drivers\dpmcslv.sys [2005-7-4 68280]
S3 EmuLogix 5868 Slot0;EmuLogix 5868 Slot0;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot1;EmuLogix 5868 Slot1;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot10;EmuLogix 5868 Slot10;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot11;EmuLogix 5868 Slot11;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot12;EmuLogix 5868 Slot12;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot13;EmuLogix 5868 Slot13;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot14;EmuLogix 5868 Slot14;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot15;EmuLogix 5868 Slot15;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot16;EmuLogix 5868 Slot16;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot2;EmuLogix 5868 Slot2;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot3;EmuLogix 5868 Slot3;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot4;EmuLogix 5868 Slot4;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot5;EmuLogix 5868 Slot5;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot6;EmuLogix 5868 Slot6;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot7;EmuLogix 5868 Slot7;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot8;EmuLogix 5868 Slot8;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 EmuLogix 5868 Slot9;EmuLogix 5868 Slot9;c:\program files\rockwell software\rslogix emulate 5000\v15\EmuLogix5868.exe [2005-7-8 1425408]
S3 HMI;HMI;c:\windows\system32\drivers\g3usb.sys [2013-5-10 10584]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\ieetwcollector.exe [2014-3-12 108032]
S3 LogReceiver;LogReceiver;c:\program files\rockwell software\rslinx enterprise\LogReceiver.exe [2011-11-22 80232]
S3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETw5v32.sys [2013-2-13 4231680]
S3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2013-1-20 104768]
S3 NisSrv;Microsoft Network Inspection;c:\program files\microsoft security client\NisSrv.exe [2013-10-23 280288]
S3 nusb3hub;NEC Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys [2009-10-27 58240]
S3 nusb3xhc;NEC Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys [2009-10-27 136704]
S3 RAUSBCIP;RAUSBCIP;c:\windows\system32\drivers\rausbcip.sys [2012-2-21 65136]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2013-2-13 14848]
S3 RedundancyControl;RedundancyControl;c:\program files\common files\siemens\ace\bin\RedundancyControl.exe [2011-11-2 486400]
S3 RedundancyState;RedundancyState;c:\program files\common files\siemens\ace\bin\RedundancyState.exe [2011-11-2 198144]
S3 Rockwell HMI Alarm Logger;Rockwell HMI Alarm Logger;c:\program files\rockwell software\rsview enterprise\RsAlarmLogServ.exe [2011-7-26 130408]
S3 RSSERIAL;RSLinx Classic Serial Driver;c:\windows\system32\rsserial.sys [2013-1-17 155440]
S3 SCSFsX;SCSFsX;c:\program files\common files\siemens\ace\bin\SCSFsX.exe [2011-11-2 101888]
S3 silabenm;Silicon Labs CP210x USB to UART Bridge Serial Port Enumerator Driver;c:\windows\system32\drivers\silabenm.sys [2013-2-16 43520]
S3 silabser;Silicon Labs CP210x USB to UART Bridge Driver;c:\windows\system32\drivers\silabser.sys [2013-2-16 63488]
S3 SimModuleService;1789-SIM Simulator Module;c:\program files\rockwell software\rslogix emulate 5000\SimModuleService.exe [2012-6-5 95232]
S3 StorSvc;Storage Service;c:\windows\system32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 20992]
S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2013-2-13 49664]
S3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2013-2-13 27136]
S3 Viator;VIATOR USB Virtual Port;c:\windows\system32\drivers\viatorusb.sys [2010-10-18 98856]
S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2013-2-13 1343400]
S3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\drivers\wdcsam.sys [2008-5-6 11520]
S3 WMSVC;Web Management Service;c:\windows\system32\inetsrv\WMSvc.exe [2009-7-13 9728]
S3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\drivers\WSDScan.sys [2009-7-13 20480]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\microsoft sql server\100\shared\sqladhlp.exe [2010-4-3 44896]
S4 RsFx0105;RsFx0105 Driver;c:\windows\system32\drivers\RsFx0105.sys [2011-9-22 238696]
S4 RsFx0151;RsFx0151 Driver;c:\windows\system32\drivers\RsFx0151.sys [2011-6-17 240736]
S4 SQLAgent$FTVIEWX64TAGDB;SQL Server Agent (FTVIEWX64TAGDB);c:\program files\microsoft sql server\mssql10_50.ftviewx64tagdb\mssql\binn\SQLAGENT.EXE [2011-6-17 370016]
S4 SQLAgent$SQLFIELDCARE;SQL Server Agent (SQLFIELDCARE);c:\program files\microsoft sql server\mssql10.sqlfieldcare\mssql\binn\SQLAGENT.EXE [2011-9-22 370024]
.
=============== File Associations ===============
.
FileExt: .scr: AutoCADScriptFile=c:\windows\system32\notepad.exe "%1"
FileExt: .chm: PDFlite.Document="c:\program files\pdflite\pdflite.exe" "%1"
.
=============== Created Last 30 ================
.
2014-03-22 05:57:58 39464 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{bb8fb9e8-26e7-4f15-9871-1f447e701b5b}\MpKsl24f0dc41.sys
2014-03-22 00:33:22 7969936 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{bb8fb9e8-26e7-4f15-9871-1f447e701b5b}\mpengine.dll
2014-03-21 17:56:57 -------- d-----w- c:\users\tornado\appdata\roaming\Malwarebytes
2014-03-21 17:56:43 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-03-21 17:56:43 -------- d-----w- c:\programdata\Malwarebytes
2014-03-21 17:56:43 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-03-21 17:27:52 -------- d-----w- c:\programdata\CDB
2014-03-21 17:26:19 -------- d--h--w- c:\programdata\Common Files
2014-03-21 17:12:52 -------- d-----w- c:\program files\NeToCouepone
2014-03-21 14:11:44 765968 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{c8e90090-e1f5-493f-bb5d-1b22b80ee838}\gapaengine.dll
2014-03-20 05:43:51 -------- d-----w- c:\programdata\NeToCouepone
2014-03-19 17:02:14 7969936 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\backup\mpengine.dll
2014-03-17 13:07:07 -------- d-----w- c:\programdata\OEM Links
2014-03-17 13:07:07 -------- d-----w- C:\MININT
2014-03-17 13:06:35 -------- d-----w- c:\users\tornado\appdata\roaming\Systweak
2014-03-17 13:05:54 -------- d-----w- c:\users\tornado\appdata\roaming\IDM2
2014-03-16 20:33:03 -------- d-----w- c:\programdata\Winclean performap
2014-03-13 21:33:14 -------- d-----w- c:\programdata\SNT
2014-03-13 21:32:49 -------- d-----w- c:\programdata\SnowApp
2014-03-13 21:32:46 -------- d-----w- c:\program files\SW-Booster
2014-03-13 21:32:17 -------- d-----w- c:\programdata\saFEwweb
2014-03-13 21:32:16 -------- d-----w- c:\program files\saFEwweb
2014-03-13 21:32:09 -------- d-----w- c:\users\tornado\appdata\local\Torch
2014-03-13 21:32:09 -------- d-----w- c:\programdata\638c6515065f55e6
2014-03-13 21:32:08 -------- d-----w- c:\users\tornado\appdata\local\Comodo
2014-03-13 21:31:36 -------- d-----w- c:\programdata\InstallMate
2014-03-12 19:12:59 808152 ----a-w- c:\program files\internet explorer\iexplore.exe
2014-03-12 19:12:58 469504 ----a-w- c:\program files\internet explorer\ieinstal.exe
2014-03-12 19:12:43 185344 ----a-w- c:\windows\system32\wwansvc.dll
2014-03-12 19:12:42 381440 ----a-w- c:\windows\system32\wer.dll
2014-03-12 19:12:42 2349056 ----a-w- c:\windows\system32\win32k.sys
2014-03-12 19:12:42 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-03-07 16:41:52 -------- d-----w- c:\program files\Mozilla Maintenance Service
2014-03-07 16:11:42 -------- d-----w- c:\users\tornado\appdata\local\Programs
2014-03-07 16:11:39 -------- d-----w- c:\users\tornado\appdata\roaming\DigitalSites
2014-02-28 03:52:04 -------- d-----w- c:\program files\MediaViewV1
2014-02-24 03:52:06 -------- d-----w- c:\program files\MediaViewerV1
2014-02-20 22:46:07 -------- d-----w- C:\WW FracTechPleasantonTX
.
==================== Find3M ====================
.
2014-03-13 18:21:51 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-03-13 18:21:51 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-01 04:11:20 2724864 ----a-w- c:\windows\system32\mshtml.tlb
2014-03-01 04:10:48 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
2014-03-01 03:52:43 61952 ----a-w- c:\windows\system32\iesetup.dll
2014-03-01 03:51:53 51200 ----a-w- c:\windows\system32\ieetwproxystub.dll
2014-03-01 03:38:26 112128 ----a-w- c:\windows\system32\ieUnatt.exe
2014-03-01 03:38:23 108032 ----a-w- c:\windows\system32\ieetwcollector.exe
2014-03-01 03:37:35 553472 ----a-w- c:\windows\system32\jscript9diag.dll
2014-03-01 03:31:30 646144 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2014-03-01 03:14:15 4244480 ----a-w- c:\windows\system32\jscript9.dll
2014-03-01 03:00:08 1964032 ----a-w- c:\windows\system32\inetcpl.cpl
2014-03-01 02:32:16 1820160 ----a-w- c:\windows\system32\wininet.dll
2014-02-04 02:04:11 509440 ----a-w- c:\windows\system32\qedit.dll
2014-01-19 07:32:23 231584 ------w- c:\windows\system32\MpSigStub.exe
2013-12-24 23:09:41 1987584 ----a-w- c:\windows\system32\d3d10warp.dll
.
=================== ROOTKIT ====================
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 6.1.7601 Disk: Corsair_ rev.M306 -> Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
.
device: opened successfully
user: MBR read successfully
.
Disk trace:
called modules: >>UNKNOWN [0x82E4F000]<< >>UNKNOWN [0x8D851000]<< >>UNKNOWN [0x8D840000]<< >>UNKNOWN [0x8D016000]<< >>UNKNOWN [0x82E18000]<< >>UNKNOWN [0x9EAFA000]<<
_asm { DEC EBP; POP EDX; NOP ; ADD [EBX], AL; ADD [EAX], AL; ADD [EAX+EAX], AL; ADD [EAX], AL; }
1 ntkrnlpa!IofCallDriver[0x82E85BBA] -> \Device\Harddisk0\DR0[0x882EA460]
\Driver\Disk[0x882E96E0] -> IRP_MJ_CREATE -> 0x8D85539F
3 [0x8D85559E] -> ntkrnlpa!IofCallDriver[0x82E85BBA] -> \Device\Ide\IAAStorageDevice-1[0x86497028]
\Driver\iaStor[0x8641D748] -> IRP_MJ_CREATE -> 0x8D03CD9C
kernel: MBR read successfully
_asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; MOV ES, AX; MOV DS, AX; MOV SI, 0x7c00; MOV DI, 0x600; MOV CX, 0x200; CLD ; REP MOVSB ; PUSH AX; PUSH 0x61c; RETF ; STI ; MOV CX, 0x4; MOV BP, 0x7be; CMP BYTE [BP+0x0], 0x0; }
user & kernel MBR OK
Warning: possible TDL3 rootkit infection !
.
============= FINISH: 13:50:51.28 ===============
 

Attachments

  • attach.txt
    24.3 KB · Views: 0
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================

redtarget.gif
Please observe forum rules.
All logs have to be pasted not attached.
I expect you to paste Attach.txt log from DDS into your next reply

redtarget.gif
Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 2/13/2013 4:25:07 PM
System Uptime: 3/22/2014 12:57:42 AM (13 hours ago)
.
Motherboard: Dell Inc. | | 0P614F
Processor: Intel(R) Core(TM)2 Duo CPU T9600 @ 2.80GHz | Microprocessor | 2801/266mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 223 GiB total, 112.99 GiB free.
D: is FIXED (NTFS) - 149 GiB total, 135.027 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
1769-L1Y Controllers and Embedded Module Profiles
1769-L2Y Controllers and Embedded Module Profiles
Acronis True Image Home
Adobe Flash Player 12 ActiveX
Adobe Flash Player 12 Plugin
Adobe Reader XI (11.0.06)
AutoCAD Electrical 2011
AutoCAD Electrical 2011 Language Pack - English
Autodesk Design Review 2011
Autodesk Inventor View 2011
Autodesk Inventor View 2011 English
Autodesk Inventor View 2011 English Language Pack
Autodesk Material Library 2011
Autodesk Material Library 2011 Base Image library
Autodesk Material Library 2011 Medium Image library
Autodesk Vault 2011 (Client)
Autodesk Vault 2011 (Client) English Language Pack
BioAPI Framework
Browse For Change
CH341SER
ClearKeeper
Cognex 1756 Comm Module Profiles
COMBIVIS 5
Compatibility Check Tool TIA - TIACOMPCHECK Single SetupPackage V11.0 + SP1
Connected Components Workbench 4.00.00
ControlFLASH
Crimson 3.0
Dell Security Device Driver Pack
Dell System Detect
Dell Touchpad
DeviceNet Node Commissioning Tool
DOP eRemote 2.00.06
DOPSoft 1.01.03
DOPSoft 1.01.04
DOPSoft 1.01.08
Download Navigator
DriveExecutive V5.04.25
DWG TrueView 2011
Endress+Hauser Basic DTM Foundation fieldbus V2.35.00
Endress+Hauser CDI Communication DTM V2.00.00
Endress+Hauser CDI DTM Library Msi Setup Wrapper
Endress+Hauser CDI DTMlibrary V2.36.00
Endress+Hauser Communication Interfaces Drivers V1.00.00
Endress+Hauser EnvelopeCurveViewer 2011
Endress+Hauser EtherNet/IP Comm Module Profiles
Endress+Hauser FF BasicDTM Msi Setup Wrapper
Endress+Hauser FF DTM Library Msi Setup Wrapper
Endress+Hauser FF DTMLibrary V2.36.00
Endress+Hauser FF iDTM Library Msi Setup Wrapper
Endress+Hauser Flow Communication DTM FXA193/291 V3.20.00
Endress+Hauser Flow Device DTM FXA193/291 V3.20.00
Endress+Hauser Flow Verification DTM V1.02.00
Endress+Hauser FXA520 DTM V1.05.09
Endress+Hauser HART DTM Library Msi Setup Wrapper
Endress+Hauser HART DTMLibrary V2.36.00
Endress+Hauser HART Generic DTM V3.1.7
Endress+Hauser HART iDTM Library Msi Setup Wrapper
Endress+Hauser iDTM-FOUNDATION fieldbus V2.0.166
Endress+Hauser iDTM-HART V2.0.165
Endress+Hauser IPC (Level/Pressure) FXA193/291 CommDTM V1.02.14
Endress+Hauser IPC (Level/Pressure) FXA193/291 DTMlibrary V2.36.00
Endress+Hauser IPC DTM Library Msi Setup Wrapper
Endress+Hauser PCP (ReadWin) Communication DTM 1.01.15
Endress+Hauser PCP DTM Library Msi Setup Wrapper
Endress+Hauser PCP DTMlibrary V2.33.00
Endress+Hauser Profibus DTM Library Msi Setup Wrapper
Endress+Hauser PROFIBUS DTMlibrary V2.36.00
Endress+Hauser SFG500 Comm DTM
Endress+Hauser SWA70 Gateway V2.xx DTM Msi Setup Wrapper
Endress+Hauser SWA70 WirelessHART Adapter DTM V2.00.02
EPSON Connect version 1.0
Epson Customer Participation
Epson Event Manager
Epson FAX Utility
Epson PC-FAX Driver
EPSON Scan
EPSON WF-2540 Series Printer Uninstall
EpsonNet Print
FactoryTalk Activation Manager 3.50.00 (CPR 9 SR 5)
FactoryTalk Alarms and Events 2.40.00000 (CPR 9 SR 4)
FactoryTalk Diagnostics 2.50 (CPR 9 SR 5)
FactoryTalk Gateway 3.50.00 (CPR 9 SR 5)
FactoryTalk Services Platform 2.50 (CPR 9 SR 5)
FactoryTalk® View Site Edition 6.10.00 (CPR 9 SR 4)
FARO LS 1.1.406.58
FieldCare
FieldCare CM Adapter
FieldCare CM Application
FieldCare CM CommServer
FieldCare Documentation & NLS
FieldCare FF commDTM
FieldCare HART Modem
FieldCare HART OPC commDTM
FieldCare PlantView
FieldCare Profibus
FieldCare Profibus Profile
Google Earth
Google Update Helper
Hardy Instruments 1756 Specialty Module Profiles
Hardy Instruments 1769 Specialty Module Profiles
HART OPC Server
HASP Device Drivers
Java 7 Update 51
Java Auto Updater
Logix5000 Clock Update Tool
Logix5000 Task Monitor
MACTek VIATOR Utility
Malwarebytes Anti-Malware version 1.75.0.1300
Mettler-Toledo 1756 Comm Module Profiles
Microsoft .NET Framework 1.1
Microsoft .NET Framework 4 Multi-Targeting Pack
Microsoft .NET Framework 4.5.1
Microsoft Application Error Reporting
Microsoft Help Viewer 1.1
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional Plus 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Primary Interoperability Assemblies 2005
Microsoft Security Client
Microsoft Security Essentials
Microsoft SOAP Toolkit 3.0
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition (WINCCFLEXEXPRESS)
Microsoft SQL Server 2008
Microsoft SQL Server 2008 Database Engine Services
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2008 R2 Management Objects
Microsoft SQL Server 2008 R2 Native Client
Microsoft SQL Server 2008 R2 RsFx Driver
Microsoft SQL Server 2008 R2 Setup (English)
Microsoft SQL Server 2008 RsFx Driver
Microsoft SQL Server 2008 Setup Support Files
Microsoft SQL Server Browser
Microsoft SQL Server Compact 4.0 ENU
Microsoft SQL Server Native Client
Microsoft SQL Server Setup Support Files (English)
Microsoft SQL Server System CLR Types
Microsoft SQL Server VSS Writer
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Runtime - 10.0.30319
Microsoft Visual Studio 2010 Shell (Isolated) - ENU
Microsoft WSE 3.0 Runtime
Molex Corporation 1756 Comm Module Profiles
Mozilla Firefox 27.0.1 (x86 en-US)
Mozilla Maintenance Service
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NEC Electronics USB 3.0 Host Controller Driver
NVIDIA Display Control Panel
OPC Core Components Redistributable (x86) 101.2
PAM Suite
PanelBuilder32
PanelView Firmware Upgrade Utility
Parker Isysnet Analog Module Profiles
Parker Isysnet ASCII Module Profile
Parker Isysnet ControlNet Adapter Module Profile
Parker Isysnet Discrete Module Profiles
Parker Isysnet Discrete Module Profiles 2
Parker Isysnet Discrete Module Profiles 3
Parker Isysnet Ethernet Adapter Module Profile
PC Wizard 2012.2.0
PDFlite 0.9.0.0
Pepperl+Fuchs Point to bus HART V1.5.9
Phoenix Digital 1756 Communication Module Profiles
PicoSoft 6 Pro
PID Calculation Program
PKZIP Server for Windows 12.40.0008
PL-2303 USB-to-Serial
ProSoft Technology 1734 Ethernet Adapter Module Profile
ProSoft Technology 1756 MVI Comm Module Profiles
Prosoft Technology 1769 Comm Module Profiles
RealDownloader
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealNetworks - Microsoft Visual C++ 2010 Runtime
RealPlayer
RealUpgrade 1.1
Redundancy Module Config Tool
Rockwell Automation 1440 XM Dynamic Measurement Module Profile
Rockwell Automation 1715 Ethernet Adapter Module Profile
Rockwell Automation 1715 Redundant I/O Module Profiles
Rockwell Automation 1732 Discrete Module Profiles
Rockwell Automation 1732 Discrete Module Profiles 2
Rockwell Automation 1734 Analog Module Profiles
Rockwell Automation 1734 Analog Module Profiles 2
Rockwell Automation 1734 ASCII Module Profiles
Rockwell Automation 1734 ControlNet Adapter Module Profile
Rockwell Automation 1734 Discrete Module Profile, DeviceLogix
Rockwell Automation 1734 Discrete Module Profiles
Rockwell Automation 1734 Discrete Module Profiles 2
Rockwell Automation 1734 Discrete Module Profiles 4
Rockwell Automation 1734 Ethernet Adapter Module Profile
Rockwell Automation 1734 Ethernet Adapter,2-Port,Module Profile
Rockwell Automation 1734 Specialty Module Profiles
Rockwell Automation 1738 Analog Module Profiles
Rockwell Automation 1738 Analog Module Profiles 2
Rockwell Automation 1738 ASCII Module Profiles
Rockwell Automation 1738 ControlNet Adapter Module Profile
Rockwell Automation 1738 Discrete Module Profile, DeviceLogix
Rockwell Automation 1738 Discrete Module Profiles
Rockwell Automation 1738 Discrete Module Profiles 2
Rockwell Automation 1738 Discrete Module Profiles 3
Rockwell Automation 1738 Discrete Module Profiles 4
Rockwell Automation 1738 Ethernet Adapter Module Profile
Rockwell Automation 1738 Ethernet Adapter,2-Port,Module Profile
Rockwell Automation 1738 Specialty Module Profiles
Rockwell Automation 1747 Module Profiles
Rockwell Automation 1756 CNet Comms Module Profiles
Rockwell Automation 1756 ENet Comms Module Profiles
Rockwell Automation 1756 Ethernet Bridge Module Profile
Rockwell Automation 1756 HART Module Profiles
Rockwell Automation 1756 Remote I/O Interface Module Profile
Rockwell Automation 1769-L3Y Controllers Module Profiles
Rockwell Automation 1769 Analog Module Profiles
Rockwell Automation 1769 ASCII Module Profiles
Rockwell Automation 1769 Boolean Module Profiles
Rockwell Automation 1769 Controller Module Profiles
Rockwell Automation 1769 Discrete Module Profiles
Rockwell Automation 1769 Embedded Module Profiles
Rockwell Automation 1769 Specialty Module Profiles
Rockwell Automation 1783 Ethernet Managed Switch Module Profile
Rockwell Automation 1791DS Discrete Module Profiles
Rockwell Automation 1799 Embedded Discrete Module Profile
Rockwell Automation 2-Port CIP Sync ENetIP Module Profiles
Rockwell Automation 2-Port Quick Connect ENetIP Module Profiles
Rockwell Automation 2097 Kinetix Module Profiles
Rockwell Automation 280 ArmorStart Ethernet Module Profiles
Rockwell Automation 48MS Vision Sensor Module Profiles
Rockwell Automation 5XRF RFID Reader Module Profiles
Rockwell Automation ArmorStart LT Module Profiles
Rockwell Automation DIO DeviceNet Safety Module Profile
Rockwell Automation DIO DeviceNet Safety Module Profiles
Rockwell Automation DIO EtherNet Safety Module Profiles
Rockwell Automation Download Manager
Rockwell Automation Drives Peripheral Module Profiles
Rockwell Automation Drives PowerFlex 4 Module Profiles
Rockwell Automation Drives PowerFlex 7 2 Module Profiles
Rockwell Automation Drives PowerFlex 7 3 Module Profiles
Rockwell Automation Drives PowerFlex 7 Module Profiles
Rockwell Automation Drives SCANport Module Profiles
Rockwell Automation E1 Plus Module Profiles
Rockwell Automation EtherNet/IP Tap Family Module Profiles
Rockwell Automation Flex Adapter Module Profiles
Rockwell Automation Generic Safety Module Profiles
Rockwell Automation Kinetix CIP Motion Drive Module Profiles
Rockwell Automation Kinetix350 CIP Motion Drive Module Profiles
Rockwell Automation PowerFlex CIP Motion Drive Module Profiles
Rockwell Automation SLC Adapter Module Profiles
Rockwell Automation Stratix 8000/8300 Module Profiles
Rockwell Automation USBCIP Driver Package
Rockwell Software Hardware Maintenance Tool
Rockwell Windows Firewall Configuration Utility 1.00.06
RSLinx Classic 3.60.00 CPR 9 SR 6
RSLinx Enterprise 5.50.00 (CPR 9 SR 5)
RSLogix 5 English 8.00.00 (CPR 9)
RSLogix 500 English 9.00.00 (CPR 9)
RSLogix 5000 Compare
RSLogix 5000 DeviceNet Tag Generator
RSLogix 5000 IEC61131-3 Translation Tool
RSLogix 5000 Module Profile Core
RSLogix 5000 Module Profile Core EDS Support
RSLogix 5000 Module Profile Core System Updates
RSLogix 5000 Module Profile Core System Updates 1
RSLogix 5000 Module Profile Setup Utility
RSLogix 5000 Motion Database
RSLogix 5000 Online Books
RSLogix 5000 Setup Installer
RSLogix 5000 Start Page Media v20.01.00
RSLogix 5000 System Updates
RSLogix 5000 v12.06
RSLogix 5000 v13.04
RSLogix 5000 v15.02
RSLogix 5000 v16.04.00 (CPR 9)
RSLogix 5000 v17.01.00 (CPR 9 SR 1)
RSLogix 5000 v18.02.00 (CPR 9 SR 2)
RSLogix 5000 v19.01.00 (CPR 9 SR 3)
RSLogix 5000 v20.01.00 (CPR 9 SR 5)
RSLogix Emulate 5000 20.01.00 (CPR 9 SR 5)
RSLogix5000 Data Preserved Download Tool
RSNetWorx for ControlNet 11.00.00 (CPR 9 SR 5)
RSNetWorx for DeviceNet 11.00.00 (CPR 9 SR 5)
RSNetWorx for EtherNet/IP 11.00.00 (CPR 9 SR 5)
RSView Supervisory Edition 6.10.00.9 (CPR 9 SR 4)
S7-200 Explorer V2.0.0.27
ScorpionSaver Services
Screen Editor 1.05.86
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2817641) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2837615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2850022) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office Outlook 2007 (KB2825644) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2837617) 32-Bit Edition
Sentinel Protection Installer 7.5.0
Service Pack 1 for SQL Server 2008 R2 (KB2528583)
Siemens Totally Integrated Automation Portal V11
Siemens Automation License Manager
Siemens Automation License Manager V5.1 + SP1 + Upd3
Silicon Laboratories CP210x USB to UART Bridge (Driver Removal)
Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7
Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7_2 (c:\SiLabs\MCU\CP210x\Windows_XP_S2K3_Vista_7_2)
SIMATIC STEP 7
SIMATIC STEP 7 V5.5 + SP2 Professional 2010 SR2
SIMATIC HMI Symbol Library
SIMATIC OPC-XML-Gateway
SIMATIC OPC-XML-Gateway V11.0 + SP2
SIMATIC Prosave
SIMATIC Prosave V9.0 incl. SP3
SIMATIC S7-GRAPH
SIMATIC S7-GRAPH V5.3 + SP7 Professional 2010 SR2
SIMATIC S7-PCT
SIMATIC S7-PCT V2.3 Professional 2010 SR2
SIMATIC S7-PLCSIM
SIMATIC S7-PLCSIM V5.4 + SP5 + Upd2 Professional 2010 SR2
SIMATIC S7-SCL
SIMATIC S7-SCL V5.3 + SP6 Professional 2010 SR2
SIMATIC WinCC flexible 2008 SP3
SIMATIC WinCC flexible OCX
SIMATIC WinCC flexible Runtime
SIMATIC WinCC flexible Runtime 2008 SP3
SIMATIC WinCC flexible Simulator
SIMATIC WinCC flexible Tag Simulator
Skype Click to Call
Skype™ 6.11
Softing Profibus Drivers and API
Software Updater
Spectrum Controls 1734 Analog Module Profiles
Spectrum Controls 1756 Analog Module Profiles
Spectrum Controls 1756 Specialty Module Profiles
Spectrum Controls 1769 Analog Module Profiles
SQL Server 2008 R2 SP1 Common Files
SQL Server 2008 R2 SP1 Database Engine Services
SQL Server 2008 R2 SP1 Database Engine Shared
Sql Server Customer Experience Improvement Program
STEP 7 MicroWIN V4.0.9.25
StuffIt Expander 2011
SugarSync
SW-Sustainer 1.80
Symbol Factory 2.0
Tag Data Monitor Tool
Tag Upload Download Tool
TD Keypad Designer V1.0.9.25
TeamViewer 8
TIA Portal Single SetupPackage - Hardware Support Base Package 0 V11.0
TIA Portal Single SetupPackage - Hardware Support Base Package 02 V11.0
TIA Portal Single SetupPackage - Hardware Support Base Package 03 V11.0
TIA Portal Single SetupPackage - Hardware Support Base Package WCF-01 V11.0
TIA Portal Single SetupPackage - HWConfig Single SetupPackage V11.0 + SP2
TIA Portal Single SetupPackage - S7BASUCL V11.0 + SP12
TIA Portal Single SetupPackage - STEP 7 Single SetupPackage V11.0 + SP2
TIA Portal Single SetupPackage - Support Base Package TO-01 V11.0
TIA Portal Single SetupPackage - Support Base Package TO-02 V11.0
TIA Portal Single SetupPackage - TIA ESTOUR V11.0 + SP2
TIA Portal Single SetupPackage - WinCC Single SetupPackage V11.0 + SP2
TIA Portal Single SetupPackage - WINCCBASUCL V11.0 + SP12
Totally Integrated Automation Portal V11 - TIA Portal Single SetupPackage V11.0 + SP2
Translate PLC-5_SLC 2.0
Trebing + Himstedt DTM Library V4.0.4.0
Ultraware
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878234) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
VC User 71 RTL X86 ---
Visual Basic for Applications (R) Core
Visual Basic for Applications (R) Core - English
WinCC flexible
WinCC flexible Graphics
WinCC flexible Languages
WinCC Runtime Advanced Simulator
Winclean performap
Windows Driver Package - Dell Inc. PBADRV System (01/07/2008 1.0.1.5)
Windows Driver Package - MACTek Corporation (Viator) Ports (10/18/2010 3.03.02.07)
Windows Driver Package - Red Lion Controls (HMI) USB (01/13/2010 1.0.0.6)
Wonderware InTouch
.
==== Event Viewer Messages From Past Week ========
.
3/22/2014 12:59:22 AM, Error: Service Control Manager [7009] - A timeout was reached (85000 milliseconds) while waiting for the SW-Sustainer service to connect.
3/22/2014 12:58:59 AM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} and APPID {344ED43D-D086-4961-86A6-1106F4ACAD9B} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
3/22/2014 1:00:47 AM, Error: Service Control Manager [7009] - A timeout was reached (85000 milliseconds) while waiting for the Winclean performap service to connect.
3/21/2014 7:12:37 PM, Error: Service Control Manager [7000] - The Update Mega Browse service failed to start due to the following error: The system cannot find the file specified.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7038] - The WdiServiceHost service was unable to log on as NT AUTHORITY\LocalService with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
3/21/2014 10:05:10 AM, Error: Service Control Manager [7038] - The netprofm service was unable to log on as NT AUTHORITY\LocalService with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Windows Driver Foundation - User-mode Driver Framework service failed to start due to the following error: A system shutdown is in progress.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Portable Device Enumerator Service service failed to start due to the following error: A system shutdown is in progress.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Network List Service service failed to start due to the following error: The service did not start due to a logon failure.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Microsoft Network Inspection service failed to start due to the following error: The pipe has been ended.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Human Interface Device Access service failed to start due to the following error: A system shutdown is in progress.
3/21/2014 10:05:10 AM, Error: Service Control Manager [7000] - The Diagnostic Service Host service failed to start due to the following error: The service did not start due to a logon failure.
3/21/2014 10:05:10 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1069" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
3/21/2014 10:04:05 AM, Error: Service Control Manager [7038] - The WinDefend service was unable to log on as NT AUTHORITY\SYSTEM with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
3/21/2014 10:04:05 AM, Error: Service Control Manager [7038] - The PolicyAgent service was unable to log on as NT Authority\NetworkService with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
3/21/2014 10:04:05 AM, Error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error %%-2147467243.
3/21/2014 10:04:05 AM, Error: Service Control Manager [7001] - The WinHTTP Web Proxy Auto-Discovery Service service depends on the DHCP Client service which failed to start because of the following error: The service has not been started.
3/21/2014 10:04:05 AM, Error: Service Control Manager [7000] - The Windows Defender service failed to start due to the following error: The service did not start due to a logon failure.
3/21/2014 10:04:05 AM, Error: Service Control Manager [7000] - The IPsec Policy Agent service failed to start due to the following error: The service did not start due to a logon failure.
3/20/2014 12:38:18 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.169.192.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.10401.0 Error code: 0x8024402c Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.
.
==== End Of File ===========================
 
redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
Started in : Normal mode
User : Tornado [Admin rights]
Mode : Scan -- Date : 03/23/2014 13:18:27
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤
[HJ POL][PUM] HKCU\[...]\System : DisableTaskMgr (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 1 ¤¤¤
[V1][ROGUE ST] SW-Booster-S-5121721648.job : c:\programdata\snowapp\sw-booster\SW-Booster.exe - /schedule /profile "c:\programdata\snowapp\sw-booster\5121721648.ini" [x][-] -> FOUND

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 2 ¤¤¤
[FF][PUP] boc1xmdu.default : Yahoo! Toolbar
[FF][PUP] boc1xmdu.default : mysearchdial.com

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤
-> D:\windows\system32\config\SYSTEM | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\windows\system32\config\SOFTWARE | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\windows\system32\config\SECURITY | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\Default User\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\Dell\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\LocalService\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\NetworkService\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]

¤¤¤ Infection : PUP ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 d3oxij66pru1i3.cloudfront.net


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) Corsair Neutron GTX SSD +++++
--- User ---
[MBR] 85ee37e89b5933d89cb4d48544f4dc4d
[BSP] a77d5d86f6dc71fadd78db3a38e6fedd : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 101 MB
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 208845 | Size: 228832 MB
User = LL1 ... OK!
User = LL2 ... OK!

+++++ PhysicalDrive1: (\\.\PHYSICALDRIVE1 @ SCSI) WDC WD1600BEVT-75ZCT2 +++++
--- User ---
[MBR] c72522cd5ae540eeb31882b49596f5bc
[BSP] 7498d067cf99566a293ba6dc743b49d6 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 152625 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_03232014_131827.txt >>



RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
Started in : Normal mode
User : Tornado [Admin rights]
Mode : Remove -- Date : 03/23/2014 13:19:10
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤
[HJ POL][PUM] HKCU\[...]\System : DisableTaskMgr (0) -> DELETED
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Scheduled tasks : 1 ¤¤¤
[V1][ROGUE ST] SW-Booster-S-5121721648.job : c:\programdata\snowapp\sw-booster\SW-Booster.exe - /schedule /profile "c:\programdata\snowapp\sw-booster\5121721648.ini" [x][-] -> DELETED

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 2 ¤¤¤
[FF][PUP] boc1xmdu.default : Yahoo! Toolbar
[FF][PUP] boc1xmdu.default : mysearchdial.com

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤
-> D:\windows\system32\config\SYSTEM | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\windows\system32\config\SOFTWARE | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\windows\system32\config\SECURITY | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\Default User\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\Dell\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\LocalService\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]
-> D:\Documents and Settings\NetworkService\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [Sys - C:] [Sys32 - FOUND] | USERINFO [Startup - FOUND]

¤¤¤ Infection : PUP ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 d3oxij66pru1i3.cloudfront.net


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) Corsair Neutron GTX SSD +++++
--- User ---
[MBR] 85ee37e89b5933d89cb4d48544f4dc4d
[BSP] a77d5d86f6dc71fadd78db3a38e6fedd : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 101 MB
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 208845 | Size: 228832 MB
User = LL1 ... OK!
User = LL2 ... OK!

+++++ PhysicalDrive1: (\\.\PHYSICALDRIVE1 @ SCSI) WDC WD1600BEVT-75ZCT2 +++++
--- User ---
[MBR] c72522cd5ae540eeb31882b49596f5bc
[BSP] 7498d067cf99566a293ba6dc743b49d6 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 152625 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_03232014_131910.txt >>
RKreport[0]_S_03232014_131827.txt



No Malware found when scanned with Malwarebytes Anti-Rootkit.
 
Here are the reports from Malwarebytes Anti-Rootkit


Malwarebytes Anti-Rootkit BETA 1.07.0.1009
www.malwarebytes.org

Database version: v2014.03.23.08

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16521
Tornado :: TORNADO-4 [administrator]

3/23/2014 1:37:48 PM
mbar-log-2014-03-23 (13-37-48).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 396283
Time elapsed: 9 minute(s), 7 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)




---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x86

Account is Administrative

Internet Explorer version: 11.0.9600.16521

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.793000 GHz
Memory total: 3745427456, free: 1295347712

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x86

Account is Administrative

Internet Explorer version: 11.0.9600.16521

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.793000 GHz
Memory total: 3745427456, free: 1319006208

Downloaded database version: v2014.03.23.08
Downloaded database version: v2014.03.18.01
=======================================
Initializing...
------------ Kernel report ------------
03/23/2014 13:37:40
------------ Loaded modules -----------
\SystemRoot\system32\ntkrnlpa.exe
\SystemRoot\system32\halmacpi.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\DRIVERS\pcmcia.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\iaStorV.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\DRIVERS\timntr.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\tdrpman.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\system32\DRIVERS\snapman.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\system32\DRIVERS\PBADRV.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\vsnl2ada32.sys
\SystemRoot\system32\DRIVERS\dpmconv32.sys
\SystemRoot\system32\DRIVERS\DPMTRCDD32.sys
\SystemRoot\system32\DRIVERS\VirtualBackplane.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\Drivers\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\usbuhci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\NETwNs32.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\b57nd60x.sys
\SystemRoot\system32\DRIVERS\1394ohci.sys
\SystemRoot\system32\DRIVERS\sdbus.sys
\SystemRoot\system32\DRIVERS\rimmptsk.sys
\SystemRoot\system32\DRIVERS\rimsptsk.sys
\SystemRoot\system32\DRIVERS\rixdptsk.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\mouclass.sys
\??\C:\Windows\system32\drivers\fwkbdrtm.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\s7ousbu32x.sys
\SystemRoot\System32\Drivers\S7otranx32.sys
\SystemRoot\System32\Drivers\S7odpx2x32.sys
\SystemRoot\System32\Drivers\s7otsadx32.sys
\SystemRoot\System32\Drivers\s7oppilx32.sys
\SystemRoot\System32\Drivers\S7oppinx32.sys
\SystemRoot\System32\Drivers\s7osmcax32.sys
\SystemRoot\System32\Drivers\s7oserix32.sys
\SystemRoot\system32\DRIVERS\sscbfs3.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\HdAudio.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\System32\Drivers\cvusbdrv.sys
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\tifsfilt.sys
\SystemRoot\system32\DRIVERS\sntie.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\s7sn2srtx.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\drivers\mrxdav.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Windows\system32\drivers\Haspnt.sys
\SystemRoot\System32\Drivers\PROFIstack.SYS
\SystemRoot\System32\Drivers\SENTINEL.SYS
\SystemRoot\System32\Drivers\PROFIbrd.SYS
\SystemRoot\System32\Drivers\PROFIprt.SYS
\SystemRoot\system32\drivers\hardlock.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\drivers\WudfPf.sys
\??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{D14652A1-A8DB-42D0-8BD4-F8CE3278268C}\MpKsle7f3bd21.sys
\SystemRoot\system32\DRIVERS\WinUSB.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\System32\DRIVERS\scfilter.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\rpcrt4.dll
\Windows\System32\lpk.dll
\Windows\System32\ole32.dll
\Windows\System32\shlwapi.dll
\Windows\System32\difxapi.dll
\Windows\System32\oleaut32.dll
\Windows\System32\sechost.dll
\Windows\System32\setupapi.dll
\Windows\System32\usp10.dll
\Windows\System32\urlmon.dll
\Windows\System32\msctf.dll
\Windows\System32\comdlg32.dll
\Windows\System32\gdi32.dll
\Windows\System32\imagehlp.dll
\Windows\System32\Wldap32.dll
\Windows\System32\normaliz.dll
\Windows\System32\shell32.dll
\Windows\System32\kernel32.dll
\Windows\System32\psapi.dll
\Windows\System32\msvcrt.dll
\Windows\System32\wininet.dll
\Windows\System32\ws2_32.dll
\Windows\System32\iertutil.dll
\Windows\System32\clbcatq.dll
\Windows\System32\imm32.dll
\Windows\System32\user32.dll
\Windows\System32\nsi.dll
\Windows\System32\advapi32.dll
\Windows\System32\devobj.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\KernelBase.dll
\Windows\System32\wintrust.dll
\Windows\System32\msasn1.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xffffffff87ef0650
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-2\
Lower Device Object: 0xffffffff860ab028
Lower Device Driver Name: \Driver\iaStor\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff87eef7e8
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xffffffff86099028
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff87eef7e8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff87eeea68, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xffffffff87eef4c8, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff87eef7e8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xffffffff86099028, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: Unknown, DriverName: \Driver\partmgr\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: E6D3E194

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 208782
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 208845 Numsec = 468648180

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 240057409536 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-62-468842128-468862128)...
Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xffffffff87ef0650, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff87ef1ea0, DeviceName: Unknown, DriverName: \Driver\snapman\
DevicePointer: 0xffffffff87ef1020, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff87ef0650, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xffffffff860ab028, DeviceName: \Device\Ide\IAAStorageDevice-2\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: Unknown, DriverName: \Driver\partmgr\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: DC57551A

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 312576642
Partition file system is NTFS
Partition is bootable

Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 160041885696 bytes
Sector size: 512 bytes

Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-0-63-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-1-0-63-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-1-r.mbam...
Removal finished
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 14-03-23.01 - Tornado 03/23/2014 19:25:52.1.2 - x86
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3572.1837 [GMT -5:00]
Running from: c:\users\Tornado\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files\MediaPlayerV1
c:\programdata\Winclean performap
c:\users\Tornado\AppData\Local\assembly\tmp
c:\windows\system32\regobj.dll
c:\windows\system32\UNWISE.EXE
.
.
((((((((((((((((((((((((( Files Created from 2014-02-24 to 2014-03-24 )))))))))))))))))))))))))))))))
.
.
2014-03-23 18:37 . 2014-03-23 18:48 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-03-23 18:37 . 2014-03-23 18:37 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-03-23 18:37 . 2014-03-23 18:37 75480 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-03-23 18:21 . 2014-03-23 18:21 39464 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{D14652A1-A8DB-42D0-8BD4-F8CE3278268C}\MpKsle7f3bd21.sys
2014-03-23 18:12 . 2014-03-23 18:12 26624 ----a-w- c:\windows\system32\TrueSight.sys
2014-03-23 17:59 . 2014-03-07 04:35 7969936 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{D14652A1-A8DB-42D0-8BD4-F8CE3278268C}\mpengine.dll
2014-03-22 00:33 . 2014-03-07 04:35 7969936 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\users\Tornado\AppData\Roaming\Malwarebytes
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\programdata\Malwarebytes
2014-03-21 17:56 . 2013-04-04 19:50 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-03-21 17:27 . 2014-03-21 17:27 -------- d-----w- c:\programdata\CDB
2014-03-21 17:26 . 2014-03-21 17:26 -------- d--h--w- c:\programdata\Common Files
2014-03-21 17:12 . 2014-03-21 17:12 -------- d-----w- c:\program files\NeToCouepone
2014-03-21 14:11 . 2014-02-20 01:47 765968 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C8E90090-E1F5-493F-BB5D-1B22B80EE838}\gapaengine.dll
2014-03-20 05:43 . 2014-03-21 19:20 -------- d-----w- c:\programdata\NeToCouepone
2014-03-17 13:07 . 2014-03-17 13:07 -------- d-----w- c:\programdata\OEM Links
2014-03-17 13:07 . 2014-03-17 13:07 -------- d-----w- C:\MININT
2014-03-17 13:06 . 2014-03-17 17:04 -------- d-----w- c:\users\Tornado\AppData\Roaming\Systweak
2014-03-17 13:05 . 2014-03-17 13:07 -------- d-----w- c:\users\Tornado\AppData\Roaming\IDM2
2014-03-12 19:13 . 2014-03-01 04:10 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
2014-03-12 19:12 . 2014-03-01 22:02 808152 ----a-w- c:\program files\Internet Explorer\iexplore.exe
2014-03-12 19:12 . 2014-03-01 03:14 469504 ----a-w- c:\program files\Internet Explorer\ieinstal.exe
2014-03-12 19:12 . 2014-01-28 02:07 185344 ----a-w- c:\windows\system32\wwansvc.dll
2014-03-12 19:12 . 2014-02-07 01:07 2349056 ----a-w- c:\windows\system32\win32k.sys
2014-03-12 19:12 . 2014-02-04 02:04 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-03-12 19:12 . 2014-01-29 02:06 381440 ----a-w- c:\windows\system32\wer.dll
2014-03-07 16:41 . 2014-03-10 16:17 -------- d-----w- c:\program files\Mozilla Maintenance Service
2014-03-07 16:11 . 2014-03-07 16:11 -------- d-----w- c:\users\Tornado\AppData\Local\Programs
2014-03-07 16:11 . 2014-03-07 16:11 -------- d-----w- c:\users\Tornado\AppData\Roaming\DigitalSites
2014-02-28 03:52 . 2014-03-17 17:03 -------- d-----w- c:\program files\MediaViewV1
2014-02-24 03:52 . 2014-03-07 16:17 -------- d-----w- c:\program files\MediaViewerV1
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-13 18:21 . 2013-02-13 23:43 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-13 18:21 . 2013-02-13 23:43 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-02-20 01:47 . 2013-03-12 23:56 765968 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2014-01-19 07:32 . 2013-02-13 22:51 231584 ------w- c:\windows\system32\MpSigStub.exe
2013-12-24 23:09 . 2014-02-13 06:59 1987584 ----a-w- c:\windows\system32\d3d10warp.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{912C156F-05CF-4B62-851A-96E167A677B0}]
2010-11-20 21:29 297808 ----a-w- c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EldosIconOverlay]
@="{69925D1B-6A0F-4413-861A-81AB98039DB9}"
[HKEY_CLASSES_ROOT\CLSID\{69925D1B-6A0F-4413-861A-81AB98039DB9}]
2013-01-30 19:12 159488 ----a-w- c:\windows\System32\SSCbFsMntNtf3.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncBackedUp]
@="{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}"
[HKEY_CLASSES_ROOT\CLSID\{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncPending]
@="{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}"
[HKEY_CLASSES_ROOT\CLSID\{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncRoot]
@="{39D54CC2-69CF-43b4-B167-577D25E7F496}"
[HKEY_CLASSES_ROOT\CLSID\{39D54CC2-69CF-43b4-B167-577D25E7F496}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncShared]
@="{1574C9EF-7D58-488F-B358-8B78C1538F51}"
[HKEY_CLASSES_ROOT\CLSID\{1574C9EF-7D58-488F-B358-8B78C1538F51}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncSharedPending]
@="{F7395C2E-A5D8-4a32-9536-5C6A9F1DC450}"
[HKEY_CLASSES_ROOT\CLSID\{F7395C2E-A5D8-4a32-9536-5C6A9F1DC450}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SugarSync"="c:\program files\SugarSync\SugarSync.exe" [2014-02-27 13115744]
"EPLTarget\P0000000000000000"="c:\windows\system32\spool\DRIVERS\W32X86\3\E_TATIIUE.EXE" [2012-02-27 249440]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2009-10-21 106496]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"UsbCipHelper"="c:\program files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\UsbCipHelper.exe" [2012-02-21 434176]
"S7UB Start"="c:\program files\Common Files\Siemens\S7ubtoox\s7ubtstx.exe" [2010-06-03 102453]
"WinCC flexible Smart Start"="c:\program files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiSmartStart.exe" [2011-12-14 118784]
"SiemensAutomationFileStorage"="c:\program files\Siemens\Automation\Portal V11\\Bin\Siemens.Automation.ObjectFrame.FileStorage.Server.exe" [2011-11-22 856064]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-10-23 948440]
"TrueImageMonitor.exe"="c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe" [2007-09-08 2595480]
"AcronisTimounterMonitor"="c:\program files\Acronis\TrueImageHome\TimounterMonitor.exe" [2007-09-08 905056]
"Acronis Scheduler2 Service"="c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe" [2007-09-08 140568]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2011-04-08 293992]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2009-07-30 1545512]
"TkBellExe"="c:\program files\Real\RealPlayer\update\realsched.exe" [2013-09-02 295512]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"EEventManager"="c:\program files\Epson Software\Event Manager\EEventManager.exe" [2012-01-26 1058400]
"FUFAXRCV"="c:\program files\Epson Software\FAX Utility\FUFAXRCV.exe" [2012-02-29 502912]
"FUFAXSTM"="c:\program files\Epson Software\FAX Utility\FUFAXSTM.exe" [2012-02-29 863360]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{C28617FD-4FE7-4043-AD51-C8132CE90106}"= "c:\windows\system32\SSCbFsMntNtf3.dll" [2013-01-30 159488]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
"EldosMountNotificator"= {C28617FD-4FE7-4043-AD51-C8132CE90106} - c:\windows\system32\SSCbFsMntNtf3.dll [2013-01-30 159488]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R1 duvypzlo;duvypzlo;c:\windows\system32\drivers\duvypzlo.sys [x]
R2 c67abfdb;SW-Sustainer;c:\windows\system32\rundll32.exe [2009-07-14 44544]
R2 CCAgent;CCAgent;c:\program files\Common Files\Siemens\ACE\bin\CCAgent.exe [2011-11-02 363008]
R2 CCEServer;CCEServer;c:\program files\Common Files\Siemens\ace\bin\CCEServer.exe [2011-11-02 245248]
R2 def8540c;Winclean performap;c:\windows\system32\rundll32.exe [2009-07-14 44544]
R2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [2013-10-23 172192]
R3 1784-PCIDS DeviceNet;1784-PCIDS DeviceNet;c:\program files\Rockwell Software\RSLogix Emulate 5000\PcidsService.exe [2012-06-05 109568]
R3 acpials;ALS Sensor Filter;c:\windows\system32\DRIVERS\acpials.sys [2009-07-13 7680]
R3 CCEClient;CCEClient;c:\program files\Common Files\Siemens\ace\bin\CCEClient.exe [2011-11-02 264704]
R3 CH341SER;CH341SER;c:\windows\system32\Drivers\CH341SER.SYS [2009-06-03 39632]
R3 cpuz134;cpuz134;c:\users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys [x]
R3 cpuz135;cpuz135;c:\program files\CPUID\PC Wizard 2012\pcwiz_x32.sys [2012-02-07 24328]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-20 62464]
R3 dpmcslv;dpmcslv; [x]
R3 EmuLogix 5868 Slot0;EmuLogix 5868 Slot0;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot1;EmuLogix 5868 Slot1;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot10;EmuLogix 5868 Slot10;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot11;EmuLogix 5868 Slot11;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot12;EmuLogix 5868 Slot12;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot13;EmuLogix 5868 Slot13;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot14;EmuLogix 5868 Slot14;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot15;EmuLogix 5868 Slot15;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot16;EmuLogix 5868 Slot16;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot2;EmuLogix 5868 Slot2;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot3;EmuLogix 5868 Slot3;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot4;EmuLogix 5868 Slot4;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot5;EmuLogix 5868 Slot5;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot6;EmuLogix 5868 Slot6;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot7;EmuLogix 5868 Slot7;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot8;EmuLogix 5868 Slot8;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot9;EmuLogix 5868 Slot9;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 HMI;HMI;c:\windows\system32\drivers\g3usb.sys [2013-05-10 10584]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-03-01 108032]
R3 LogReceiver;LogReceiver;c:\program files\Rockwell Software\RSLinx Enterprise\LogReceiver.exe [2011-11-22 80232]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [2009-06-07 4231680]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2013-09-27 104768]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2013-10-23 280288]
R3 nusb3hub;NEC Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2009-10-27 58240]
R3 nusb3xhc;NEC Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2009-10-27 136704]
R3 pcidnt;pcidnt;c:\windows\System32\Drivers\pcidnt.sys [x]
R3 RAUSBCIP;RAUSBCIP;c:\windows\system32\drivers\rausbcip.sys [2012-02-21 65136]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 14848]
R3 RedundancyControl;RedundancyControl;c:\program files\Common Files\Siemens\ace\bin\RedundancyControl.exe [2011-11-02 486400]
R3 RedundancyState;RedundancyState;c:\program files\Common Files\Siemens\ace\bin\RedundancyState.exe [2011-11-02 198144]
R3 Rockwell HMI Alarm Logger;Rockwell HMI Alarm Logger;c:\program files\Rockwell Software\RSView Enterprise\RsAlarmLogServ.exe [2011-07-26 130408]
R3 RSSERIAL;RSLinx Classic Serial Driver;c:\windows\SYSTEM32\RSSERIAL.SYS [2013-01-17 155440]
R3 SCSFsX;SCSFsX;c:\program files\Common Files\Siemens\ACE\bin\SCSFsX.exe [2011-11-02 101888]
R3 silabenm;Silicon Labs CP210x USB to UART Bridge Serial Port Enumerator Driver;c:\windows\system32\DRIVERS\silabenm.sys [2010-02-24 43520]
R3 silabser;Silicon Labs CP210x USB to UART Bridge Driver;c:\windows\system32\DRIVERS\silabser.sys [2010-02-24 63488]
R3 SimModuleService;1789-SIM Simulator Module;c:\program files\Rockwell Software\RSLogix Emulate 5000\SimModuleService.exe [2012-06-05 95232]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 49664]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 27136]
R3 Viator;VIATOR USB Virtual Port;c:\windows\system32\DRIVERS\viatorusb.sys [2010-10-18 98856]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2013-02-13 1343400]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam.sys [2008-05-06 11520]
R3 WMSVC;Web Management Service;c:\windows\system32\inetsrv\wmsvc.exe [2009-07-14 9728]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\drivers\WSDScan.sys [2009-07-14 20480]
R4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2010-04-03 44896]
R4 RsFx0105;RsFx0105 Driver;c:\windows\system32\DRIVERS\RsFx0105.sys [2011-09-22 238696]
R4 RsFx0151;RsFx0151 Driver;c:\windows\system32\DRIVERS\RsFx0151.sys [2011-06-18 240736]
R4 SQLAgent$FTVIEWX64TAGDB;SQL Server Agent (FTVIEWX64TAGDB);c:\program files\Microsoft SQL Server\MSSQL10_50.FTVIEWX64TAGDB\MSSQL\Binn\SQLAGENT.EXE [2011-06-18 370016]
R4 SQLAgent$SQLFIELDCARE;SQL Server Agent (SQLFIELDCARE);c:\program files\Microsoft SQL Server\MSSQL10.SQLFIELDCARE\MSSQL\Binn\SQLAGENT.EXE [2011-09-22 370024]
S1 dpmconv;SIMATIC NET DP Driver;c:\windows\system32\DRIVERS\dpmconv32.sys [2011-04-20 288256]
S1 DPMTRCDD;SIMATIC NET Softnet Trace Driver;c:\windows\system32\DRIVERS\DPMTRCDD32.sys [2010-03-23 72248]
S1 MpKsle7f3bd21;MpKsle7f3bd21;c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{D14652A1-A8DB-42D0-8BD4-F8CE3278268C}\MpKsle7f3bd21.sys [2014-03-23 39464]
S1 VirtualBackplane;A-B Virtual Backplane;c:\windows\system32\DRIVERS\VirtualBackplane.sys [2012-02-21 69512]
S1 vsnl2ada;SIMATIC NET FDL Driver;c:\windows\system32\DRIVERS\vsnl2ada32.sys [2011-04-20 140288]
S2 almservice;Automation License Manager Service;c:\program files\Common Files\Siemens\sws\almsrv\almsrvx.exe [2011-12-12 1138312]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [2014-03-03 1363584]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [2014-03-03 1748608]
S2 EH.SFG500.CommServer;E+H SFG500 CommServer;c:\program files\Endress+Hauser\CommDTM\PROFIBUS SFG500\SFG5XXCommSvr\EH.Sfg.Sfg500.CommServer.exe [2013-06-24 9216]
S2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe [2012-05-10 539744]
S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc.exe [2011-12-12 122000]
S2 FactoryTalk Activation Service;FactoryTalk Activation Service;c:\program files\Rockwell Software\FactoryTalk Activation\lmgrd.exe [2010-05-18 1122568]
S2 FactoryTalk Gateway;FactoryTalk Gateway;c:\program files\Rockwell Software\RSOPC Gateway\RSOPCGateway.exe [2011-11-18 588136]
S2 FTActivationBoost;FactoryTalk Activation Helper;c:\program files\Rockwell Software\FactoryTalk Activation\Tools\FTActivationBoost.exe [2011-11-14 144744]
S2 FTAE_Archiver;Rockwell Alarm History Archiver;c:\program files\Common Files\Rockwell\FTAEArchiver.exe [2011-06-01 71016]
S2 FTAE_HistServ;Rockwell Alarm Historian;c:\program files\Common Files\Rockwell\FTAE_HistServ.exe [2011-06-01 152936]
S2 ftpsvc;Microsoft FTP Service;c:\windows\system32\svchost.exe [2009-07-14 20992]
S2 MSSQL$FTVIEWX64TAGDB;SQL Server (FTVIEWX64TAGDB);c:\program files\Microsoft SQL Server\MSSQL10_50.FTVIEWX64TAGDB\MSSQL\Binn\sqlservr.exe [2011-06-18 43040096]
S2 MSSQL$SQLFIELDCARE;SQL Server (SQLFIELDCARE);c:\program files\Microsoft SQL Server\MSSQL10.SQLFIELDCARE\MSSQL\Binn\sqlservr.exe [2011-09-22 43028328]
S2 MSSQL$WINCCFLEXEXPRESS;SQL Server (WINCCFLEXEXPRESS);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-11 29293408]
S2 NmspHost;Rockwell Namespace Services;c:\program files\Common Files\Rockwell\NmspHost.exe [2011-11-11 224104]
S2 PROFIbrd;PROFIBUS V5 Hardware Driver (Softing); [x]
S2 PROFIprt;PROFIBUS Protocol Driver (Softing); [x]
S2 PROFIstack;PROFIBUS V6 Hardware Driver (Softing); [x]
S2 RdcyHost;Rockwell Redundancy Services;c:\program files\Common Files\Rockwell\RdcyHost.exe [2011-11-11 224104]
S2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files\RealNetworks\RealDownloader\rndlresolversvc.exe [2013-08-14 39056]
S2 RnaAeServer;Rockwell Alarm Server;c:\program files\Common Files\Rockwell\RnaAeServer.exe [2011-06-01 202088]
S2 RnaAlarmMux;Rockwell Alarm Multiplexer;c:\program files\Common Files\Rockwell\RnaAlarmMux.exe [2011-06-01 927080]
S2 Rockwell HMI Framework;Rockwell HMI Framework;c:\program files\Rockwell Software\RSView Enterprise\ServerFramework.exe [2011-07-26 861032]
S2 s7hspsvx;S7 HSP Service;c:\program files\Siemens\Step7\s7bin\s7hspsvx.exe [2011-11-01 61493]
S2 s7oiehsx;SIMATIC IEPG Help Service;c:\program files\Common Files\Siemens\S7IEPG\s7oiehsx.exe [2011-11-04 412808]
S2 S7otranx32;SIMATIC Transport;c:\windows\system32\Drivers\S7otranx32.sys [2011-05-06 521216]
S2 s7ousbu32x;SIMATIC USB Service;c:\windows\system32\DRIVERS\s7ousbu32x.sys [2011-09-29 641280]
S2 s7sn2srtx;PROFINET IO RT-Protocol V2.0;c:\windows\system32\DRIVERS\s7sn2srtx.sys [2011-06-17 63104]
S2 S7TraceServiceX;S7TraceServiceX;c:\program files\Common Files\Siemens\Automation\TraceEngine\bin\S7TraceServiceX.exe [2011-11-04 556168]
S2 SCSMonitor;SCSMonitor;c:\program files\Common Files\Siemens\ace\bin\SCSMX.exe [2011-11-02 163328]
S2 TeamViewer8;TeamViewer 8;c:\program files\TeamViewer\Version8\TeamViewer_Service.exe [2014-02-07 5093216]
S3 cvusbdrv;Dell ControlVault;c:\windows\system32\Drivers\cvusbdrv.sys [2009-06-26 33832]
S3 EventServer;Rockwell Event Server;c:\program files\Common Files\Rockwell\EventServer.exe [2011-11-11 250216]
S3 fwkbdrtm;fwkbdrtm;c:\windows\system32\drivers\fwkbdrtm.sys [2011-12-07 21464]
S3 NETwNs32;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 32 Bit;c:\windows\system32\DRIVERS\NETwNs32.sys [2011-01-19 7087616]
S3 S7odpx2x32;SIMATIC Knotentaufe;c:\windows\system32\Drivers\S7odpx2x32.sys [2011-05-06 87552]
S3 s7oppilx32;Siemens PC/PPI Cable;c:\windows\system32\Drivers\s7oppilx32.sys [2011-05-06 131072]
S3 S7oppinx32;SIMATIC PPI Transport;c:\windows\system32\Drivers\S7oppinx32.sys [2011-05-06 131584]
S3 s7oserix32;Siemens PC Serial Cable;c:\windows\system32\Drivers\s7oserix32.sys [2011-05-06 131584]
S3 s7osmcax32;SIMATIC PC Adapter RS232-32;c:\windows\system32\Drivers\s7osmcax32.sys [2011-09-29 186368]
S3 s7otsadx32;SIMATIC TS Adapter RS232-32;c:\windows\system32\Drivers\s7otsadx32.sys [2011-09-29 182784]
S3 SSCBFS3;SugarSync CallBack File System driver v3;c:\windows\system32\DRIVERS\sscbfs3.sys [2013-01-30 295936]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MPKSLE7F3BD21
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
iissvcs REG_MULTI_SZ w3svc was
apphost REG_MULTI_SZ apphostsvc
ftpsvc REG_MULTI_SZ ftpsvc
.
Contents of the 'Scheduled Tasks' folder
.
2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-03-03 03:17]
.
2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-03-03 03:17]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com
mStart Page = hxxp://www.google.com
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
Trusted Zone: dell.com
TCP: DhcpNameServer = 66.90.130.101 216.82.201.11
FF - ProfilePath - c:\users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\
FF - prefs.js: browser.search.defaulturl - hxxp://websearch.exitingsearch.info/?pid=725&r=2014/03/13&hid=9209048602316524672&lg=EN&cc=US&unqvl=50&l=1&q=
FF - prefs.js: browser.search.selectedEngine - Mysearchdial
FF - prefs.js: browser.startup.homepage - hxxps://www.yahoo.com/
FF - prefs.js: keyword.URL -
FF - user.js: extensions.mysearchdial.hmpg - true
FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.dfltSrch - true
FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
FF - user.js: extensions.mysearchdial.dnsErr - true
FF - user.js: extensions.mysearchdial_i.newTab - false
FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=&q=
FF - user.js: extensions.mysearchdial.id - 002219DADC8E5678
FF - user.js: extensions.mysearchdial.instlDay - 16136
FF - user.js: extensions.mysearchdial.vrsn - 1.8.29.0
FF - user.js: extensions.mysearchdial.vrsni - 1.8.29.0
FF - user.js: extensions.mysearchdial_i.vrsnTs - 1.8.29.010:11
FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
FF - user.js: extensions.mysearchdial.prdct - mysearchdial
FF - user.js: extensions.mysearchdial.aflt - dsites
FF - user.js: extensions.mysearchdial_i.smplGrp - none
FF - user.js: extensions.mysearchdial.tlbrId - base
FF - user.js: extensions.mysearchdial.instlRef - 0211_b
FF - user.js: extensions.mysearchdial.dfltLng -
FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
FF - user.js: extensions.mysearchdial.excTlbr - false
FF - user.js: extensions.mysearchdial_i.hmpg - true
FF - user.js: extensions.mysearchdial.cr - 345401348
FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q
FF - user.js: extensions.mysearchdial.AL - 2
.
.
------- File Associations -------
.
.scr=AutoCADScriptFile
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-{06C7AD57-B655-418D-9AB8-9526A6D2E052} - (no file)
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
HKLM-Run-mobilegeni daemon - c:\program files\Mobogenie\DaemonProcess.exe
AddRemove-DOP eRemote 2.00.06 - c:\program files\Delta Industrial Automation\DOP eRemote 2.00.06\Uninstall.exe
AddRemove-HASP Device Drivers - c:\windows\system32\UNWISE.EXE
AddRemove-SLABCOMM&10C4&EA60 - c:\program files\Silabs\MCU\CP210x\DriverUninstaller.exe VCP CP210x Cardinal\SLABCOMM&10C4&EA60
AddRemove-{5F189DF5-2D05-472B-9091-84D9848AE48B}{c67abfdb} - c:\progra~1\SW-BOO~1\ASSIST~1.DLL
AddRemove-{5F189DF5-2D05-472B-9091-84D9848AE48B}{def8540c} - c:\progra~2\WINCLE~1\WINCLE~1.DLL
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(1412)
c:\windows\system32\SSCbFsNetRdr3.dll
.
- - - - - - - > 'lsass.exe'(740)
c:\windows\system32\relog_ap.DLL
.
Completion time: 2014-03-23 19:35:19
ComboFix-quarantined-files.txt 2014-03-24 00:35
.
Pre-Run: 121,066,876,928 bytes free
Post-Run: 122,163,290,112 bytes free
.
- - End Of File - - 4BEA926270C0D9F845F292FA84A4E9B6
A36C5E4F47E84449FF07ED3517B43A31
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
Driver::
duvypzlo

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 14-03-23.01 - Tornado 03/23/2014 20:16:26.2.2 - x86
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3572.1726 [GMT -5:00]
Running from: c:\users\Tornado\Desktop\ComboFix.exe
Command switches used :: c:\users\Tornado\Desktop\CFScript.txt.txt
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_duvypzlo
.
.
((((((((((((((((((((((((( Files Created from 2014-02-24 to 2014-03-24 )))))))))))))))))))))))))))))))
.
.
2014-03-24 01:29 . 2014-03-24 01:29 39464 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\MpKsl4dae90ca.sys
2014-03-24 01:25 . 2014-03-24 01:25 -------- d-----w- c:\users\DefaultAppPool\AppData\Local\temp
2014-03-24 01:25 . 2014-03-24 01:25 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-03-24 01:25 . 2014-03-24 01:25 -------- d-----w- c:\users\Classic .NET AppPool\AppData\Local\temp
2014-03-24 01:16 . 2014-03-24 01:16 39464 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\MpKsl2a9b6a79.sys
2014-03-24 00:43 . 2014-03-07 04:35 7969936 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\mpengine.dll
2014-03-24 00:35 . 2014-03-24 01:29 -------- d-----w- c:\users\Tornado\AppData\Local\temp
2014-03-23 18:37 . 2014-03-23 18:48 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-03-23 18:37 . 2014-03-23 18:37 107224 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-03-23 18:37 . 2014-03-23 18:37 75480 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-03-23 18:12 . 2014-03-23 18:12 26624 ----a-w- c:\windows\system32\TrueSight.sys
2014-03-22 00:33 . 2014-03-07 04:35 7969936 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\users\Tornado\AppData\Roaming\Malwarebytes
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-03-21 17:56 . 2014-03-21 17:56 -------- d-----w- c:\programdata\Malwarebytes
2014-03-21 17:56 . 2013-04-04 19:50 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-03-21 17:27 . 2014-03-21 17:27 -------- d-----w- c:\programdata\CDB
2014-03-21 17:26 . 2014-03-21 17:26 -------- d--h--w- c:\programdata\Common Files
2014-03-21 17:12 . 2014-03-21 17:12 -------- d-----w- c:\program files\NeToCouepone
2014-03-21 14:11 . 2014-02-20 01:47 765968 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C8E90090-E1F5-493F-BB5D-1B22B80EE838}\gapaengine.dll
2014-03-20 05:43 . 2014-03-21 19:20 -------- d-----w- c:\programdata\NeToCouepone
2014-03-17 13:07 . 2014-03-17 13:07 -------- d-----w- c:\programdata\OEM Links
2014-03-17 13:07 . 2014-03-17 13:07 -------- d-----w- C:\MININT
2014-03-17 13:06 . 2014-03-17 17:04 -------- d-----w- c:\users\Tornado\AppData\Roaming\Systweak
2014-03-17 13:05 . 2014-03-17 13:07 -------- d-----w- c:\users\Tornado\AppData\Roaming\IDM2
2014-03-12 19:13 . 2014-03-01 04:10 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
2014-03-12 19:12 . 2014-03-01 22:02 808152 ----a-w- c:\program files\Internet Explorer\iexplore.exe
2014-03-12 19:12 . 2014-03-01 03:14 469504 ----a-w- c:\program files\Internet Explorer\ieinstal.exe
2014-03-12 19:12 . 2014-01-28 02:07 185344 ----a-w- c:\windows\system32\wwansvc.dll
2014-03-12 19:12 . 2014-02-07 01:07 2349056 ----a-w- c:\windows\system32\win32k.sys
2014-03-12 19:12 . 2014-02-04 02:04 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-03-12 19:12 . 2014-01-29 02:06 381440 ----a-w- c:\windows\system32\wer.dll
2014-03-07 16:41 . 2014-03-10 16:17 -------- d-----w- c:\program files\Mozilla Maintenance Service
2014-03-07 16:11 . 2014-03-07 16:11 -------- d-----w- c:\users\Tornado\AppData\Local\Programs
2014-03-07 16:11 . 2014-03-07 16:11 -------- d-----w- c:\users\Tornado\AppData\Roaming\DigitalSites
2014-02-28 03:52 . 2014-03-17 17:03 -------- d-----w- c:\program files\MediaViewV1
2014-02-24 03:52 . 2014-03-07 16:17 -------- d-----w- c:\program files\MediaViewerV1
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-13 18:21 . 2013-02-13 23:43 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-13 18:21 . 2013-02-13 23:43 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-02-20 01:47 . 2013-03-12 23:56 765968 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2014-01-19 07:32 . 2013-02-13 22:51 231584 ------w- c:\windows\system32\MpSigStub.exe
2013-12-24 23:09 . 2014-02-13 06:59 1987584 ----a-w- c:\windows\system32\d3d10warp.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EldosIconOverlay]
@="{69925D1B-6A0F-4413-861A-81AB98039DB9}"
[HKEY_CLASSES_ROOT\CLSID\{69925D1B-6A0F-4413-861A-81AB98039DB9}]
2013-01-30 19:12 159488 ----a-w- c:\windows\System32\SSCbFsMntNtf3.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncBackedUp]
@="{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}"
[HKEY_CLASSES_ROOT\CLSID\{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncPending]
@="{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}"
[HKEY_CLASSES_ROOT\CLSID\{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncRoot]
@="{39D54CC2-69CF-43b4-B167-577D25E7F496}"
[HKEY_CLASSES_ROOT\CLSID\{39D54CC2-69CF-43b4-B167-577D25E7F496}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncShared]
@="{1574C9EF-7D58-488F-B358-8B78C1538F51}"
[HKEY_CLASSES_ROOT\CLSID\{1574C9EF-7D58-488F-B358-8B78C1538F51}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncSharedPending]
@="{F7395C2E-A5D8-4a32-9536-5C6A9F1DC450}"
[HKEY_CLASSES_ROOT\CLSID\{F7395C2E-A5D8-4a32-9536-5C6A9F1DC450}]
2014-02-27 03:15 2090848 ----a-w- c:\program files\SugarSync\SugarSyncShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SugarSync"="c:\program files\SugarSync\SugarSync.exe" [2014-02-27 13115744]
"EPLTarget\P0000000000000000"="c:\windows\system32\spool\DRIVERS\W32X86\3\E_TATIIUE.EXE" [2012-02-27 249440]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2009-10-21 106496]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"UsbCipHelper"="c:\program files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\UsbCipHelper.exe" [2012-02-21 434176]
"S7UB Start"="c:\program files\Common Files\Siemens\S7ubtoox\s7ubtstx.exe" [2010-06-03 102453]
"WinCC flexible Smart Start"="c:\program files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiSmartStart.exe" [2011-12-14 118784]
"SiemensAutomationFileStorage"="c:\program files\Siemens\Automation\Portal V11\\Bin\Siemens.Automation.ObjectFrame.FileStorage.Server.exe" [2011-11-22 856064]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-10-23 948440]
"TrueImageMonitor.exe"="c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe" [2007-09-08 2595480]
"AcronisTimounterMonitor"="c:\program files\Acronis\TrueImageHome\TimounterMonitor.exe" [2007-09-08 905056]
"Acronis Scheduler2 Service"="c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe" [2007-09-08 140568]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2011-04-08 293992]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2009-07-30 1545512]
"TkBellExe"="c:\program files\Real\RealPlayer\update\realsched.exe" [2013-09-02 295512]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"EEventManager"="c:\program files\Epson Software\Event Manager\EEventManager.exe" [2012-01-26 1058400]
"FUFAXRCV"="c:\program files\Epson Software\FAX Utility\FUFAXRCV.exe" [2012-02-29 502912]
"FUFAXSTM"="c:\program files\Epson Software\FAX Utility\FUFAXSTM.exe" [2012-02-29 863360]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{C28617FD-4FE7-4043-AD51-C8132CE90106}"= "c:\windows\system32\SSCbFsMntNtf3.dll" [2013-01-30 159488]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
"EldosMountNotificator"= {C28617FD-4FE7-4043-AD51-C8132CE90106} - c:\windows\system32\SSCbFsMntNtf3.dll [2013-01-30 159488]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 c67abfdb;SW-Sustainer;c:\windows\system32\rundll32.exe [2009-07-14 44544]
R2 CCAgent;CCAgent;c:\program files\Common Files\Siemens\ACE\bin\CCAgent.exe [2011-11-02 363008]
R2 CCEServer;CCEServer;c:\program files\Common Files\Siemens\ace\bin\CCEServer.exe [2011-11-02 245248]
R2 def8540c;Winclean performap;c:\windows\system32\rundll32.exe [2009-07-14 44544]
R3 1784-PCIDS DeviceNet;1784-PCIDS DeviceNet;c:\program files\Rockwell Software\RSLogix Emulate 5000\PcidsService.exe [2012-06-05 109568]
R3 acpials;ALS Sensor Filter;c:\windows\system32\DRIVERS\acpials.sys [2009-07-13 7680]
R3 CCEClient;CCEClient;c:\program files\Common Files\Siemens\ace\bin\CCEClient.exe [2011-11-02 264704]
R3 CH341SER;CH341SER;c:\windows\system32\Drivers\CH341SER.SYS [2009-06-03 39632]
R3 cpuz134;cpuz134;c:\users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys [x]
R3 cpuz135;cpuz135;c:\program files\CPUID\PC Wizard 2012\pcwiz_x32.sys [2012-02-07 24328]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-20 62464]
R3 dpmcslv;dpmcslv; [x]
R3 EmuLogix 5868 Slot0;EmuLogix 5868 Slot0;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot1;EmuLogix 5868 Slot1;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot10;EmuLogix 5868 Slot10;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot11;EmuLogix 5868 Slot11;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot12;EmuLogix 5868 Slot12;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot13;EmuLogix 5868 Slot13;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot14;EmuLogix 5868 Slot14;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot15;EmuLogix 5868 Slot15;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot16;EmuLogix 5868 Slot16;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot2;EmuLogix 5868 Slot2;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot3;EmuLogix 5868 Slot3;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot4;EmuLogix 5868 Slot4;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot5;EmuLogix 5868 Slot5;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot6;EmuLogix 5868 Slot6;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot7;EmuLogix 5868 Slot7;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot8;EmuLogix 5868 Slot8;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 EmuLogix 5868 Slot9;EmuLogix 5868 Slot9;c:\program files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe [2005-07-08 1425408]
R3 HMI;HMI;c:\windows\system32\drivers\g3usb.sys [2013-05-10 10584]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-03-01 108032]
R3 LogReceiver;LogReceiver;c:\program files\Rockwell Software\RSLinx Enterprise\LogReceiver.exe [2011-11-22 80232]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [2009-06-07 4231680]
R3 nusb3hub;NEC Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2009-10-27 58240]
R3 nusb3xhc;NEC Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2009-10-27 136704]
R3 pcidnt;pcidnt;c:\windows\System32\Drivers\pcidnt.sys [x]
R3 RAUSBCIP;RAUSBCIP;c:\windows\system32\drivers\rausbcip.sys [2012-02-21 65136]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 14848]
R3 RedundancyControl;RedundancyControl;c:\program files\Common Files\Siemens\ace\bin\RedundancyControl.exe [2011-11-02 486400]
R3 RedundancyState;RedundancyState;c:\program files\Common Files\Siemens\ace\bin\RedundancyState.exe [2011-11-02 198144]
R3 Rockwell HMI Alarm Logger;Rockwell HMI Alarm Logger;c:\program files\Rockwell Software\RSView Enterprise\RsAlarmLogServ.exe [2011-07-26 130408]
R3 RSSERIAL;RSLinx Classic Serial Driver;c:\windows\SYSTEM32\RSSERIAL.SYS [2013-01-17 155440]
R3 SCSFsX;SCSFsX;c:\program files\Common Files\Siemens\ACE\bin\SCSFsX.exe [2011-11-02 101888]
R3 silabenm;Silicon Labs CP210x USB to UART Bridge Serial Port Enumerator Driver;c:\windows\system32\DRIVERS\silabenm.sys [2010-02-24 43520]
R3 silabser;Silicon Labs CP210x USB to UART Bridge Driver;c:\windows\system32\DRIVERS\silabser.sys [2010-02-24 63488]
R3 SimModuleService;1789-SIM Simulator Module;c:\program files\Rockwell Software\RSLogix Emulate 5000\SimModuleService.exe [2012-06-05 95232]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 49664]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 27136]
R3 Viator;VIATOR USB Virtual Port;c:\windows\system32\DRIVERS\viatorusb.sys [2010-10-18 98856]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2013-02-13 1343400]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam.sys [2008-05-06 11520]
R3 WMSVC;Web Management Service;c:\windows\system32\inetsrv\wmsvc.exe [2009-07-14 9728]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\drivers\WSDScan.sys [2009-07-14 20480]
R4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2010-04-03 44896]
R4 RsFx0105;RsFx0105 Driver;c:\windows\system32\DRIVERS\RsFx0105.sys [2011-09-22 238696]
R4 RsFx0151;RsFx0151 Driver;c:\windows\system32\DRIVERS\RsFx0151.sys [2011-06-18 240736]
R4 SQLAgent$FTVIEWX64TAGDB;SQL Server Agent (FTVIEWX64TAGDB);c:\program files\Microsoft SQL Server\MSSQL10_50.FTVIEWX64TAGDB\MSSQL\Binn\SQLAGENT.EXE [2011-06-18 370016]
R4 SQLAgent$SQLFIELDCARE;SQL Server Agent (SQLFIELDCARE);c:\program files\Microsoft SQL Server\MSSQL10.SQLFIELDCARE\MSSQL\Binn\SQLAGENT.EXE [2011-09-22 370024]
S1 dpmconv;SIMATIC NET DP Driver;c:\windows\system32\DRIVERS\dpmconv32.sys [2011-04-20 288256]
S1 DPMTRCDD;SIMATIC NET Softnet Trace Driver;c:\windows\system32\DRIVERS\DPMTRCDD32.sys [2010-03-23 72248]
S1 MpKsl2a9b6a79;MpKsl2a9b6a79;c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\MpKsl2a9b6a79.sys [2014-03-24 39464]
S1 MpKsl4dae90ca;MpKsl4dae90ca;c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\MpKsl4dae90ca.sys [2014-03-24 39464]
S1 VirtualBackplane;A-B Virtual Backplane;c:\windows\system32\DRIVERS\VirtualBackplane.sys [2012-02-21 69512]
S1 vsnl2ada;SIMATIC NET FDL Driver;c:\windows\system32\DRIVERS\vsnl2ada32.sys [2011-04-20 140288]
S2 almservice;Automation License Manager Service;c:\program files\Common Files\Siemens\sws\almsrv\almsrvx.exe [2011-12-12 1138312]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [2014-03-03 1363584]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [2014-03-03 1748608]
S2 EH.SFG500.CommServer;E+H SFG500 CommServer;c:\program files\Endress+Hauser\CommDTM\PROFIBUS SFG500\SFG5XXCommSvr\EH.Sfg.Sfg500.CommServer.exe [2013-06-24 9216]
S2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe [2012-05-10 539744]
S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc.exe [2011-12-12 122000]
S2 FactoryTalk Activation Service;FactoryTalk Activation Service;c:\program files\Rockwell Software\FactoryTalk Activation\lmgrd.exe [2010-05-18 1122568]
S2 FactoryTalk Gateway;FactoryTalk Gateway;c:\program files\Rockwell Software\RSOPC Gateway\RSOPCGateway.exe [2011-11-18 588136]
S2 FTActivationBoost;FactoryTalk Activation Helper;c:\program files\Rockwell Software\FactoryTalk Activation\Tools\FTActivationBoost.exe [2011-11-14 144744]
S2 FTAE_Archiver;Rockwell Alarm History Archiver;c:\program files\Common Files\Rockwell\FTAEArchiver.exe [2011-06-01 71016]
S2 FTAE_HistServ;Rockwell Alarm Historian;c:\program files\Common Files\Rockwell\FTAE_HistServ.exe [2011-06-01 152936]
S2 ftpsvc;Microsoft FTP Service;c:\windows\system32\svchost.exe [2009-07-14 20992]
S2 MSSQL$FTVIEWX64TAGDB;SQL Server (FTVIEWX64TAGDB);c:\program files\Microsoft SQL Server\MSSQL10_50.FTVIEWX64TAGDB\MSSQL\Binn\sqlservr.exe [2011-06-18 43040096]
S2 MSSQL$SQLFIELDCARE;SQL Server (SQLFIELDCARE);c:\program files\Microsoft SQL Server\MSSQL10.SQLFIELDCARE\MSSQL\Binn\sqlservr.exe [2011-09-22 43028328]
S2 MSSQL$WINCCFLEXEXPRESS;SQL Server (WINCCFLEXEXPRESS);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-11 29293408]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2013-09-27 104768]
S2 NmspHost;Rockwell Namespace Services;c:\program files\Common Files\Rockwell\NmspHost.exe [2011-11-11 224104]
S2 PROFIbrd;PROFIBUS V5 Hardware Driver (Softing); [x]
S2 PROFIprt;PROFIBUS Protocol Driver (Softing); [x]
S2 PROFIstack;PROFIBUS V6 Hardware Driver (Softing); [x]
S2 RdcyHost;Rockwell Redundancy Services;c:\program files\Common Files\Rockwell\RdcyHost.exe [2011-11-11 224104]
S2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files\RealNetworks\RealDownloader\rndlresolversvc.exe [2013-08-14 39056]
S2 RnaAeServer;Rockwell Alarm Server;c:\program files\Common Files\Rockwell\RnaAeServer.exe [2011-06-01 202088]
S2 RnaAlarmMux;Rockwell Alarm Multiplexer;c:\program files\Common Files\Rockwell\RnaAlarmMux.exe [2011-06-01 927080]
S2 Rockwell HMI Framework;Rockwell HMI Framework;c:\program files\Rockwell Software\RSView Enterprise\ServerFramework.exe [2011-07-26 861032]
S2 s7hspsvx;S7 HSP Service;c:\program files\Siemens\Step7\s7bin\s7hspsvx.exe [2011-11-01 61493]
S2 s7oiehsx;SIMATIC IEPG Help Service;c:\program files\Common Files\Siemens\S7IEPG\s7oiehsx.exe [2011-11-04 412808]
S2 S7otranx32;SIMATIC Transport;c:\windows\system32\Drivers\S7otranx32.sys [2011-05-06 521216]
S2 s7ousbu32x;SIMATIC USB Service;c:\windows\system32\DRIVERS\s7ousbu32x.sys [2011-09-29 641280]
S2 s7sn2srtx;PROFINET IO RT-Protocol V2.0;c:\windows\system32\DRIVERS\s7sn2srtx.sys [2011-06-17 63104]
S2 S7TraceServiceX;S7TraceServiceX;c:\program files\Common Files\Siemens\Automation\TraceEngine\bin\S7TraceServiceX.exe [2011-11-04 556168]
S2 SCSMonitor;SCSMonitor;c:\program files\Common Files\Siemens\ace\bin\SCSMX.exe [2011-11-02 163328]
S2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [2013-10-23 172192]
S2 TeamViewer8;TeamViewer 8;c:\program files\TeamViewer\Version8\TeamViewer_Service.exe [2014-02-07 5093216]
S3 cvusbdrv;Dell ControlVault;c:\windows\system32\Drivers\cvusbdrv.sys [2009-06-26 33832]
S3 EventServer;Rockwell Event Server;c:\program files\Common Files\Rockwell\EventServer.exe [2011-11-11 250216]
S3 fwkbdrtm;fwkbdrtm;c:\windows\system32\drivers\fwkbdrtm.sys [2011-12-07 21464]
S3 NETwNs32;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 32 Bit;c:\windows\system32\DRIVERS\NETwNs32.sys [2011-01-19 7087616]
S3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2013-10-23 280288]
S3 S7odpx2x32;SIMATIC Knotentaufe;c:\windows\system32\Drivers\S7odpx2x32.sys [2011-05-06 87552]
S3 s7oppilx32;Siemens PC/PPI Cable;c:\windows\system32\Drivers\s7oppilx32.sys [2011-05-06 131072]
S3 S7oppinx32;SIMATIC PPI Transport;c:\windows\system32\Drivers\S7oppinx32.sys [2011-05-06 131584]
S3 s7oserix32;Siemens PC Serial Cable;c:\windows\system32\Drivers\s7oserix32.sys [2011-05-06 131584]
S3 s7osmcax32;SIMATIC PC Adapter RS232-32;c:\windows\system32\Drivers\s7osmcax32.sys [2011-09-29 186368]
S3 s7otsadx32;SIMATIC TS Adapter RS232-32;c:\windows\system32\Drivers\s7otsadx32.sys [2011-09-29 182784]
S3 SSCBFS3;SugarSync CallBack File System driver v3;c:\windows\system32\DRIVERS\sscbfs3.sys [2013-01-30 295936]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MPKSL4DAE90CA
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
iissvcs REG_MULTI_SZ w3svc was
apphost REG_MULTI_SZ apphostsvc
ftpsvc REG_MULTI_SZ ftpsvc
.
Contents of the 'Scheduled Tasks' folder
.
2014-03-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-03-03 03:17]
.
2014-03-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-03-03 03:17]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com
mStart Page = hxxp://www.google.com
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
Trusted Zone: dell.com
TCP: DhcpNameServer = 66.90.130.101 216.82.201.11
FF - ProfilePath - c:\users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\
FF - prefs.js: browser.search.defaulturl - hxxp://websearch.exitingsearch.info/?pid=725&r=2014/03/13&hid=9209048602316524672&lg=EN&cc=US&unqvl=50&l=1&q=
FF - prefs.js: browser.search.selectedEngine - Mysearchdial
FF - prefs.js: browser.startup.homepage - hxxps://www.yahoo.com/
FF - prefs.js: keyword.URL -
FF - user.js: extensions.mysearchdial.hmpg - true
FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.dfltSrch - true
FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
FF - user.js: extensions.mysearchdial.dnsErr - true
FF - user.js: extensions.mysearchdial_i.newTab - false
FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=
FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q&cr=345401348&ir=&q=
FF - user.js: extensions.mysearchdial.id - 002219DADC8E5678
FF - user.js: extensions.mysearchdial.instlDay - 16136
FF - user.js: extensions.mysearchdial.vrsn - 1.8.29.0
FF - user.js: extensions.mysearchdial.vrsni - 1.8.29.0
FF - user.js: extensions.mysearchdial_i.vrsnTs - 1.8.29.010:11
FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
FF - user.js: extensions.mysearchdial.prdct - mysearchdial
FF - user.js: extensions.mysearchdial.aflt - dsites
FF - user.js: extensions.mysearchdial_i.smplGrp - none
FF - user.js: extensions.mysearchdial.tlbrId - base
FF - user.js: extensions.mysearchdial.instlRef - 0211_b
FF - user.js: extensions.mysearchdial.dfltLng -
FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
FF - user.js: extensions.mysearchdial.excTlbr - false
FF - user.js: extensions.mysearchdial_i.hmpg - true
FF - user.js: extensions.mysearchdial.cr - 345401348
FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0A0Bzz0FtGtAyB0DzytGyDzztD0C0F0Czz0Fzy0D0FyD2QtN1M1F1B2Z1V1N2Y1L1Qzu2StDzyzz0FyC0CtCtBtGtAzztA0DtGyByC0C0FtG0ByCtD0AtGtA0A0FyByByC0BtD0F0BtBtD2Q
FF - user.js: extensions.mysearchdial.AL - 2
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(1416)
c:\windows\system32\SSCbFsNetRdr3.dll
.
- - - - - - - > 'lsass.exe'(740)
c:\windows\system32\relog_ap.DLL
.
- - - - - - - > 'Explorer.exe'(7820)
c:\windows\system32\SSCbFsMntNtf3.dll
c:\windows\system32\SSCbFsNetRdr3.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\program files\Microsoft Security Client\MsMpEng.exe
c:\program files\NVIDIA Corporation\Display\NvXDSync.exe
c:\windows\system32\nvvsvc.exe
c:\program files\Rockwell Software\RSView Enterprise\TagSrv.exe
c:\program files\Common Files\ArchestrA\aaLogger.exe
c:\program files\Common Files\Acronis\Schedule2\schedul2.exe
c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files\COMMON FILES\SIEMENS\ALMPANELPLUGIN\ALMPANELPLUGIN.EXE
c:\windows\system32\taskhost.exe
c:\program files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
c:\windows\system32\CISVC.EXE
c:\windows\system32\conhost.exe
c:\program files\Common Files\ArchestrA\NTServApp.exe
c:\program files\Rockwell Software\FactoryTalk Activation\flexsvr.exe
c:\windows\system32\inetsrv\inetinfo.exe
c:\windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
c:\program files\Common Files\Rockwell\RNADiagnosticsSrv.exe
c:\program files\Rockwell Software\RSView Enterprise\HMIDIAGNOSTICSLSTADAPT.exe
c:\program files\Rockwell Software\RSLinx Enterprise\RSLinxNG.exe
c:\program files\Common Files\Rockwell\RsvcHost.exe
c:\program files\Common Files\ArchestrA\slssvc.exe
c:\program files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008 Runtime\SmartServer.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlwriter.exe
c:\program files\Common Files\Siemens\SimNetCom\PNIOMGR.exe
c:\windows\system32\conhost.exe
c:\program files\Common Files\Siemens\SimNetCom\pniopcac.exe
c:\program files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
c:\program files\Common Files\Rockwell\EventClientMultiplexer.exe
c:\program files\Common Files\Rockwell\RnaDirServer.exe
c:\program files\Common Files\Rockwell\RNADirMultiplexor.exe
c:\program files\TeamViewer\Version8\TeamViewer.exe
c:\program files\TeamViewer\Version8\tv_w32.exe
c:\windows\system32\conhost.exe
c:\windows\System32\WUDFHost.exe
c:\program files\Common Files\Rockwell\RnaAlarmDetector.exe
c:\program files\Common Files\Rockwell\RnaAlarmDetector.exe
c:\windows\system32\OpcEnum.exe
c:\program files\Rockwell Software\RSLinx\RSLINX.EXE
c:\program files\Rockwell Software\RSCommon\RSOBSERV.EXE
c:\program files\Windows Media Player\wmpnetwk.exe
.
**************************************************************************
.
Completion time: 2014-03-23 20:31:09 - machine was rebooted
ComboFix-quarantined-files.txt 2014-03-24 01:31
ComboFix2.txt 2014-03-24 00:35
.
Pre-Run: 122,243,997,696 bytes free
Post-Run: 121,688,227,840 bytes free
.
- - End Of File - - 275284209855ADA6F503874650FBE73F
A36C5E4F47E84449FF07ED3517B43A31
 
Looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v3.022 - Report created 23/03/2014 at 21:40:25
# Updated 13/03/2014 by Xplode
# Operating System : Windows 7 Professional Service Pack 1 (32 bits)
# Username : Tornado - TORNADO-4
# Running from : C:\Users\Tornado\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

[#] Service Deleted : def8540c

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\SNT
Folder Deleted : C:\ProgramData\NeToCouepone
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Delta
Folder Deleted : C:\Program Files\AmiExt
Folder Deleted : C:\Program Files\Delta
Folder Deleted : C:\Program Files\iSafe
Folder Deleted : C:\Program Files\Level Quality Watcher
Folder Deleted : C:\Program Files\Mobogenie
Folder Deleted : C:\Program Files\VideoPlayerV3
Folder Deleted : C:\Program Files\NeToCouepone
Folder Deleted : C:\Windows\system32\WNLT
Folder Deleted : C:\Users\Tornado\AppData\Local\genienext
Folder Deleted : C:\Users\Tornado\AppData\Local\Mobogenie
Folder Deleted : C:\Users\Tornado\AppData\Local\SwvUpdater
Folder Deleted : C:\Users\Tornado\AppData\Local\torch
Folder Deleted : C:\Users\Tornado\AppData\Roaming\DigitalSites
Folder Deleted : C:\Users\Tornado\AppData\Roaming\iSafe
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Systweak
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Delta
Folder Deleted : C:\Users\Tornado\Documents\Mobogenie
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\ffxtlbr@mysearchdial.com
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\9e99-d@bqyeauovz.co.uk
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\graqga@foq-oeo.edu
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\iiii2r@ayaorcoua.org
Folder Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\Extensions\ly@kfkhtyb.net
File Deleted : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\user.js

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [12x3q@3244516.com]
Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [xz123@ya456.com]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dedmngkbaffkenlfdcbganndoghblmap
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AxSHDocVw.AxWebBrowser
Key Deleted : HKLM\SOFTWARE\Classes\PCProxy.DataContainer
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9DC8FA51-B596-4F77-802C-5B295919C205}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6823F25B-4D75-38A1-A163-7C696B45701F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{91607FA7-3C2F-4F90-93E3-D5337A6B0AC2}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\Delta
Key Deleted : HKCU\Software\dsiteproducts
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKCU\Software\mysearchdial.com
Key Deleted : HKCU\Software\systweak
Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Deleted : HKLM\Software\Delta
Key Deleted : HKLM\Software\systweak
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32DA746012E6D4F488AAD113D6FA4A44
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3FB1AAC4382437047A03618BF727B859

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16521

Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]

-\\ Mozilla Firefox v27.0.1 (en-US)

[ File : C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\prefs.js ]

Line Deleted : user_pref("browser.search.defaultenginename", "WebSearch");
Line Deleted : user_pref("browser.search.defaultenginename,S", "WebSearch");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://websearch.exitingsearch.info/?pid=725&r=2014/03/13&hid=9209048602316524672&lg=EN&cc=US&unqvl=50&l=1&q=");
Line Deleted : user_pref("browser.search.order.1", "Mysearchdial");
Line Deleted : user_pref("browser.search.order.1,S", "WebSearch");
Line Deleted : user_pref("browser.search.selectedEngine", "Mysearchdial");
Line Deleted : user_pref("browser.search.selectedEngine,S", "WebSearch");
Line Deleted : user_pref("extensions.4u8uG6.scode", "(function(){try{var url=window.self.location.href;if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorobo\")>-1||url.inde[...]
Line Deleted : user_pref("extensions.EcAyXTbaBN4s.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf([...]
Line Deleted : user_pref("extensions.O9KOzc2T.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"su[...]
Line Deleted : user_pref("extensions.V5Gnv5uUx.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"s[...]
Line Deleted : user_pref("extensions.enabledAddons", "%7B635abd67-4fe9-1b23-4f01-e679fa7484c1%7D:3.1.0.20130818030116,ffxtlbr%40mysearchdial.com:1.6.0,%7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:27.0.1");
Line Deleted : user_pref("extensions.mysearchdial.AL", 2);
Line Deleted : user_pref("extensions.mysearchdial.aflt", "dsites");
Line Deleted : user_pref("extensions.mysearchdial.appId", "{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}");
Line Deleted : user_pref("extensions.mysearchdial.cd", "2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1StN1L1G1B1V1N2Y1L1Qzu2SyDzyyB0E0DtCyCtCtGyB0DtDtDtG0[...]
Line Deleted : user_pref("extensions.mysearchdial.cntry", "US");
Line Deleted : user_pref("extensions.mysearchdial.cr", "345401348");
Line Deleted : user_pref("extensions.mysearchdial.dfltLng", "");
Line Deleted : user_pref("extensions.mysearchdial.dfltSrch", true);
Line Deleted : user_pref("extensions.mysearchdial.dnsErr", true);
Line Deleted : user_pref("extensions.mysearchdial.dpkLst", "3654782829,1334533236,1121012847,231756876,1895130307,603719297,4288797614,3754950497,426401714,3046281807,752626116,1657571787,3224935090,2597085128,18285[...]
Line Deleted : user_pref("extensions.mysearchdial.dspFFXOld", "AVG Secure Search");
Line Deleted : user_pref("extensions.mysearchdial.excTlbr", false);
Line Deleted : user_pref("extensions.mysearchdial.hdrMd5", "C41FE933D16EB46A60CA86CDE93C88F1");
Line Deleted : user_pref("extensions.mysearchdial.hmpg", true);
Line Deleted : user_pref("extensions.mysearchdial.hmpgUrl", "hxxp://start.mysearchdial.com/?f=1&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1V1[...]
Line Deleted : user_pref("extensions.mysearchdial.hpFFXOld", "yahoo.com");
Line Deleted : user_pref("extensions.mysearchdial.id", "002219DADC8E5678");
Line Deleted : user_pref("extensions.mysearchdial.instlDay", "16136");
Line Deleted : user_pref("extensions.mysearchdial.instlRef", "0211_b");
Line Deleted : user_pref("extensions.mysearchdial.lastB", "chrome://branding/locale/browserconfig.properties");
Line Deleted : user_pref("extensions.mysearchdial.lastVrsnTs", "");
Line Deleted : user_pref("extensions.mysearchdial.newTabUrl", "hxxp://start.mysearchdial.com/?f=2&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCtC1[...]
Line Deleted : user_pref("extensions.mysearchdial.pnu_base", "{\"newVrsn\":\"92\",\"lastVrsn\":\"92\",\"vrsnLoad\":\"\",\"showMsg\":\"false\",\"showSilent\":\"true\",\"msgTs\":0,\"lstMsgTs\":\"0\"}");
Line Deleted : user_pref("extensions.mysearchdial.prdct", "mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.prtnrId", "mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.sg", "{smplGrp}");
Line Deleted : user_pref("extensions.mysearchdial.srchPrvdr", "Mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.tlbrId", "base");
Line Deleted : user_pref("extensions.mysearchdial.tlbrSrchUrl", "hxxp://start.mysearchdial.com/?f=3&a=dsites&cd=2XzuyEtN2Y1L1QzutDtDtBtBtCzy0D0A0D0Czz0EyDyCyBzztN0D0Tzu0SyBzyyBtN1L2XzutBtFtCyBtFtDtFtCtN1L1CzutDtBtCt[...]
Line Deleted : user_pref("extensions.mysearchdial.vrsn", "1.8.29.0");
Line Deleted : user_pref("extensions.mysearchdial.vrsni", "1.8.29.0");
Line Deleted : user_pref("extensions.mysearchdial_i.hmpg", true);
Line Deleted : user_pref("extensions.mysearchdial_i.newTab", false);
Line Deleted : user_pref("extensions.mysearchdial_i.smplGrp", "none");
Line Deleted : user_pref("extensions.mysearchdial_i.vrsnTs", "1.8.29.010:11:38");

*************************

AdwCleaner[R0].txt - [12978 octets] - [23/03/2014 21:39:41]
AdwCleaner[S0].txt - [12580 octets] - [23/03/2014 21:40:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12641 octets] ##########





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Professional x86
Ran by Tornado on Sun 03/23/2014 at 21:49:50.91
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions\\ext@flash-enhancer.com
Successfully deleted the following from C:\Users\Tornado\AppData\Roaming\mozilla\firefox\profiles\boc1xmdu.default\prefs.js

user_pref("extensions.O9KOzc2T.url", "hxxp://taxtaxuk.eu/sync2/?q=hfZ9ofV9CShEAen0qHs8tMqLDe49CNU0llrMCMlNhd9FqdaHrjrGrjrGrjgMBzqUojw9rdrGrHw6qjwErGh7hfs0pihPBMn0qTYFrHU9qjwGr
Emptied folder: C:\Users\Tornado\AppData\Roaming\mozilla\firefox\profiles\boc1xmdu.default\minidumps [188 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sun 03/23/2014 at 21:51:55.93
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 3/23/2014 10:00:39 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Tornado\Desktop
Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
3.49 Gb Total Physical Memory | 1.71 Gb Available Physical Memory | 49.00% Memory free
6.97 Gb Paging File | 4.92 Gb Available in Paging File | 70.56% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 223.47 Gb Total Space | 113.53 Gb Free Space | 50.80% Space Free | Partition Type: NTFS
Drive D: | 149.05 Gb Total Space | 135.00 Gb Free Space | 90.58% Space Free | Partition Type: NTFS
Computer Name: TORNADO-4 | User Name: Tornado | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Processes (SafeList) ==========
PRC - [2014/03/23 21:59:33 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tornado\Desktop\OTL.exe
PRC - [2014/03/03 09:53:02 | 001,363,584 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
PRC - [2014/03/03 09:52:32 | 001,748,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
PRC - [2014/02/26 22:25:22 | 013,115,744 | ---- | M] (SugarSync, Inc.) -- C:\Program Files\SugarSync\SugarSync.exe
PRC - [2014/02/12 11:44:31 | 000,223,112 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.22.5\GoogleCrashHandler.exe
PRC - [2014/02/07 05:41:21 | 012,641,632 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version8\TeamViewer.exe
PRC - [2014/02/07 05:41:21 | 005,093,216 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version8\TeamViewer_Service.exe
PRC - [2014/02/07 05:25:16 | 000,195,936 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version8\tv_w32.exe
PRC - [2013/12/21 01:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/10/23 16:01:10 | 000,022,208 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2013/10/23 15:55:28 | 000,948,440 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2013/09/01 21:33:05 | 000,295,512 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\Real\RealPlayer\Update\realsched.exe
PRC - [2013/08/14 15:19:24 | 000,039,056 | ---- | M] () -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
PRC - [2013/08/01 19:52:57 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2013/06/24 15:49:00 | 000,009,216 | ---- | M] (E+H Process Solutions AG) -- C:\Program Files\Endress+Hauser\CommDTM\PROFIBUS SFG500\SFG5XXCommSvr\EH.Sfg.Sfg500.CommServer.exe
PRC - [2013/01/19 11:23:54 | 003,272,224 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSLinx\RSLINX.EXE
PRC - [2012/11/22 21:48:41 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2012/11/15 14:52:30 | 000,419,944 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSCommon\RSOBSERV.EXE
PRC - [2012/09/23 20:58:38 | 000,049,152 | ---- | M] (Invensys Systems, Inc.) -- C:\Program Files\Common Files\ArchestrA\slssvc.exe
PRC - [2012/09/23 20:58:38 | 000,032,845 | ---- | M] (Invensys Systems, Inc.) -- C:\Program Files\Common Files\ArchestrA\NTServApp.exe
PRC - [2012/09/23 20:57:49 | 000,229,446 | ---- | M] (Invensys Systems, Inc.) -- C:\Program Files\Common Files\ArchestrA\aaLogger.exe
PRC - [2012/05/10 15:00:00 | 000,539,744 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe
PRC - [2012/02/29 17:47:32 | 000,863,360 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\EPSON Software\FAX Utility\FUFAXSTM.exe
PRC - [2012/02/29 17:47:30 | 000,502,912 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\EPSON Software\FAX Utility\FUFAXRCV.exe
PRC - [2012/02/27 01:02:02 | 000,249,440 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Windows\System32\spool\drivers\w32x86\3\E_TATIIUE.EXE
PRC - [2012/02/21 17:36:50 | 000,434,176 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\UsbCipHelper.exe
PRC - [2012/01/26 18:07:52 | 001,058,400 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\EPSON Software\Event Manager\EEventManager.exe
PRC - [2011/12/14 07:07:06 | 000,118,784 | ---- | M] (SIEMENS AG) -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiSmartStart.exe
PRC - [2011/12/14 07:06:04 | 000,045,056 | ---- | M] (SIEMENS AG) -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiES.exe
PRC - [2011/12/12 01:00:00 | 000,122,000 | ---- | M] (Seiko Epson Corporation) -- C:\Windows\System32\escsvc.exe
PRC - [2011/12/11 22:07:24 | 001,138,312 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\sws\almsrv\almsrvx.exe
PRC - [2011/12/11 22:07:22 | 000,361,608 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\sws\almsrv\almsrvbubblex.exe
PRC - [2011/12/06 23:06:54 | 000,558,416 | ---- | M] (Siemens AG) -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008 Runtime\SmartServer.exe
PRC - [2011/11/22 18:07:56 | 000,246,120 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSLinx Enterprise\RSLinxNG.exe
PRC - [2011/11/18 10:53:26 | 000,588,136 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSOPC Gateway\RSOPCGateway.exe
PRC - [2011/11/14 12:00:04 | 000,144,744 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\FactoryTalk Activation\Tools\FTActivationBoost.exe
PRC - [2011/11/14 11:58:04 | 001,870,336 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\FactoryTalk Activation\flexsvr.exe
PRC - [2011/11/11 18:27:18 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RsvcHost.exe
PRC - [2011/11/11 18:27:14 | 001,077,608 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RNADirMultiplexor.exe
PRC - [2011/11/11 18:27:14 | 000,954,216 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RnaDirServer.exe
PRC - [2011/11/11 18:27:12 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RdcyHost.exe
PRC - [2011/11/11 18:27:12 | 000,030,056 | ---- | M] (Rockwell Automation Inc.) -- C:\Program Files\Common Files\Rockwell\RNADiagnosticsSrv.exe
PRC - [2011/11/11 18:27:10 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\NmspHost.exe
PRC - [2011/11/11 18:27:00 | 000,335,720 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\EventClientMultiplexer.exe
PRC - [2011/11/11 18:27:00 | 000,250,216 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\EventServer.exe
PRC - [2011/11/09 21:51:34 | 000,218,960 | ---- | M] (Siemens AG) -- C:\Program Files\Common Files\Siemens\AlmPanelPlugin\ALMPanelPlugin.exe
PRC - [2011/11/04 02:41:34 | 000,556,168 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\Automation\TraceEngine\bin\S7TraceServiceX.exe
PRC - [2011/11/04 02:41:30 | 000,412,808 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\S7IEPG\s7oiehsx.exe
PRC - [2011/11/02 12:14:54 | 000,163,328 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\ace\bin\SCSMX.exe
PRC - [2011/10/31 22:47:48 | 000,061,493 | ---- | M] (SIEMENS AG) -- C:\Program Files\Siemens\Step7\S7BIN\s7hspsvx.exe
PRC - [2011/10/25 12:23:08 | 009,079,296 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\SimNetCom\pniopcac.exe
PRC - [2011/10/24 12:03:54 | 002,087,424 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\SimNetCom\pniomgr.exe
PRC - [2011/07/26 15:41:48 | 000,212,328 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSView Enterprise\TagSrv.exe
PRC - [2011/07/26 15:41:44 | 000,861,032 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSView Enterprise\ServerFramework.exe
PRC - [2011/07/26 15:40:52 | 000,106,344 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Rockwell Software\RSView Enterprise\HMIDIAGNOSTICSLSTADAPT.exe
PRC - [2011/06/01 15:31:26 | 000,578,920 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RnaAlarmDetector.exe
PRC - [2011/06/01 15:31:20 | 000,071,016 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\FTAEArchiver.exe
PRC - [2011/06/01 15:31:18 | 000,202,088 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RnaAeServer.exe
PRC - [2011/06/01 15:31:14 | 000,152,936 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\FTAE_HistServ.exe
PRC - [2011/06/01 15:31:12 | 000,927,080 | ---- | M] (Rockwell Automation, Inc.) -- C:\Program Files\Common Files\Rockwell\RnaAlarmMux.exe
PRC - [2011/04/07 23:43:04 | 000,841,832 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
PRC - [2011/02/25 00:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2011/01/17 19:41:32 | 000,172,832 | ---- | M] (OPC Foundation) -- C:\Windows\System32\OpcEnum.exe
PRC - [2010/06/03 02:38:22 | 000,183,488 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\S7UBTOOX\S7ubtoox.exe
PRC - [2010/06/03 02:29:48 | 000,102,453 | ---- | M] (SIEMENS AG) -- C:\Program Files\Common Files\Siemens\S7UBTOOX\S7ubTstx.exe
PRC - [2010/05/17 22:07:14 | 001,122,568 | R--- | M] (Acresso Software Inc.) -- C:\Program Files\Rockwell Software\FactoryTalk Activation\lmgrd.exe
PRC - [2009/10/21 13:12:50 | 000,106,496 | ---- | M] (NEC Electronics Corporation) -- C:\Program Files\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
PRC - [2009/07/13 20:14:46 | 000,115,200 | ---- | M] () -- \\?\C:\Windows\System32\wbem\WMIADAP.EXE
PRC - [2009/07/13 20:14:21 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetsrv\inetinfo.exe
PRC - [2007/09/07 22:46:28 | 000,492,600 | ---- | M] () -- C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
PRC - [2007/09/07 22:04:16 | 000,905,056 | ---- | M] (Acronis) -- C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
PRC - [2007/09/07 22:00:52 | 000,140,568 | ---- | M] (Acronis) -- C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
PRC - [2007/09/07 22:00:50 | 000,427,288 | ---- | M] (Acronis) -- C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
PRC - [2007/09/07 21:59:40 | 002,595,480 | ---- | M] (Acronis) -- C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
PRC - [2007/04/02 18:51:56 | 000,083,512 | ---- | M] (iAnywhere Solutions, Inc.) -- C:\Program Files\Common Files\Siemens\SQLANY\dbsrv9.exe
========== Modules (No Company Name) ==========
MOD - [2014/02/26 22:16:16 | 000,238,944 | ---- | M] () -- C:\Program Files\SugarSync\SugarSyncVFSNamespace32.dll
MOD - [2014/02/13 04:38:53 | 000,593,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\db6d60437017d594dcceadb1c9e29efd\System.Messaging.ni.dll
MOD - [2014/02/13 04:22:46 | 000,212,992 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\b34b348a9935338b1282fd0c9309eb1f\System.ServiceProcess.ni.dll
MOD - [2014/02/13 04:22:44 | 010,580,992 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Design\4b776e75c1cab7efacbb4917164ab9a8\System.Design.ni.dll
MOD - [2014/02/13 04:22:33 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\59312674865dc2a19c27f9f460b1673b\System.Runtime.Remoting.ni.dll
MOD - [2014/02/13 04:22:33 | 000,628,224 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\faf3ae85f2470505e1b32d2154de60ef\System.EnterpriseServices.ni.dll
MOD - [2014/02/13 04:22:32 | 006,611,456 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\fe1942c05eda4f9744f80afb4ae76a2d\System.Data.ni.dll
MOD - [2014/02/13 04:22:32 | 000,627,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\cd3556d1162e8f7df77611c9c4253f7c\System.Transactions.ni.dll
MOD - [2014/02/13 04:22:12 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\8bc548587e91ecf0552a40e47bbf99cc\System.Windows.Forms.ni.dll
MOD - [2014/02/13 04:22:07 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5c24d3b0041ebf4f48a93615b9fa3de9\System.Drawing.ni.dll
MOD - [2014/02/13 04:22:05 | 000,025,600 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Accessibility\4f5069e6497e5e6a381ab6aadf05d6a5\Accessibility.ni.dll
MOD - [2014/02/13 04:22:02 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\217ece46920546d718414291d463bb1c\System.Xml.ni.dll
MOD - [2014/02/13 04:21:59 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\5b6ddf934128d538cd5cd77bf4209b93\System.Configuration.ni.dll
MOD - [2014/02/13 04:21:47 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\b3a78269847005365001c33870cd121f\System.ni.dll
MOD - [2014/02/13 04:21:43 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ede2c6c842840e009f01bcc74fa4c457\mscorlib.ni.dll
MOD - [2013/10/03 17:28:50 | 000,052,736 | ---- | M] () -- C:\Program Files\SugarSync\librsync.dll
MOD - [2012/02/21 17:36:36 | 000,053,248 | ---- | M] () -- C:\Program Files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\rausbciplib.dll
MOD - [2011/12/14 01:10:34 | 000,015,872 | ---- | M] () -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\Common.Base.LicUtil.dll
MOD - [2010/11/20 16:29:11 | 002,927,616 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2009/07/13 20:15:45 | 000,364,544 | ---- | M] () -- C:\Windows\System32\msjetoledb40.dll
MOD - [2009/06/10 16:23:19 | 000,261,632 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
MOD - [2008/11/13 13:14:10 | 000,036,864 | ---- | M] () -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\Extern\Browser.dll
MOD - [2007/09/07 02:44:40 | 001,328,408 | ---- | M] () -- C:\Program Files\Acronis\TrueImageHome\fox.dll
========== Services (SafeList) ==========
SRV - [2014/03/07 12:08:22 | 000,118,896 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/03/03 09:53:02 | 001,363,584 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe -- (c2cautoupdatesvc)
SRV - [2014/03/03 09:52:32 | 001,748,608 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe -- (c2cpnrsvc)
SRV - [2014/02/28 22:38:23 | 000,108,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV - [2014/02/07 05:41:21 | 005,093,216 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files\TeamViewer\Version8\TeamViewer_Service.exe -- (TeamViewer8)
SRV - [2013/12/21 01:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013/10/23 16:01:10 | 000,280,288 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2013/10/23 16:01:10 | 000,022,208 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2013/10/23 09:15:08 | 000,172,192 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/08/14 15:19:24 | 000,039,056 | ---- | M] () [Auto | Running] -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe -- (RealNetworks Downloader Resolver Service)
SRV - [2013/06/24 15:49:00 | 000,009,216 | ---- | M] (E+H Process Solutions AG) [Auto | Running] -- C:\Program Files\Endress+Hauser\CommDTM\PROFIBUS SFG500\SFG5XXCommSvr\EH.Sfg.Sfg500.CommServer.exe -- (EH.SFG500.CommServer)
SRV - [2013/05/26 23:57:27 | 000,680,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/02/15 21:51:46 | 001,045,256 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2013/02/13 18:16:26 | 001,343,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\Wat\WatAdminSvc.exe -- (WatAdminSvc)
SRV - [2013/01/19 11:23:54 | 003,272,224 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLinx\RSLINX.EXE -- (RSLinx)
SRV - [2012/11/15 14:52:30 | 000,419,944 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Running] -- C:\Program Files\Rockwell Software\RSCommon\RSOBSERV.EXE -- (Harmony)
SRV - [2012/10/31 11:05:32 | 000,167,936 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLinx\dnwhodisp.exe -- (dnWhoDisp)
SRV - [2012/09/23 20:58:39 | 000,080,688 | ---- | M] (Invensys Systems, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\ArchestrA\wwnetdde.exe -- (WWNetDDE)
SRV - [2012/09/23 20:58:38 | 000,049,152 | ---- | M] (Invensys Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArchestrA\slssvc.exe -- (slssvc)
SRV - [2012/09/23 20:58:38 | 000,032,845 | ---- | M] (Invensys Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArchestrA\NTServApp.exe -- (FS Service Control)
SRV - [2012/09/23 20:57:49 | 000,229,446 | ---- | M] (Invensys Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArchestrA\aaLogger.exe -- (aaLogger)
SRV - [2012/06/05 04:30:28 | 000,109,568 | ---- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\PcidsService.exe -- (1784-PCIDS DeviceNet)
SRV - [2012/06/05 04:23:56 | 000,095,232 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\SimModuleService.exe -- (SimModuleService)
SRV - [2012/05/31 23:36:46 | 000,310,272 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\inetsrv\ftpsvc.dll -- (ftpsvc)
SRV - [2012/05/10 15:00:00 | 000,539,744 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe -- (EpsonCustomerParticipation)
SRV - [2011/12/12 01:00:00 | 000,122,000 | ---- | M] (Seiko Epson Corporation) [Auto | Running] -- C:\Windows\System32\escsvc.exe -- (EpsonScanSvc)
SRV - [2011/12/11 22:07:24 | 001,138,312 | ---- | M] (SIEMENS AG) [Auto | Running] -- C:\Program Files\Common Files\Siemens\sws\almsrv\almsrvx.exe -- (almservice)
SRV - [2011/12/06 23:06:54 | 000,558,416 | ---- | M] (Siemens AG) [Auto | Paused] -- C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008 Runtime\SmartServer.exe -- (smartserver)
SRV - [2011/11/22 18:07:56 | 000,246,120 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\RSLinx Enterprise\RSLinxNG.exe -- (RSLinxNG)
SRV - [2011/11/22 18:07:46 | 000,080,232 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLinx Enterprise\LogReceiver.exe -- (LogReceiver)
SRV - [2011/11/18 10:53:26 | 000,588,136 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\RSOPC Gateway\RSOPCGateway.exe -- (FactoryTalk Gateway)
SRV - [2011/11/14 12:00:04 | 000,144,744 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\FactoryTalk Activation\Tools\FTActivationBoost.exe -- (FTActivationBoost)
SRV - [2011/11/11 18:27:18 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RsvcHost.exe -- (RsvcHost)
SRV - [2011/11/11 18:27:14 | 001,077,608 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Running] -- C:\Program Files\Common Files\Rockwell\RNADirMultiplexor.exe -- (RNADirMultiplexor)
SRV - [2011/11/11 18:27:14 | 000,954,216 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RnaDirServer.exe -- (RNADirectory)
SRV - [2011/11/11 18:27:14 | 000,245,096 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Rockwell\RNADiagReceiver.exe -- (RNADiagReceiver)
SRV - [2011/11/11 18:27:12 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RdcyHost.exe -- (RdcyHost)
SRV - [2011/11/11 18:27:12 | 000,030,056 | ---- | M] (Rockwell Automation Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RNADiagnosticsSrv.exe -- (RNADiagnosticsService)
SRV - [2011/11/11 18:27:10 | 000,224,104 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\NmspHost.exe -- (NmspHost)
SRV - [2011/11/11 18:27:00 | 000,335,720 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Running] -- C:\Program Files\Common Files\Rockwell\EventClientMultiplexer.exe -- (EventClientMultiplexer)
SRV - [2011/11/11 18:27:00 | 000,250,216 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Running] -- C:\Program Files\Common Files\Rockwell\EventServer.exe -- (EventServer)
SRV - [2011/11/04 02:41:34 | 000,556,168 | ---- | M] (SIEMENS AG) [Auto | Running] -- C:\Program Files\Common Files\Siemens\Automation\TraceEngine\bin\S7TraceServiceX.exe -- (S7TraceServiceX)
SRV - [2011/11/04 02:41:30 | 000,412,808 | ---- | M] (SIEMENS AG) [Auto | Running] -- C:\Program Files\Common Files\Siemens\S7IEPG\s7oiehsx.exe -- (s7oiehsx)
SRV - [2011/11/02 12:14:54 | 000,163,328 | ---- | M] (SIEMENS AG) [Auto | Running] -- C:\Program Files\Common Files\Siemens\ace\bin\SCSMX.exe -- (SCSMonitor)
SRV - [2011/11/02 11:41:14 | 000,101,888 | ---- | M] (SIEMENS AG) [On_Demand | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\SCSFsX.exe -- (SCSFsX)
SRV - [2011/11/02 11:28:22 | 000,198,144 | ---- | M] (SIEMENS AG) [On_Demand | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\RedundancyState.exe -- (RedundancyState)
SRV - [2011/11/02 11:27:46 | 000,486,400 | ---- | M] (SIEMENS AG) [On_Demand | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\RedundancyControl.exe -- (RedundancyControl)
SRV - [2011/11/02 10:38:24 | 000,245,248 | ---- | M] (SIEMENS AG) [Auto | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\CCEServer.exe -- (CCEServer)
SRV - [2011/11/02 10:36:08 | 000,264,704 | ---- | M] (SIEMENS AG) [On_Demand | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\CCEClient.exe -- (CCEClient)
SRV - [2011/11/02 10:23:04 | 000,363,008 | ---- | M] (SIEMENS AG) [Auto | Stopped] -- C:\Program Files\Common Files\Siemens\ace\bin\CCAgent.exe -- (CCAgent)
SRV - [2011/10/31 22:47:48 | 000,061,493 | ---- | M] (SIEMENS AG) [Auto | Running] -- C:\Program Files\Siemens\Step7\S7BIN\s7hspsvx.exe -- (s7hspsvx)
SRV - [2011/07/26 15:41:48 | 000,212,328 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\RSView Enterprise\TagSrv.exe -- (Rockwell Tag Server)
SRV - [2011/07/26 15:41:44 | 000,861,032 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\RSView Enterprise\ServerFramework.exe -- (Rockwell HMI Framework)
SRV - [2011/07/26 15:41:30 | 000,130,408 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSView Enterprise\RsAlarmLogServ.exe -- (Rockwell HMI Alarm Logger)
SRV - [2011/07/26 15:41:28 | 000,150,888 | ---- | M] (Rockwell Automation, Inc.) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSView Enterprise\RsActivityLogServ.exe -- (Rockwell HMI Activity Logger)
SRV - [2011/07/26 15:40:52 | 000,106,344 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\RSView Enterprise\HMIDIAGNOSTICSLSTADAPT.exe -- (Rockwell HMI Diagnostics)
SRV - [2011/06/01 15:31:20 | 000,071,016 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\FTAEArchiver.exe -- (FTAE_Archiver)
SRV - [2011/06/01 15:31:18 | 000,202,088 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RnaAeServer.exe -- (RnaAeServer)
SRV - [2011/06/01 15:31:14 | 000,152,936 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\FTAE_HistServ.exe -- (FTAE_HistServ)
SRV - [2011/06/01 15:31:12 | 000,927,080 | ---- | M] (Rockwell Automation, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Rockwell\RnaAlarmMux.exe -- (RnaAlarmMux)
SRV - [2011/01/17 19:41:32 | 000,172,832 | ---- | M] (OPC Foundation) [On_Demand | Running] -- C:\Windows\System32\OpcEnum.exe -- (OpcEnum)
SRV - [2010/11/20 16:29:25 | 000,397,824 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\System32\inetsrv\iisw3adm.dll -- (WAS)
SRV - [2010/11/20 16:29:25 | 000,397,824 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\inetsrv\iisw3adm.dll -- (W3SVC)
SRV - [2010/11/20 16:29:25 | 000,061,440 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\inetsrv\apphostsvc.dll -- (AppHostSvc)
SRV - [2010/05/17 22:07:14 | 001,122,568 | R--- | M] (Acresso Software Inc.) [Auto | Running] -- C:\Program Files\Rockwell Software\FactoryTalk Activation\lmgrd.exe -- (FactoryTalk Activation Service)
SRV - [2009/07/13 20:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009/07/13 20:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/13 20:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009/07/13 20:14:48 | 000,009,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\inetsrv\WMSvc.exe -- (WMSVC)
SRV - [2009/07/13 20:14:21 | 000,013,824 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\inetsrv\inetinfo.exe -- (IISADMIN)
SRV - [2007/09/07 22:46:28 | 000,492,600 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe -- (TryAndDecideService)
SRV - [2007/09/07 22:00:50 | 000,427,288 | ---- | M] (Acronis) [Auto | Running] -- C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe -- (AcrSch2Svc)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot9)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot8)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot7)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot6)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot5)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot4)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot3)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot2)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot16)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot15)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot14)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot13)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot12)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot11)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot10)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot1)
SRV - [2005/07/08 08:21:46 | 001,425,408 | R--- | M] (Rockwell Automation) [On_Demand | Stopped] -- C:\Program Files\Rockwell Software\RSLogix Emulate 5000\V15\EmuLogix5868.exe -- (EmuLogix 5868 Slot0)
 
========== Driver Services (SafeList) ==========
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\Drivers\pcidnt.sys -- (pcidnt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys -- (cpuz134)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Tornado\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2014/03/23 21:47:37 | 000,039,464 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{33BC30C8-0248-408B-8889-74684D7BEDFE}\MpKsl411688f9.sys -- (MpKsl411688f9)
DRV - [2014/03/23 13:12:32 | 000,026,624 | ---- | M] () [Kernel | On_Demand | Unknown] -- C:\Windows\System32\TrueSight.sys -- (TrueSight)
DRV - [2013/09/27 10:53:06 | 000,104,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2013/05/10 14:00:36 | 000,010,584 | ---- | M] (Red Lion Controls Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\g3usb.sys -- (HMI)
DRV - [2013/02/16 21:53:59 | 000,441,760 | ---- | M] (Acronis) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\timntr.sys -- (timounter)
DRV - [2013/02/16 21:53:59 | 000,129,248 | ---- | M] (Acronis) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\snapman.sys -- (snapman)
DRV - [2013/02/16 21:53:59 | 000,044,384 | ---- | M] (Acronis) [File_System | Auto | Running] -- C:\Windows\System32\drivers\tifsfilt.sys -- (tifsfilter)
DRV - [2013/02/16 21:53:58 | 000,368,736 | ---- | M] (Acronis) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\tdrpman.sys -- (tdrpman)
DRV - [2013/02/13 19:50:09 | 000,047,616 | ---- | M] (Aladdin Knowledge Systems) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\Haspnt.sys -- (Haspnt)
DRV - [2013/01/30 14:11:50 | 000,295,936 | ---- | M] (EldoS Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\sscbfs3.sys -- (SSCBFS3)
DRV - [2013/01/17 15:25:04 | 000,155,440 | ---- | M] (Rockwell Software Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\rsserial.sys -- (RSSERIAL)
DRV - [2013/01/08 10:52:22 | 000,169,288 | ---- | M] (Softing Industrial Automation GmbH) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PROFIbrd.sys -- (PROFIbrd)
DRV - [2013/01/08 10:52:06 | 000,132,424 | ---- | M] (Softing Industrial Automation GmbH) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PROFIstack.sys -- (PROFIstack)
DRV - [2013/01/08 10:51:50 | 000,040,776 | ---- | M] (Softing Industrial Automation GmbH) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PROFIprt.sys -- (PROFIprt)
DRV - [2012/08/23 09:44:32 | 000,014,848 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2012/08/23 09:41:34 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV - [2012/08/23 09:40:25 | 000,049,664 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2012/02/21 17:37:56 | 000,065,136 | ---- | M] (Rockwell Automation, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rausbcip.sys -- (RAUSBCIP)
DRV - [2012/02/21 17:37:46 | 000,069,512 | ---- | M] (Rockwell Automation) [Kernel | System | Running] -- C:\Windows\System32\drivers\virtualbackplane.sys -- (VirtualBackplane)
DRV - [2012/02/07 17:46:02 | 000,024,328 | ---- | M] (CPUID) [Kernel | On_Demand | Stopped] -- C:\Program Files\CPUID\PC Wizard 2012\pcwiz_x32.sys -- (cpuz135)
DRV - [2011/12/06 23:06:28 | 000,021,464 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\fwkbdrtm.sys -- (fwkbdrtm)
DRV - [2011/10/11 20:13:20 | 000,343,888 | ---- | M] (SIEMENS AG) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\SNTIE.SYS -- (SNTIE)
DRV - [2011/09/29 11:48:48 | 000,641,280 | ---- | M] (SIEMENS AG) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\s7ousbu32x.sys -- (s7ousbu32x)
DRV - [2011/09/29 11:47:06 | 000,182,784 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\s7otsadx32.sys -- (s7otsadx32)
DRV - [2011/09/29 11:44:58 | 000,186,368 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\s7osmcax32.sys -- (s7osmcax32)
DRV - [2011/09/22 18:10:34 | 000,238,696 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\System32\drivers\RsFx0105.sys -- (RsFx0105)
DRV - [2011/06/17 22:28:18 | 000,240,736 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\System32\drivers\RsFx0151.sys -- (RsFx0151)
DRV - [2011/06/16 20:10:22 | 000,063,104 | ---- | M] (SIEMENS AG) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\s7sn2srtx.sys -- (s7sn2srtx)
DRV - [2011/05/06 06:08:10 | 000,521,216 | ---- | M] (SIEMENS AG) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\S7otranx32.sys -- (S7otranx32)
DRV - [2011/05/06 06:06:14 | 000,131,584 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\s7oserix32.sys -- (s7oserix32)
DRV - [2011/05/06 06:04:56 | 000,131,584 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\S7oppinx32.sys -- (S7oppinx32)
DRV - [2011/05/06 06:04:46 | 000,131,072 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\s7oppilx32.sys -- (s7oppilx32)
DRV - [2011/05/06 06:03:22 | 000,087,552 | ---- | M] (SIEMENS AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\S7odpx2x32.sys -- (S7odpx2x32)
DRV - [2011/04/19 20:22:04 | 000,288,256 | ---- | M] (SIEMENS AG) [Kernel | System | Running] -- C:\Windows\System32\drivers\dpmconv32.sys -- (dpmconv)
DRV - [2011/04/19 20:20:28 | 000,140,288 | ---- | M] (SIEMENS AG) [Kernel | System | Running] -- C:\Windows\System32\drivers\vsnl2ada32.sys -- (vsnl2ada)
DRV - [2011/04/08 00:14:00 | 010,690,024 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2011/03/18 15:46:26 | 000,061,704 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ftdibus.sys -- (FTDIBUS)
DRV - [2011/03/18 15:46:10 | 000,073,096 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ftser2k.sys -- (FTSER2K)
DRV - [2011/03/08 03:41:12 | 000,048,640 | ---- | M] (Aten Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ser2pl.sys -- (Ser2pl)
DRV - [2011/01/18 20:28:12 | 007,087,616 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETwNs32.sys -- (NETwNs32)
DRV - [2010/11/20 16:29:03 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 16:29:03 | 000,062,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dmvsc.sys -- (dmvsc)
DRV - [2010/11/20 16:29:03 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 16:29:03 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\winusb.sys -- (WinUsb)
DRV - [2010/11/20 16:29:03 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 16:29:03 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 16:29:03 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010/10/18 12:28:58 | 000,098,856 | ---- | M] (MACTek® Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\viatorusb.sys -- (Viator)
DRV - [2010/03/22 21:35:44 | 000,072,248 | ---- | M] (SIEMENS AG) [Kernel | System | Running] -- C:\Windows\System32\drivers\DPMTRCDD32.sys -- (DPMTRCDD)
DRV - [2010/02/24 17:38:48 | 000,063,488 | ---- | M] (Silicon Laboratories) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\silabser.sys -- (silabser)
DRV - [2010/02/24 17:38:48 | 000,043,520 | ---- | M] (Silicon Laboratories, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\silabenm.sys -- (silabenm)
DRV - [2009/10/27 00:19:02 | 000,136,704 | ---- | M] (NEC Electronics Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV - [2009/10/27 00:19:00 | 000,058,240 | ---- | M] (NEC Electronics Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nusb3hub.sys -- (nusb3hub)
DRV - [2009/07/13 19:18:07 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV - [2009/07/13 19:14:49 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDScan.sys -- (WSDScan)
DRV - [2009/07/13 18:45:20 | 000,007,680 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\acpials.sys -- (acpials)
DRV - [2009/06/26 10:23:44 | 000,033,832 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\cvusbdrv.sys -- (cvusbdrv)
DRV - [2009/06/25 10:58:10 | 000,048,128 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimmptsk.sys -- (rimmptsk)
DRV - [2009/06/25 10:25:58 | 000,038,400 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rixdptsk.sys -- (rismxdp)
DRV - [2009/06/25 10:10:48 | 000,044,544 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimsptsk.sys -- (rimsptsk)
DRV - [2009/06/06 19:50:36 | 004,231,680 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw5v32.sys -- (netw5v32)
DRV - [2009/06/03 01:00:00 | 000,039,632 | ---- | M] (www.winchiphead.com) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\CH341SER.SYS -- (CH341SER)
DRV - [2008/07/11 07:05:00 | 000,092,712 | ---- | M] (SafeNet, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\sentinel.sys -- (Sentinel)
DRV - [2008/06/04 15:14:00 | 000,026,608 | ---- | M] (Dell Inc) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\PBADRV.sys -- (PBADRV)
DRV - [2008/05/06 17:06:00 | 000,011,520 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\wdcsam.sys -- (WDC_SAM)
DRV - [2006/11/22 11:01:48 | 000,693,760 | ---- | M] (Aladdin Knowledge Systems Ltd.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\hardlock.sys -- (Hardlock)
DRV - [2005/07/04 16:04:30 | 000,068,280 | ---- | M] (Siemens AG) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dpmcslv.sys -- (dpmcslv)
========== Standard Registry (SafeList) ==========
========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 9F 4C E9 1C 40 0A CE 01 [binary data]
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
IE - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
========== FireFox ==========
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "https://www.yahoo.com/"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:27.0.1
FF - prefs.js..keyword.URL: ""
FF - user.js - File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.51.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@mozilla.zeniko.ch/PDFlite_Browser_Plugin: C:\Program Files\PDFlite\npPdfViewer.dll (Simon Bünzli)
FF - HKLM\Software\MozillaPlugins\@nosltd.com/getPlus+(R),version=2.0.7.35: C:\Program Files\NOS\bin\nprockwell.dll (NOS Microsystems Ltd.)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=16.0.3.51: c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlchromebrowserrecordext;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlhtml5videoshim;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlpepperflashvideoshim;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpplugin;version=16.0.3.51: c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF - HKLM\Software\MozillaPlugins\@realnetworks.com/npdlplugin;version=1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@lightspark.github.com/Lightspark;version=1: C:\Program Files\Lightspark 0.5.3-git\nplightsparkplugin.dll File not found
FF - HKCU\Software\MozillaPlugins\@mozilla.zeniko.ch/PDFlite_Browser_Plugin: C:\Program Files\PDFlite\npPdfViewer.dll (Simon Bünzli)
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ [2013/09/01 21:33:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013/09/01 21:33:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\uc@uc.com: C:\Program Files\Unfriend Checker\FF\
[2013/02/17 16:43:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tornado\AppData\Roaming\Mozilla\Extensions
[2014/03/23 21:40:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tornado\AppData\Roaming\Mozilla\Firefox\Profiles\boc1xmdu.default\extensions
[2014/03/14 16:35:51 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2014/03/07 12:08:23 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
O1 HOSTS File: ([2014/03/23 20:29:26 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (RealNetworks Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4 - HKLM..\Run: [Acronis Scheduler2 Service] C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe (Acronis)
O4 - HKLM..\Run: [AcronisTimounterMonitor] C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe (Acronis)
O4 - HKLM..\Run: [EEventManager] C:\Program Files\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [FUFAXRCV] C:\Program Files\Epson Software\FAX Utility\FUFAXRCV.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [FUFAXSTM] C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (NEC Electronics Corporation)
O4 - HKLM..\Run: [NVHotkey] C:\Windows\System32\nvHotkey.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [S7UB Start] C:\Program Files\Common Files\Siemens\S7ubtoox\s7ubtstx.exe (SIEMENS AG)
O4 - HKLM..\Run: [SiemensAutomationFileStorage] "C:\Program Files\Siemens\Automation\Portal V11\\Bin\Siemens.Automation.ObjectFrame.FileStorage.Server.exe" preload File not found
O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Real\RealPlayer\update\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [TrueImageMonitor.exe] C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe (Acronis)
O4 - HKLM..\Run: [UsbCipHelper] C:\Program Files\Rockwell Automation\Rockwell Automation USBCIP Driver Package\UsbCipHelper\UsbCipHelper.exe (Rockwell Automation, Inc.)
O4 - HKLM..\Run: [WinCC flexible Smart Start] C:\Program Files\Siemens\SIMATIC WinCC flexible\WinCC flexible 2008\HmiSmartStart.exe (SIEMENS AG)
O4 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000..\Run: [EPLTarget\P0000000000000000] C:\Windows\System32\spool\DRIVERS\W32X86\3\E_TATIIUE.EXE (SEIKO EPSON CORPORATION)
O4 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000..\Run: [SugarSync] C:\Program Files\SugarSync\SugarSync.exe (SugarSync, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableLockWorkstation = 0
O7 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableChangePassword = 0
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Ranges: Range1 ([https] in Trusted sites)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 66.90.130.101 216.82.201.11
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{202021A4-DF75-4031-A092-4EF04B0304F9}: DhcpNameServer = 66.90.130.101 216.82.201.11
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D670511F-2E12-4327-9257-11F7CE80F2FD}: DhcpNameServer = 192.168.42.129
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O21 - SSODL: EldosMountNotificator - {C28617FD-4FE7-4043-AD51-C8132CE90106} - C:\Windows\System32\SSCbFsMntNtf3.dll (EldoS Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O22 - SharedTaskScheduler: {C28617FD-4FE7-4043-AD51-C8132CE90106} - Virtual Storage Mount Notification - C:\Windows\System32\SSCbFsMntNtf3.dll (EldoS Corporation)
O30 - LSA: Authentication Packages - (relog_ap) - C:\Windows\System32\relog_ap.dll (Acronis)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 16:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2012/03/30 13:38:02 | 000,000,000 | ---- | M] () - D:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
========== Files/Folders - Created Within 30 Days ==========
[2014/03/23 21:59:30 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Tornado\Desktop\OTL.exe
[2014/03/23 21:46:33 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/03/23 21:44:31 | 001,038,974 | ---- | C] (Thisisu) -- C:\Users\Tornado\Desktop\JRT.exe
[2014/03/23 21:39:38 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/03/23 20:29:28 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2014/03/23 19:35:21 | 000,000,000 | ---D | C] -- C:\Users\Tornado\AppData\Local\temp
[2014/03/23 19:24:20 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2014/03/23 19:24:20 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2014/03/23 19:24:20 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2014/03/23 19:24:14 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014/03/23 19:24:06 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2014/03/23 19:19:27 | 005,190,773 | R--- | C] (Swearware) -- C:\Users\Tornado\Desktop\ComboFix.exe
[2014/03/23 13:37:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2014/03/23 13:37:40 | 000,107,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys
[2014/03/23 13:37:02 | 000,075,480 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamchameleon.sys
[2014/03/23 13:36:14 | 000,000,000 | ---D | C] -- C:\Users\Tornado\Desktop\mbar
[2014/03/23 13:11:42 | 000,000,000 | ---D | C] -- C:\Users\Tornado\Desktop\RK_Quarantine
[2014/03/21 12:56:57 | 000,000,000 | ---D | C] -- C:\Users\Tornado\AppData\Roaming\Malwarebytes
[2014/03/21 12:56:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2014/03/21 12:56:43 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2014/03/21 12:56:43 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2014/03/21 12:56:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2014/03/21 12:27:52 | 000,000,000 | ---D | C] -- C:\ProgramData\CDB
[2014/03/21 12:26:19 | 000,000,000 | -H-D | C] -- C:\ProgramData\Common Files
[2014/03/17 08:07:07 | 000,000,000 | ---D | C] -- C:\ProgramData\OEM Links
[2014/03/17 08:07:07 | 000,000,000 | ---D | C] -- C:\MININT
[2014/03/17 08:05:54 | 000,000,000 | ---D | C] -- C:\Users\Tornado\AppData\Roaming\IDM2
[2014/03/14 16:35:47 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2014/03/13 16:32:49 | 000,000,000 | ---D | C] -- C:\ProgramData\SnowApp
[2014/03/13 16:32:46 | 000,000,000 | ---D | C] -- C:\Program Files\SW-Booster
[2014/03/13 16:32:17 | 000,000,000 | ---D | C] -- C:\ProgramData\saFEwweb
[2014/03/13 16:32:16 | 000,000,000 | ---D | C] -- C:\Program Files\saFEwweb
[2014/03/13 16:32:09 | 000,000,000 | ---D | C] -- C:\ProgramData\638c6515065f55e6
[2014/03/13 16:32:08 | 000,000,000 | ---D | C] -- C:\Users\Tornado\AppData\Local\Comodo
[2014/03/13 16:31:36 | 000,000,000 | ---D | C] -- C:\ProgramData\InstallMate
[2014/03/07 12:08:02 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2014/03/07 11:41:52 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Maintenance Service
[2014/03/07 11:11:42 | 000,000,000 | ---D | C] -- C:\Users\Tornado\AppData\Local\Programs
[2014/03/03 18:10:28 | 000,000,000 | ---D | C] -- C:\Users\Tornado\Desktop\CC Wastewater
[2014/02/27 22:52:04 | 000,000,000 | ---D | C] -- C:\Program Files\MediaViewV1
[2014/02/23 22:52:06 | 000,000,000 | ---D | C] -- C:\Program Files\MediaViewerV1
========== Files - Modified Within 30 Days ==========
[2014/03/23 22:01:25 | 000,918,000 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2014/03/23 22:01:25 | 000,218,580 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2014/03/23 21:59:33 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tornado\Desktop\OTL.exe
[2014/03/23 21:56:24 | 000,022,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/03/23 21:56:24 | 000,022,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/03/23 21:49:00 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/03/23 21:47:40 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/03/23 21:47:31 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/03/23 21:47:25 | 2809,069,568 | -HS- | M] () -- C:\hiberfil.sys
[2014/03/23 21:44:34 | 001,038,974 | ---- | M] (Thisisu) -- C:\Users\Tornado\Desktop\JRT.exe
[2014/03/23 21:38:51 | 001,950,720 | ---- | M] () -- C:\Users\Tornado\Desktop\adwcleaner.exe
[2014/03/23 20:29:26 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2014/03/23 19:19:37 | 005,190,773 | R--- | M] (Swearware) -- C:\Users\Tornado\Desktop\ComboFix.exe
[2014/03/23 13:37:40 | 000,107,224 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys
[2014/03/23 13:37:02 | 000,075,480 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamchameleon.sys
[2014/03/23 13:12:32 | 000,026,624 | ---- | M] () -- C:\Windows\System32\TrueSight.sys
[2014/03/21 12:56:44 | 000,001,071 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/03/21 12:28:27 | 000,000,163 | ---- | M] () -- C:\Windows\Reimage.ini
[2014/03/17 18:19:35 | 000,607,168 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2014/03/15 16:52:06 | 000,001,018 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2014/03/14 15:49:38 | 000,157,873 | ---- | M] () -- C:\Users\Tornado\Desktop\select S2.jpg
[2014/03/14 15:49:19 | 000,158,077 | ---- | M] () -- C:\Users\Tornado\Desktop\select both.jpg
[2014/03/14 15:49:01 | 000,158,173 | ---- | M] () -- C:\Users\Tornado\Desktop\select S1.jpg
[2014/03/14 15:48:40 | 000,157,089 | ---- | M] () -- C:\Users\Tornado\Desktop\S1 running.jpg
[2014/03/07 11:41:52 | 000,001,109 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2014/03/04 19:20:15 | 001,534,955 | ---- | M] () -- C:\Users\Tornado\Desktop\EagleFord.ACD
[2014/03/04 15:21:21 | 001,533,887 | ---- | M] () -- C:\Users\Tornado\Desktop\EagleFord.Tornado-4.Tornado.BAK002.acd
[2014/03/03 17:53:00 | 004,145,064 | ---- | M] () -- C:\Users\Tornado\Desktop\l0293_8_28_11_.zip
========== Files Created - No Company Name ==========
[2014/03/23 21:38:46 | 001,950,720 | ---- | C] () -- C:\Users\Tornado\Desktop\adwcleaner.exe
[2014/03/23 19:24:20 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2014/03/23 19:24:20 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2014/03/23 19:24:20 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2014/03/23 19:24:20 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2014/03/23 19:24:20 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2014/03/23 13:12:32 | 000,026,624 | ---- | C] () -- C:\Windows\System32\TrueSight.sys
[2014/03/21 12:56:44 | 000,001,071 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/03/21 12:25:37 | 000,000,163 | ---- | C] () -- C:\Windows\Reimage.ini
[2014/03/14 15:48:20 | 000,157,089 | ---- | C] () -- C:\Users\Tornado\Desktop\S1 running.jpg
[2014/03/14 14:47:58 | 000,157,873 | ---- | C] () -- C:\Users\Tornado\Desktop\select S2.jpg
[2014/03/14 14:47:31 | 000,158,077 | ---- | C] () -- C:\Users\Tornado\Desktop\select both.jpg
[2014/03/14 14:47:03 | 000,158,173 | ---- | C] () -- C:\Users\Tornado\Desktop\select S1.jpg
[2014/03/07 11:41:52 | 000,001,121 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2014/03/07 11:41:52 | 000,001,109 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2014/03/04 19:20:14 | 001,533,887 | ---- | C] () -- C:\Users\Tornado\Desktop\EagleFord.Tornado-4.Tornado.BAK002.acd
[2014/03/04 12:48:00 | 001,534,955 | ---- | C] () -- C:\Users\Tornado\Desktop\EagleFord.ACD
[2014/03/03 17:53:53 | 004,145,064 | ---- | C] () -- C:\Users\Tornado\Desktop\l0293_8_28_11_.zip
[2014/02/12 15:33:10 | 000,000,000 | ---- | C] () -- C:\Windows\EEventManager.INI
[2014/02/12 14:34:52 | 000,000,081 | ---- | C] () -- C:\Windows\WF-2540.ini
[2014/01/30 12:52:04 | 000,001,018 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2014/01/22 00:06:13 | 000,000,108 | ---- | C] () -- C:\Windows\RADrvDLX.INI
[2013/11/01 15:50:02 | 000,000,484 | ---- | C] () -- C:\Users\Tornado\.jmv_registry
[2013/10/08 14:25:19 | 000,000,229 | ---- | C] () -- C:\Windows\CommonEds.ini
[2013/05/01 08:02:40 | 000,005,120 | ---- | C] () -- C:\Users\Tornado\AppData\Local\SecurityDescriptorStream.act
[2013/04/18 21:23:32 | 000,116,224 | ---- | C] () -- C:\Windows\System32\redmonnt.dll
[2013/04/18 21:23:32 | 000,045,056 | ---- | C] () -- C:\Windows\System32\unredmon.exe
[2013/02/15 23:48:10 | 000,000,134 | ---- | C] () -- C:\Windows\ODBC.INI
[2013/02/15 22:24:05 | 000,000,382 | ---- | C] () -- C:\Windows\Microwin.ini
[2013/02/14 20:45:27 | 000,355,085 | ---- | C] () -- C:\Windows\System32\Cpp0.exe
[2013/02/14 13:54:10 | 000,000,264 | ---- | C] () -- C:\Windows\SlRegEDS.ini
[2013/02/13 21:30:37 | 000,000,095 | ---- | C] () -- C:\Users\Tornado\AppData\Local\fusioncache.dat
[2013/02/13 20:06:51 | 000,002,208 | ---- | C] () -- C:\Windows\EDS.ini
[2013/02/13 19:56:33 | 000,000,261 | ---- | C] () -- C:\Windows\RLEIcons.ini
[2013/02/13 19:50:09 | 000,024,576 | ---- | C] () -- C:\Windows\System32\hdduinst.exe
[2013/02/13 19:50:09 | 000,000,383 | ---- | C] () -- C:\Windows\System32\haspdos.sys
[2013/02/13 19:46:13 | 000,000,360 | ---- | C] () -- C:\Windows\ODBCINST.INI
[2013/02/13 19:30:55 | 000,000,137 | ---- | C] () -- C:\Windows\rocksoft.ini
[2013/02/13 18:33:39 | 000,279,888 | ---- | C] () -- C:\Windows\System32\brcmbsp.dll
[2013/02/13 18:33:35 | 000,080,368 | ---- | C] () -- C:\Windows\System32\pbadrvdll.dll
[2013/01/19 11:40:20 | 000,038,704 | ---- | C] () -- C:\Windows\System32\LINXVDD.DLL
[2013/01/17 15:25:06 | 000,007,449 | ---- | C] () -- C:\Windows\System32\drivers\SDDHP.BIN
[2013/01/17 15:25:06 | 000,006,400 | ---- | C] () -- C:\Windows\System32\drivers\slcnewkt.bin
[2013/01/17 15:25:04 | 000,262,144 | ---- | C] () -- C:\Windows\System32\drivers\KTC.BIN
[2013/01/17 15:25:04 | 000,015,664 | ---- | C] () -- C:\Windows\System32\drivers\PCMK485.BIN
[2013/01/17 15:25:04 | 000,015,557 | ---- | C] () -- C:\Windows\System32\drivers\KTX485.BIN
[2013/01/17 15:25:04 | 000,009,282 | ---- | C] () -- C:\Windows\System32\drivers\PCMKPCL.BIN
[2013/01/17 15:25:04 | 000,009,139 | ---- | C] () -- C:\Windows\System32\drivers\KTXPCL.BIN
[2013/01/17 15:25:04 | 000,007,575 | ---- | C] () -- C:\Windows\System32\drivers\KLPCL.BIN
[2013/01/17 15:25:04 | 000,005,433 | ---- | C] () -- C:\Windows\System32\drivers\SDDH.BIN
[2013/01/17 15:25:04 | 000,001,825 | ---- | C] () -- C:\Windows\System32\drivers\KT2ST2.BIN
[2013/01/17 15:25:04 | 000,001,824 | ---- | C] () -- C:\Windows\System32\drivers\PCMKST3.BIN
[2013/01/17 15:25:04 | 000,001,824 | ---- | C] () -- C:\Windows\System32\drivers\KLST2.BIN
[2013/01/17 15:25:04 | 000,001,801 | ---- | C] () -- C:\Windows\System32\drivers\KT2ST1.BIN
[2013/01/17 15:25:04 | 000,001,800 | ---- | C] () -- C:\Windows\System32\drivers\PCMKST1.BIN
[2013/01/17 15:25:04 | 000,001,800 | ---- | C] () -- C:\Windows\System32\drivers\KTXST1.BIN
[2013/01/17 15:25:04 | 000,001,800 | ---- | C] () -- C:\Windows\System32\drivers\KLST1.BIN
[2013/01/17 15:25:04 | 000,000,301 | ---- | C] () -- C:\Windows\System32\drivers\PCMKST0.BIN
[2013/01/17 15:25:04 | 000,000,301 | ---- | C] () -- C:\Windows\System32\drivers\KTXST0.BIN
[2013/01/17 15:25:04 | 000,000,248 | ---- | C] () -- C:\Windows\System32\drivers\KLST0.BIN
[2013/01/17 15:25:04 | 000,000,177 | ---- | C] () -- C:\Windows\System32\drivers\KT2ST0.BIN
[2013/01/17 15:25:04 | 000,000,011 | ---- | C] () -- C:\Windows\System32\drivers\PCMKST2.BIN
[2012/09/26 16:18:56 | 000,061,440 | ---- | C] () -- C:\Windows\System32\FormulaParser.dll
[2012/09/23 20:58:43 | 000,227,840 | ---- | C] () -- C:\Windows\System32\lmgr325a.dll
========== ZeroAccess Check ==========
[2009/07/13 23:42:31 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/25 20:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 16:29:20 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/13 20:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
========== LOP Check ==========
========== Purity Check ==========


< End of report >
 
OTL Extras logfile created on: 3/23/2014 10:00:39 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Tornado\Desktop
Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
3.49 Gb Total Physical Memory | 1.71 Gb Available Physical Memory | 49.00% Memory free
6.97 Gb Paging File | 4.92 Gb Available in Paging File | 70.56% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 223.47 Gb Total Space | 113.53 Gb Free Space | 50.80% Space Free | Partition Type: NTFS
Drive D: | 149.05 Gb Total Space | 135.00 Gb Free Space | 90.58% Space Free | Partition Type: NTFS
Computer Name: TORNADO-4 | User Name: Tornado | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Extra Registry (SafeList) ==========
========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.chm [@ = PDFlite.Document] -- C:\Program Files\PDFlite\pdflite.exe (Amnis Technology Ltd.)
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
[HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
========== Shell Spawning ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
========== Security Center Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
========== System Restore Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
========== Firewall Settings ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
========== Authorized Applications List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
========== Vista Active Open Ports Exception List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0417663C-5193-4D91-A65B-68068A406C5E}" = lport=9015 | protocol=6 | dir=in | name=histqmngrvista 9015 |
"{0C910324-8EA7-4D8A-A33A-B6B4CEEA3B89}" = lport=1434 | protocol=17 | dir=in | name=sql server browser 1434 |
"{0E70F4A8-79FE-4581-94E5-467BFE5FD87B}" = lport=9011 | protocol=6 | dir=in | name=logmngr 9011 |
"{0FB48416-6106-4A26-8843-2874A45C31A3}" = lport=5413 | protocol=6 | dir=in | name=port 5413 |
"{102B217D-367B-4EF4-974A-AFB3AA82BF24}" = lport=9012 | protocol=6 | dir=in | name=infomngr 9012 |
"{111C5735-3C61-4FE4-BA84-31811CCE9BFE}" = rport=137 | protocol=17 | dir=out | app=system |
"{11DEB4F8-545E-46FD-A36E-52112AE09462}" = lport=2222 | protocol=6 | dir=in | name=das abtcp 2222 |
"{13899D40-8DFA-4289-93E6-69D92A8CD4A5}" = lport=9012 | protocol=6 | dir=in | name=infomngr 9012 |
"{14868CE8-7929-46A5-AA6A-C52B479DA78B}" = lport=1434 | protocol=17 | dir=in | name=sql server browser 1434 |
"{1B0DAB42-D120-412A-8CE7-B23675828860}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{2328DFBC-E1D0-475D-A53F-11587C4C8913}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{23C0DBB4-F388-44D9-84AF-3B0BF39AAA73}" = lport=9004 | protocol=6 | dir=in | name=secmngr 9004 |
"{25F501DD-0612-460E-AD25-E29579D7483B}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{2674A03A-1D94-4D00-AAB5-C98C94AE77C3}" = lport=502 | protocol=6 | dir=in | name=modicon 502 |
"{26C9BFB9-8EA8-4006-A483-FCE15E3CB9A0}" = lport=9013 | protocol=17 | dir=in | name=redmngrx 9013 |
"{2B078C23-A7BF-40C0-86A2-50C619095A8E}" = lport=9014 | protocol=17 | dir=in | name=redmngrx2 9014 |
"{2C9CEF5D-CB43-4DDE-B575-00DF1BDCC9FB}" = lport=9011 | protocol=6 | dir=in | name=logmngr 9011 |
"{334124C6-FF82-4E74-853B-D51A9094646C}" = rport=10243 | protocol=6 | dir=out | app=system |
"{377EAF43-18C1-4FB1-AF6F-4A4130420678}" = lport=9012 | protocol=6 | dir=in | name=infomngr 9012 |
"{3DDF52F7-4E49-40C3-9FE7-C5C8C46AB69F}" = lport=9016 | protocol=6 | dir=in | name=histqreader 9016 |
"{3EA7682C-8183-4A7B-B79F-201A2484216D}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{4272B80C-E42F-42D1-8BE4-DD5F10C1A501}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4424C401-1A1F-4D76-BD9F-D0576A99C5EB}" = lport=9011 | protocol=6 | dir=in | name=logmngr 9011 |
"{47C73DED-3B66-4856-9820-DB1DADF3A28A}" = lport=2221 | protocol=6 | dir=in | name=das abtcp 2221 |
"{4A8484A3-E562-411B-ABF2-603C1436EF01}" = lport=9003 | protocol=6 | dir=in | name=msgmngr 9003 |
"{4EB9359C-1A03-4278-BA29-E9A15291F455}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4EC20642-14B2-4642-9992-95B720466440}" = lport=9007 | protocol=6 | dir=in | name=unilinkmngr 9007 |
"{5120BC0E-4C1E-4394-A81E-147821A61F15}" = rport=445 | protocol=6 | dir=out | app=system |
"{544BC76B-CB75-48AC-9B38-540BD3A3E1AA}" = lport=1433 | protocol=6 | dir=in | name=sql tcp 1433 |
"{55DD2A3D-5C9D-49A4-B50A-4FA09112FBBC}" = lport=2222 | protocol=6 | dir=in | name=das abtcp 2222 |
"{56CD3AD2-64CE-42A2-9E74-7A0FA10F0938}" = lport=9006 | protocol=6 | dir=in | name=redmngr 9006 |
"{5E4263B0-B306-4126-83B8-5F09E9CD04AC}" = lport=5413 | protocol=6 | dir=in | name=port 5413 |
"{5E98B99F-27B4-44F1-97D7-51A4DF960934}" = lport=9008 | protocol=6 | dir=in | name=batchmngr 9008 |
"{6239484D-8BBF-4F00-8E49-BFEE8B8BCD07}" = lport=2223 | protocol=6 | dir=in | name=das abtcp 2223 |
"{67F8FEEC-B8F1-4DC5-BA09-E79D05188784}" = lport=2221 | protocol=6 | dir=in | name=das abtcp 2221 |
"{68D54775-36CB-47ED-9548-9F7F03739C67}" = lport=9016 | protocol=6 | dir=in | name=histqreader 9016 |
"{69A247B7-8FD1-4007-B4D5-2F9FF1328856}" = lport=9003 | protocol=6 | dir=in | name=msgmngr 9003 |
"{6DC12646-8434-40E8-879C-3D9E89D5C43C}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{6FCDE54A-F35B-4D0C-A124-98C336D50DA8}" = lport=80 | protocol=6 | dir=in | name=port 80 tcp |
"{6FEF08F3-ED55-49A8-86A1-EC09BD3FD1B0}" = lport=139 | protocol=6 | dir=in | app=system |
"{71186103-7442-40E8-BA5A-68B6EDDAE331}" = lport=1433 | protocol=6 | dir=in | name=sql tcp 1433 |
"{715FDED6-75E5-403B-BCAF-735D6EEBF47D}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{74297594-99E3-4840-8C8E-DDB888D86521}" = lport=9015 | protocol=6 | dir=in | name=histqmngrvista 9015 |
"{76E7ABDD-98E9-43A7-B91B-72481DE22357}" = lport=2223 | protocol=6 | dir=in | name=das abtcp 2223 |
"{7A553C34-52E4-435B-A3BA-F15CD53B05A4}" = lport=2223 | protocol=6 | dir=in | name=das abtcp 2223 |
"{7FE81258-EC91-46CA-AA55-328D205D1293}" = lport=445 | protocol=6 | dir=in | app=system |
"{80062333-451A-4C38-82E9-50C3899A3C23}" = lport=80 | protocol=6 | dir=in | name=port 80 tcp |
"{8142003F-5382-4237-9283-A55775D00D6A}" = lport=44818 | protocol=6 | dir=in | name=logix 44818 |
"{81636CB1-1BEA-427B-904C-182B95237F0D}" = lport=44818 | protocol=6 | dir=in | name=logix 44818 |
"{81BBFCD4-B5B8-4403-8C84-2555B7F332E1}" = lport=9003 | protocol=6 | dir=in | name=msgmngr 9003 |
"{824D0379-5BC4-414C-B479-07BC9E3134C8}" = lport=9006 | protocol=6 | dir=in | name=redmngr 9006 |
"{851449E6-8172-4964-97A5-2E93490DD27B}" = lport=102 | protocol=6 | dir=in | name=das si 102 |
"{85871712-3432-4FB5-B66E-5FA2236AECF3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{8A6D9B14-B4AD-4BD0-A01C-AEC51AF71361}" = lport=9013 | protocol=17 | dir=in | name=redmngrx 9013 |
"{8B987DFA-B024-41C1-8343-B60ACD6DD1B1}" = lport=102 | protocol=6 | dir=in | name=das si 102 |
"{8D11C32C-7E5B-4BEA-91F9-A0FFCF9BCE6C}" = lport=9008 | protocol=6 | dir=in | name=batchmngr 9008 |
"{8D4A2327-BC7F-484A-AFC4-A7DAD93A4619}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{91116468-2994-4889-ABE1-9BC3D9BF0807}" = lport=44818 | protocol=6 | dir=in | name=logix 44818 |
"{96542125-F90F-4882-8CF3-C3FA1FBE121C}" = lport=9002 | protocol=6 | dir=in | name=envmngr 9002 |
"{9C7A77A0-8D25-4F0D-9234-E261F8423910}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{9D139D35-E77A-45EF-B2D7-7BE44FE8498B}" = lport=502 | protocol=6 | dir=in | name=modicon 502 |
"{9E7A8379-E2EC-47C8-A823-BD1E8CC18D7B}" = lport=9015 | protocol=6 | dir=in | name=histqmngrvista 9015 |
"{A1B8CB7F-14C6-4741-A8F8-C00C387BF3FF}" = lport=9001 | protocol=6 | dir=in | name=vista 9001 |
"{A90AB040-FA5D-4E15-8F12-20C4761E5586}" = lport=1434 | protocol=17 | dir=in | name=sql server browser 1434 |
"{AA074FC9-C5A3-4A52-A51B-FF87E648C6CB}" = lport=135 | protocol=6 | dir=in | name=port 135 tcp |
"{AA7B00C4-658F-461C-B106-ED61FA4DBD49}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AAAE32C0-F294-417E-B1C1-039BAE32933C}" = lport=9002 | protocol=6 | dir=in | name=envmngr 9002 |
"{AB6BC13C-DC63-4C2B-B347-FD3FE8B47A88}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{AC34AC9D-80FB-4146-A3CA-253D4CFDFBD2}" = lport=5413 | protocol=6 | dir=in | name=port 5413 |
"{AD7BA088-340A-4D59-8492-2C75255F1BAD}" = lport=135 | protocol=6 | dir=in | name=port 135 tcp |
"{AE21E78A-80F5-4326-8DCC-CFD86BCD348D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{B0802929-BEDA-42F3-856B-A2E75F217507}" = rport=139 | protocol=6 | dir=out | app=system |
"{B0879B45-CFEA-4A40-9046-041B18AC3617}" = lport=9001 | protocol=6 | dir=in | name=vista 9001 |
"{B37C2886-71A1-4752-8AB5-7EFB0CB56F1E}" = lport=10243 | protocol=6 | dir=in | app=system |
"{C68EA0CA-06F2-4BCD-828E-BF8CC0FA6DD1}" = lport=2222 | protocol=6 | dir=in | name=das abtcp 2222 |
"{C9FC8C80-3A76-40AA-B6BC-883AEFBB0F9C}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{CB7A09FD-DC8A-4455-B1A7-F2A3FF5C1B22}" = lport=138 | protocol=17 | dir=in | app=system |
"{CDC72E92-3821-4D89-A25B-839C46310E42}" = lport=9004 | protocol=6 | dir=in | name=secmngr 9004 |
"{CFB45063-7D74-4EE8-B764-CD1C6C113BEF}" = lport=137 | protocol=17 | dir=in | app=system |
"{D015E974-BABA-4940-ACAD-95CDDCDC9D14}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{D537B41C-922E-4B5C-A499-25699F73B34C}" = lport=135 | protocol=6 | dir=in | name=dcom 135 |
"{D7572517-64ED-463E-A100-B6C5E3EFA4C2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D8BAEB3A-B747-49F1-8F91-E4AA6F644609}" = lport=9002 | protocol=6 | dir=in | name=envmngr 9002 |
"{DA35C121-3861-4813-839B-F880B8A4376D}" = lport=102 | protocol=6 | dir=in | name=das si 102 |
"{DA4633EF-2C4D-4C3D-ACE5-663E6D99BFB7}" = lport=2869 | protocol=6 | dir=in | app=system |
"{DB1E681E-668C-4A72-A78D-7020903836E6}" = lport=9016 | protocol=6 | dir=in | name=histqreader 9016 |
"{DBF64860-0239-45F3-86A9-D3071022CB60}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{DD1921FE-36ED-494B-A527-1CE43174C934}" = lport=2221 | protocol=6 | dir=in | name=das abtcp 2221 |
"{DD24DC1D-4683-4C5A-A45F-5F90C5025CBA}" = lport=9013 | protocol=17 | dir=in | name=redmngrx 9013 |
"{DD71A896-5170-41B4-93C3-537557797579}" = lport=9014 | protocol=17 | dir=in | name=redmngrx2 9014 |
"{E3820FC2-139D-4592-9982-9889B1A75440}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{E4B4F6BF-97A5-4D8B-978B-6F6A8F401BE3}" = lport=9014 | protocol=17 | dir=in | name=redmngrx2 9014 |
"{E6E56C73-D83C-44AD-B014-72D44B7CC59F}" = lport=9004 | protocol=6 | dir=in | name=secmngr 9004 |
"{E8378073-9B20-42D0-AD09-E473D3F9F41A}" = lport=9007 | protocol=6 | dir=in | name=unilinkmngr 9007 |
"{EC095D24-59E8-4049-9DD8-EB15A5CDDDFB}" = lport=80 | protocol=6 | dir=in | name=suitevoyager 80 |
"{ED378F19-D4B0-475D-800D-F9B535C72AB9}" = lport=1433 | protocol=6 | dir=in | name=sql tcp 1433 |
"{EF356681-8510-43D7-B97D-A78A3043E158}" = lport=9007 | protocol=6 | dir=in | name=unilinkmngr 9007 |
"{F06BF63D-7D38-47DD-990D-7037D384B51F}" = lport=9008 | protocol=6 | dir=in | name=batchmngr 9008 |
"{F395D98C-FC2D-4DBA-ABA6-07EB9E71C933}" = lport=9006 | protocol=6 | dir=in | name=redmngr 9006 |
"{F717B47C-7395-463B-BC21-0A57745E0530}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{F95D4A43-F315-425D-B68B-EA9B550338E6}" = rport=138 | protocol=17 | dir=out | app=system |
"{FBE26067-4634-4E31-938A-FAB51BFA878C}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{FC19D688-F77B-4BF5-ACE6-43CB22ADC372}" = lport=502 | protocol=6 | dir=in | name=modicon 502 |
"{FECE47F9-41D0-4B8E-A271-45F8FE8
 
27EC8}" = lport=9001 | protocol=6 | dir=in | name=vista 9001 |
========== Vista Active Application Exception List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00720F36-234C-4CD4-AFEF-0C888971B1B7}" = protocol=6 | dir=in | app=c:\windows\system32\dllhost.exe |
"{01114BA2-7E05-4FC0-B88D-0B9198E15FF1}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\eventserver.exe |
"{0280F609-0B1A-4568-A48B-ADF144C90190}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\daclient.exe |
"{045E3BDF-BF83-4D53-8E05-6725A5868092}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\ftspvstudio.exe |
"{053760DC-6197-4C5C-95B4-7C0D2B866CEF}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\tagsrv.exe |
"{053EBF6D-D78F-440C-A1C6-5F31ED4508E5}" = protocol=6 | dir=in | app=c:\windows\system32\dllhost.exe |
"{0551BFDE-FD6C-4D14-8677-F546E09E6299}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\datalogserv.exe |
"{078B9826-030B-4DB0-A7C9-A0A71A8C4D1A}" = dir=in | app=c:\program files\common files\siemens\sws\almsrv\almsrvx.exe |
"{084CB319-6313-42B4-AFAB-BD1CD03A20EC}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{0A48DBDC-B87E-4A36-AC51-4E3C981C4437}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{0A948743-86B5-4DF9-BDA4-9E98419F8ED7}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{0B437D86-DDDC-4FB1-9908-2CAA7233BF2A}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe |
"{0B55921D-EECD-4418-8AA9-7828058C9605}" = protocol=6 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{0C98BADB-0D89-4729-89BB-448181DE37E0}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{0CBBF706-33DA-4046-8C82-A65D00124B43}" = protocol=6 | dir=in | app=c:\windows\system32\opcenum.exe |
"{0D2C9A22-A95C-4A3C-AE7B-77E221254EC5}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{0D392316-009C-46DB-8C9B-35CC17635596}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version8\teamviewer.exe |
"{10069B8B-7236-402A-B730-C9B91D8A4638}" = protocol=17 | dir=in | app=c:\windows\system32\opcenum.exe |
"{117F7847-2B08-459B-B0C5-9C979117BF22}" = protocol=17 | dir=in | app=f:\common\epsonnet setup\eneasyapp.exe |
"{127141FA-A862-4E23-B31F-3B0A5C016705}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\rsalarmfilereader.exe |
"{1277ADF7-ED9E-41C0-B12A-415A8FA78800}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\vstudio.exe |
"{14A45DF7-E9B7-4269-A4AA-FC35CE9C08FE}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadiagreceiver.exe |
"{1600531E-AA72-4CD4-AF30-1ECB995DD571}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{162F5FBC-0895-416D-84D6-F567D8B9DB5D}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{1731BB9D-EE80-47E5-9630-3AD95DBE15B8}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadiagnosticssrv.exe |
"{178530B3-010E-4011-880F-DCA5F7902FB1}" = protocol=17 | dir=in | app=c:\program files\rockwell software\factorytalk activation\lmgrd.exe |
"{195F89ED-E32A-4B43-92F8-43B701AB040B}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxshortcutaoa.exe |
"{1B60D305-DE8A-440E-B6C9-09DA1CDC40CE}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\countermonitor.exe |
"{1BAFFF77-4858-437C-BA08-04836051CD35}" = protocol=17 | dir=in | app=c:\windows\system32\inetsrv\inetinfo.exe |
"{1F36EBCA-D2C6-41B2-995D-5C1D1DA36B56}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\serverframework.exe |
"{1FD45E48-342F-4AEA-A7B1-D2DC87068660}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\eventdetector.exe |
"{21105F4A-D64C-4349-B14F-1D62F67BFB2C}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\serverframework.exe |
"{211581E6-5A2D-4E62-BDFA-AD624CFEE5BE}" = protocol=6 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{211FC319-6AC8-499F-BC26-852099EB5B7C}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsopc gateway\rsopcgateway.exe |
"{213915E9-30A1-460A-8C2E-9C19E49C7AEC}" = protocol=6 | dir=in | app=c:\windows\system32\dllhost.exe |
"{278101B8-6AB7-4F62-BFB2-C5EFC5C9680F}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\eventclientmultiplexer.exe |
"{2C413191-1730-46DF-BB18-F8024C06E4FD}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxng.exe |
"{2C631165-C670-43EF-B921-F20BC08DA513}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{2D275201-001F-4D27-BD1D-BF9363237F80}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{2E384431-C3D6-4B1B-AD39-646AFA7F51C9}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\displayclient.exe |
"{2ECF9C57-ED4F-4039-B23E-7461DF471C67}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadiagnosticssrv.exe |
"{3007F6E6-471A-4F32-BF1F-9D20B9905267}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{30F8CB12-D15A-4561-9730-A37E7DA14550}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almmpx.exe |
"{314E4262-ECC1-4A61-85EC-03E4949DF997}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\tagsrv.exe |
"{3317D7C6-929D-4818-BA72-0462BD1F35A1}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxng.exe |
"{33836C0B-3A44-4217-8D3B-43C3D2C4420F}" = protocol=17 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{33A454F1-759B-4D9E-91EE-D0A7AB81A895}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaalarmdetector.exe |
"{33AA7507-6FAF-4E3A-A974-32F3D0668936}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxng.exe |
"{359AF38E-32E3-4F46-B56E-D9E5151AC676}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rsvchost.exe |
"{3809CE1B-B9CE-4457-978B-651DF626050C}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{3A64FE68-ECC4-4DD1-BDD5-47390FA9D918}" = protocol=58 | dir=in | name=@firewallapi.dll,-26142 |
"{3ACC0585-9314-475F-8050-B18E8E6607E2}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{3AEB2525-3208-49ED-AFDF-A44953627203}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{3B2871C7-794E-441A-B3DD-A4312746475E}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commanderrorlogsrv.exe |
"{3BE32556-35EC-48D5-BDFC-E0C7E932E95B}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxshortcutaoa.exe |
"{3C34C47E-657C-4E86-AEEA-4BC8071CDFC9}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version8\teamviewer_service.exe |
"{3CC2B5D2-A5DE-4C73-BBEE-C13BF4FC4333}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\datalogserv.exe |
"{3CE3D47A-3F32-44F0-A51F-9C17062EB5C7}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rsvchost.exe |
"{3D347037-A9E0-4D77-9B77-67B0DD124143}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3D6280E2-2071-46B3-980B-79F4CE484E88}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaaeserver.exe |
"{3D8C6984-414B-40AF-8B67-6C25EAF726D5}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdserv.exe |
"{3D938A4A-E0D1-45BA-AE1E-0658B979470C}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{4158CB8B-BF4B-4840-8930-DAE0AAAE1320}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\eventdetector.exe |
"{41C0DB59-F146-4522-A93A-2BF81439FF84}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsopc gateway\rsopcgateway.exe |
"{42E7888D-6109-40A4-9760-0A5DF9DBB0AF}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{43041072-C90F-4D66-9726-5572D1D3AAC3}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe |
"{4338D1E3-A812-4535-8B85-7BF649ED7B5F}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\ftspvstudio.exe |
"{439AFCA3-6A32-4D79-B986-BA1412ED7FBD}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\daclient.exe |
"{44A41EEB-9876-4D93-85E9-E8B2148864E8}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\vstudio.exe |
"{45194BAF-D1C9-4E82-AC74-AF66EB1B088B}" = dir=in | app=c:\program files\siemens\simatic wincc flexible\wincc flexible 2008 runtime\miniweb.exe |
"{45E0588F-6DF2-4E0D-853E-F92BCA9FD7C1}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almmpx.exe |
"{46A98048-E712-4E41-97C3-8235DC5F4967}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadiagnosticssrv.exe |
"{47325396-4959-4668-BB47-EE88CF5F709A}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclitaghmiservice.exe |
"{475D086A-4B38-488A-92EB-B2F31C01997B}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almclisrvwrap.exe |
"{48AFD8DB-BB6D-4BB9-847B-C6F6C1A43AC8}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\derivedtags.exe |
"{49244B37-B294-4935-9AC0-5AFE7A392F2F}" = protocol=6 | dir=out | app=system |
"{493FE56F-5395-4E06-8946-7CA7845773E8}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{4965F71A-A1FD-43EE-A5E9-39BD55434843}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almclisrvwrap.exe |
"{4B0268A4-CE55-4380-913F-EDA73BDA18D3}" = protocol=17 | dir=in | app=c:\program files\endress+hauser\commdtm\profibus sfg500\sfg5xxcommsvr\eh.sfg.sfg500.commserver.exe |
"{4F049542-54D3-432C-BA46-0E2CBBE089BB}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{4FCCFC48-A5CF-4B83-8BD0-28B858B28142}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\tagsrv.exe |
"{5052EDBA-8A21-4299-A0F2-B520A3675E2E}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{512A33F1-F679-4976-BD34-9B2BB76AEC8A}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaaeserver.exe |
"{51F77DDF-1F38-4BE9-9571-817E79B28CF5}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rsvchost.exe |
"{523CDD7A-A8B7-4404-8B90-5A3A7C367D58}" = protocol=1 | dir=in | name=archestra icmp |
"{5535B002-CE71-413D-9630-B6F50717E73C}" = dir=in | app=c:\windows\system32\s7otbxsx.exe |
"{55B63A2D-1A1B-471F-BE71-5FC3DF42E098}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{55F92ACA-2205-4259-BF19-41597DA4730A}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{5658663B-4031-497B-A03E-963172B76A42}" = dir=in | app=c:\program files\siemens\simatic wincc flexible\wincc flexible 2008\hmies.exe |
"{566CD4AB-2260-4C95-AD87-23DCF403489F}" = protocol=6 | dir=in | app=c:\program files\rockwell software\factorytalk activation\lmgrd.exe |
"{56FE17D1-6F4F-4E7C-8687-038ABAEB668C}" = dir=in | app=c:\program files\siemens\simatic wincc flexible\wincc flexible 2008 runtime\smartserver.exe |
"{575D025E-CDCB-4E33-9A8B-456F70E7E270}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rsvchost.exe |
"{57901946-C16C-4CFC-ABB8-A3B11C68E482}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaaeserver.exe |
"{57C3E5FE-2537-43B6-8245-F440F0C86412}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxshortcutaoa.exe |
"{57FCE30B-83A8-434A-AFFD-738EB0CF622B}" = protocol=17 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{5976542A-C37C-409E-AE91-99C3D51F260C}" = protocol=6 | dir=in | app=c:\windows\system32\opcenum.exe |
"{5A736BC5-8A2D-4283-8569-934D26DD4905}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\serverframework.exe |
"{5AAA5B96-ED39-4792-B66B-349D11879EA4}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclitaghmiservice.exe |
"{5F0AEE71-F3CC-40CE-88C8-2A5B4E1353EA}" = protocol=6 | dir=in | app=c:\program files\rockwell software\factorytalk activation\lmgrd.exe |
"{60D7802C-BF8C-46ED-B6F8-AA90E0FDAE07}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rdcyhost.exe |
"{6188A6D7-262E-4FEE-B14C-C0EDDFD187E1}" = protocol=6 | dir=in | app=c:\windows\system32\mmc.exe |
"{61D1265E-75D2-48A4-AC4B-3B206CDBB0C6}" = protocol=6 | dir=in | app=c:\windows\system32\opcenum.exe |
"{62A24D5E-41E8-488C-8FC8-06777D904244}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{63CC0282-03F5-4EFD-8029-812D88E7F4C0}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaalarmmux.exe |
"{65041AC9-A094-4A57-A1F2-AEF832A1C989}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsopc gateway\rsopcgateway.exe |
"{665CC4E7-D26E-42D9-86F9-AAA89B1400FF}" = protocol=6 | dir=in | app=c:\program files\endress+hauser\commdtm\profibus sfg500\sfg5xxcommsvr\eh.sfg.sfg500.commserver.exe |
"{684B30DC-47C0-483F-A8F8-27668E48329E}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclisrv.exe |
"{6D247621-6070-4B27-9768-8D19FBC04D03}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaalarmdetector.exe |
"{6D9DE341-8AAE-4F3E-ABF2-B4F3C6563D51}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadirserver.exe |
"{6DE2E809-E3DE-4A1D-8DB7-DA28D1AEF501}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commanderrorlogsrv.exe |
"{6E5B1100-F7D6-4CEB-BCF8-6176BB90B6B1}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commanderrorlogsrv.exe |
"{6ED5639E-1949-42D0-9D61-C6C550F89A5B}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{6EFAFD4A-7891-4567-9D75-9A3249614ADE}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\vstudio.exe |
"{6FCEAC38-3E37-48C0-B991-A570726BC702}" = protocol=17 | dir=in | app=c:\windows\system32\mmc.exe |
"{6FE9E6C7-0C29-4E59-9AA4-DB1A274450EF}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaalarmmux.exe |
"{727EE71D-5787-4141-9392-697D23BA776D}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{728181BB-C57D-4957-A554-9B097788B4E7}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdrp.exe |
"{734B3D3A-4456-4E13-8812-8484B24FE572}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{73AA07FE-7E50-42CE-A8E0-1B3EC4FEC671}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{74BC44DD-F3EB-49D7-9201-DA6510F6D503}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadirserver.exe |
"{76751506-79A7-47E4-A88C-1507202561B0}" = protocol=6 | dir=in | app=c:\windows\system32\inetsrv\inetinfo.exe |
"{77EE7C55-5814-4E0D-AB03-F736952A2893}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\nmsphost.exe |
"{7928C532-BE5F-4E8C-8E8F-96EBE0142200}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\eventserver.exe |
"{7960D755-565D-4497-84AF-70687F387789}" = protocol=17 | dir=in | app=c:\windows\system32\dllhost.exe |
"{7B380115-1554-49BA-9023-B73EA46126A9}" = protocol=17 | dir=in | app=c:\windows\system32\dllhost.exe |
"{7B9C1D1A-79A7-4A58-BF6A-EB5F7186C3CA}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{7C7B82FF-4160-4458-99B8-0C065C7B4FD4}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\vstudio.exe |
"{7C7FCD51-AA0F-446A-B3B3-244001FC3967}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxshortcutaoa.exe |
"{7F5A9306-7DCF-4E7B-B9C9-85FD5D9DE7F8}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadiagreceiver.exe |
"{7FA4A3AA-C74F-423D-A959-7E2542C91003}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{8015C201-BC90-41B9-8855-0BB832EC4B51}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{8054EE69-9D3B-4275-AE30-49917FB3A070}" = protocol=6 | dir=in | app=c:\windows\system32\mmc.exe |
"{8193A9E3-2EDB-4937-A93B-96FE797D80E1}" = dir=in | app=c:\program files\common files\siemens\ace\bin\redundancycontrol.exe |
"{83DFF1E4-FF41-4620-80B4-FCD4BB0A3FBA}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\rsalarmfilereader.exe |
"{84443BCF-A0C7-4739-A2D5-F19D5496902E}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadiagnosticssrv.exe |
"{85A5D7EE-40D7-44C4-A78A-77E369EFBCA9}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\rsalarmfilereader.exe |
"{85EAC9E5-8F91-4053-A0F1-FFE752BC377B}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{88AA433A-8FA0-4084-97C3-D1756115421B}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almsrv.exe |
"{89FF5497-C82A-4230-B55A-5CE6EE3E4C32}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadirserver.exe |
"{8D165747-83AB-4C02-83D3-E9091CD3FFFB}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\displayclient.exe |
"{90693A92-21C5-4E40-8223-5204FBD77269}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\nmsphost.exe |
"{918E8DF3-95C5-4953-A74A-8010BDDD48F4}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe |
"{9442CC4F-F9DF-4877-982E-B07A0C3166C3}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\vstudio.exe |
"{944AC4A7-5C4D-4343-8F96-3ABF209D42BF}" = protocol=6 | dir=in | app=c:\program files\rockwell software\factorytalk activation\flexsvr.exe |
"{94D881F1-BBCD-4635-9809-6CD99007E0EA}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaaeserver.exe |
"{9515C96E-7A4E-4E71-B9CA-B03DF3864F30}" = protocol=6 | dir=in | app=c:\windows\system32\mmc.exe |
"{95773DEB-338C-446A-9D53-0698A2E172DB}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almmpx.exe |
"{9706633D-6AD4-4375-A3E8-A430ADC30A95}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\alarmqb.exe |
"{9911DB16-B7F7-47BB-B7EA-C893A9D28A14}" = dir=in | app=c:\program files\siemens\step7\s7inf\s7usiapx.exe |
"{99D9400C-C9A1-4EAB-B289-7CA92D17F5EA}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version8\teamviewer.exe |
"{9A4580FE-BFBF-4F4C-BCCE-EB13018B6F76}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdrp.exe |
"{9B8CE173-C2B1-458F-8086-2B847DE27D40}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\daclient.exe |
"{9C8BA83D-CEDD-49B3-A5AB-622B99C221AE}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{9C9F3348-9DF9-4DB1-813C-03CEC0A8D4DB}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdserv.exe |
"{9CD2D381-53A4-4E77-824C-5D63BC84C5A4}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v18\bin\rs5000.exe |
"{9D1BFD07-294A-4AF4-B5E2-85DE9C4D59A4}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\meruntime.exe |
"{9D4BCAA4-6A5E-4928-B4F5-7B276AE3E04A}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{9EE2E270-E686-4F1D-AFC3-562BA0ADE104}" = protocol=6 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{9EF0A27F-FF47-4EA4-8108-5588FE128046}" = protocol=17 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{9F36D6D5-45A0-4C48-8FD4-EF0F7A947156}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almclisrvwrap.exe |
"{A1B480D6-3A6E-49F6-A11E-4658AA973296}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclisrv.exe |
"{A20A7B27-A1C0-4A46-9482-F7FB0C749C95}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A370E680-EDB6-43A1-B93E-B771694357EE}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\nmsphost.exe |
"{A40017AA-E8F9-4A73-B220-CF44D43C1591}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\eventserver.exe |
"{A4DBBAD5-BD74-4C6D-BFA9-34071A4B1A0E}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\ftspvstudio.exe |
"{A53CA0AB-2A96-4B90-B697-B44B4CAABDE3}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclisrv.exe |
"{A553E8F4-6F60-402E-8CAD-29FE5B86C159}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\meruntime.exe |
"{A59F23AE-1B2F-46FA-8F71-E9177B971D26}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rdcyhost.exe |
"{A5E09673-62F9-4987-9646-15D59115FB0B}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{A602141B-B7A0-4DB6-90DF-F2212FB9B751}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaalarmdetector.exe |
"{A6D59BF9-7092-4B89-A65A-4CF64DC93F50}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\meruntime.exe |
"{A7162F45-4E75-4810-BD46-E0B746D5C182}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\tagsrv.exe |
"{A79E858B-8999-46E6-9B49-51F26432B926}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\eventclientmultiplexer.exe |
"{A81059FA-B0C7-4B92-9003-74529EF48B94}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\datalogserv.exe |
"{A81C33FE-B548-48E3-A3D2-48490214E05A}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\ftspvstudio.exe |
"{A92859D7-137B-4C92-96AF-1D545D82FCCE}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almsrv.exe |
"{A9591AFC-0CCA-45CC-AC93-5DC24B0B0BD9}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\derivedtags.exe |
"{AAD290DE-DDE6-486F-9E4C-8553FF5CCBF4}" = protocol=17 | dir=in | app=c:\windows\system32\dllhost.exe |
"{AAD3FCB0-1C51-46AF-8203-3E38C9F8CB19}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{ABCBC210-B36D-42EA-AEDD-4001859A7068}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\vstudio.exe |
"{AC43E782-1E1B-4B06-8A20-7A62F56A2CD8}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdserv.exe |
"{ACC25842-D89F-4AD3-8390-42391A88CBE9}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\serverframework.exe |
"{AD800CEF-43BC-40D9-89EC-3100D336A9BD}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdserv.exe |
"{AD8034CA-3D10-48C0-BC52-B1ED0A7E480B}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{ADA9299D-116B-4525-AD3F-6349017AB7A9}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnadiagreceiver.exe |
"{AE22C7C9-5969-49EF-82C9-486F6EDBD2E6}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\wm.exe |
"{AEE43A4A-8F01-4085-945E-82851CE991FF}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\rsalarmfilereader.exe |
"{AFB82DEB-A67D-468F-8D22-6B1545F42D99}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\nmsphost.exe |
"{B326149C-7C52-4893-9D96-111D4C8FC065}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commanderrorlogsrv.exe |
"{B35F06A4-D326-4DD0-AE1F-AC0D724DCC2D}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rdcyhost.exe |
"{B375758E-06CF-4C91-8091-26F5F977978D}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\datalogserv.exe |
"{B39031A1-C15F-4E99-A6D3-CC483D08300D}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsopc gateway\rsopcgateway.exe |
"{B5A80D53-B454-4246-A7AB-A93CF7A30D5A}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclisrv.exe |
"{B5D08741-2A61-495A-929A-1C8784F2E4D2}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{B7C1514F-D5BE-4809-AB36-2D1392B1344B}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\alarmqb.exe |
"{BA6268DB-0975-4524-9BFA-92ED5EAB4871}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\alarmqb.exe |
"{BA80526F-FF1A-4347-888D-A8A41945B172}" = protocol=17 | dir=in | app=c:\program files\rockwell software\factorytalk activation\lmgrd.exe |
"{BAC2BE76-7FDB-4F3B-B8C0-26306391F67C}" = protocol=6 | dir=in | app=c:\program files\rockwell software\factorytalk activation\flexsvr.exe |
"{BB25C703-60B7-46D8-9C91-8E59A16E793F}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdrp.exe |
"{BB84BE2D-60C3-4720-8EDB-ACA85AC253DD}" = protocol=17 | dir=in | app=c:\program files\common files\archestra\aalogger.exe |
"{BBE09903-D3BF-4AB1-892E-82A0BEF3111F}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe |
"{BEB2424E-FA82-4E0A-9084-0E5A2C179E4A}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{C0E0117F-1369-4875-AF2D-759E4117680A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{C1F96816-0A04-4DF5-BBC4-E502355A528E}" = dir=in | app=c:\program files\siemens\simatic wincc flexible\wincc flexible 2008 runtime\hmiload.exe |
"{C266DA41-FE7D-4D12-AF45-8DCA17121B1D}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rnaalarmmux.exe |
"{C30AB77C-D926-4586-81E2-3550E80B6046}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almmpx.exe |
"{C3468464-1203-45EC-937E-C2659C7013BB}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclitaghmiservice.exe |
"{C4655164-1B68-433A-86C9-92706089DF06}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\rdcyhost.exe |
"{C4FC8B62-6E74-4AD9-BA01-D9FC603544E6}" = protocol=17 | dir=in | app=c:\program files\rockwell software\factorytalk activation\flexsvr.exe |
"{C546F84A-BFE5-46B2-8ABC-9CE1065DC1D8}" = protocol=6 | dir=in | app=c:\program files\rockwell software\opctools\opctest\opctest.exe |
"{C5FDACD3-1FDB-4978-93FD-492704B6029E}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version8\teamviewer.exe |
"{C608E5D8-9F0F-441D-95FD-D60EBD728034}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\commandclitaghmiservice.exe |
"{C615AB0E-F24F-401D-981D-F7D0F1C2FF77}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\eventdetector.exe |
"{C62923C3-A3FC-4B7B-8A74-E4518DC16A76}" = protocol=17 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe |
"{C7380932-90AB-42A5-8167-A505DF38380C}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaalarmmux.exe |
"{C73A9A62-2CCA-4245-8B23-00A98C973A6A}" = protocol=6 | dir=in | app=c:\program files\common files\archestra\slssvc.exe |
"{C7844915-7EA1-4E34-AFA4-5CDC7EA7DACA}" = protocol=1 | dir=in | name=@firewallapi.dll,-26140 |
"{C8424AAD-6E82-4719-9134-CAEAC5B471E0}" = protocol=6 | dir=in | app=c:\windows\system32\inetsrv\inetinfo.exe |
"{C86EDF60-867E-4762-8CDB-52F8E1D0FE68}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe |
"{C9C613AE-E9BC-4DCD-8589-EE4F1930C165}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\countermonitor.exe |
"{CA987EB9-2AE5-496D-8771-52CC6160E917}" = protocol=6 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe |
"{CBB9F76A-631C-4699-BB77-383E8E50EE00}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v18\bin\rs5000.exe |
"{CBCAE7EB-A3BD-48A8-8CD9-76076CD7A51F}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe |
"{CE8CC64A-B944-4FF7-B55A-42DDF14B2CDC}" = protocol=17 | dir=in | app=c:\program files\wonderware\intouch\view.exe |
"{D0F56D7B-9160-427F-A09A-ED6346E57AF2}" = protocol=17 | dir=in | app=c:\program files\common files\rockwell\eventclientmultiplexer.exe |
"{D279C7FC-8CE0-49C3-9F02-4A9FA86A8F08}" = protocol=17 | dir=in | app=c:\windows\system32\opcenum.exe |
"{D2FDB8DF-581A-40BC-B560-11E1341003B5}" = protocol=6 | dir=in | app=f:\common\epsonnet setup\eneasyapp.exe |
"{D4E8E8A5-340B-493C-B4FB-05AB89979674}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\countermonitor.exe |
"{D5297A52-79ED-4D8A-A3D2-10921720CD8E}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\vstudio.exe |
"{D589DDBE-488A-4268-9B5B-48E33BD02C29}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\derivedtags.exe |
"{D5C9DCD1-616B-4F9F-BB62-1C13C895E07A}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\vstudio.exe |
"{D6033ECA-85FD-4151-8C12-866156B9B5DE}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almsrv.exe |
"{D7EA8271-28B3-467A-8674-3E75B919EBE2}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\dlgrdrp.exe |
"{D871F598-929A-4D0A-9A3E-76AAFB6E06C1}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\displayclient.exe |
"{D96D92AB-3FA0-4669-97FF-73A2A705D279}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{D9A26C35-AF5F-4461-973B-25F87C1E8825}" = dir=in | app=c:\program files\common files\siemens\ace\bin\cceserver.exe |
"{D9B08181-01EC-4841-97FF-5148DA9B1422}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version8\teamviewer_service.exe |
"{DB2EADDB-95C7-4345-89E7-63CA685792B2}" = dir=in | app=c:\program files\common files\siemens\sqlany\dbsrv9.exe |
"{DB413818-F126-4983-932C-1DE22FCEE8E5}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\eventdetector.exe |
"{DB8241E5-FACC-4884-A89C-BC3CB1A9CAA7}" = dir=in | app=c:\program files\siemens\step7\s7bin\s7tgtopx.exe |
"{DBB0E1EF-CE2B-45DB-96CD-C95A70774C73}" = protocol=17 | dir=in | app=c:\windows\system32\mmc.exe |
"{DBCDCF24-859D-4B0F-AEEF-6C3147E92590}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\alarmqb.exe |
"{DD8B0657-0772-4A53-86B7-55D0F58CCC58}" = dir=in | app=c:\program files\common files\siemens\ace\bin\ccagent.exe |
"{DE1F760F-1574-40FC-9D40-ECB118FEEC83}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almclisrvwrap.exe |
"{DE5C7FA1-AF6C-4524-87F4-61C8EF5CAD40}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\eventclientmultiplexer.exe |
"{E0BBF629-275E-44AC-8FC1-266AEB7C28F0}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version8\teamviewer.exe |
"{E0FB7C92-C543-46DF-96C3-5F1076068A43}" = protocol=17 | dir=in | app=c:\windows\system32\mmc.exe |
"{E1C9C6DB-6A6F-4DB0-A9D3-D4052707541A}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\meruntime.exe |
"{E23575C8-E761-4A64-999D-5C70F02CF804}" = dir=in | app=c:\program files\siemens\simatic wincc flexible\wincc flexible 2008\traceserver.exe |
"{E2EF76FA-AB76-45DC-9C8A-7F378A862612}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{E4C15B30-CD53-477A-B521-2A5E6801D5CD}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadirserver.exe |
"{E7BA3EE3-13A9-40E4-A809-1E1F0B58D7B1}" = dir=in | app=c:\program files\common files\siemens\sqlany\dbeng9.exe |
"{E7DFA7A0-1D55-438F-B427-12A76D0DF457}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\countermonitor.exe |
"{E8C2EB06-59D3-4118-835B-48692FCE4BC1}" = protocol=17 | dir=in | app=c:\windows\system32\inetsrv\inetinfo.exe |
"{E8C6FCA3-DC08-4DBF-A09B-B24B8B05FD2C}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe |
"{E93C794B-CE89-466B-B523-F53DD5295CAE}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe |
"{EA178326-0229-46D5-99CF-D73D6EA9A8A6}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnaalarmdetector.exe |
"{EA58F22F-FA06-44D1-9AD0-B8DC25048927}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslinx enterprise\rslinxng.exe |
"{EB7ED575-9A18-43A6-8DA1-8C11730A6587}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version8\teamviewer_service.exe |
"{ECA78674-AA77-44B0-BB0E-5F21E7730EFE}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\almsrv.exe |
"{F03DA308-DA3D-47C9-A7E8-5B4C9FD010FF}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rsview enterprise\derivedtags.exe |
"{F1074646-A949-429C-A888-EFB453E04AA9}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version8\teamviewer_service.exe |
"{F2A37CD9-781D-462F-A88B-F903C24CD23A}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\daclient.exe |
"{F45F700C-2046-4C01-810D-EFCC7B0217E7}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\eventserver.exe |
"{F6B2D1B4-EEDC-4397-836C-0B748FF4748D}" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslinx\rslinx.exe |
"{F86C4EC6-1257-43D9-9A56-1F425570B0B4}" = protocol=17 | dir=in | app=c:\windows\system32\opcenum.exe |
"{F9143D0B-139B-46C9-AE9D-0ABF131EBBC3}" = protocol=17 | dir=in | app=c:\program files\rockwell software\factorytalk activation\flexsvr.exe |
"{FCC4F530-EE7C-4A96-8881-D2FC07F7445A}" = protocol=6 | dir=in | app=c:\program files\common files\rockwell\rnadiagreceiver.exe |
"{FE2B75E9-2ED6-4E0A-83CD-D4BA01B42017}" = protocol=17 | dir=in | app=c:\program files\rockwell software\rsview enterprise\displayclient.exe |
"{FF10EA7E-3087-4DD1-8817-15378992E96C}" = dir=out | app=c:\program files\endress+hauser\fieldcare\frame\fmpframe.exe |
"TCP Query User{2E0B5E33-141A-486D-87FF-F256C3266EBB}C:\program files\rockwell software\bootp-dhcp server\bootpserver.exe" = protocol=6 | dir=in | app=c:\program files\rockwell software\bootp-dhcp server\bootpserver.exe |
"TCP Query User{315184BD-3822-4ED5-91AE-16C1575E68E7}C:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe |
"TCP Query User{480905DF-A59A-4D66-A11B-1695E3EDB7DE}C:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe |
"TCP Query User{5C4ACB18-FD91-4CDF-9F2E-ABF60F834A74}C:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe |
"TCP Query User{7B7E06B8-9618-4DE9-B428-B57332D14A12}C:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe" = protocol=6 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe |
"TCP Query User{BDAC3F57-97A8-4F33-90BE-720AFCF5878D}C:\program files\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe |
"UDP Query User{1D2E38B6-DF3C-4331-AE79-6976D81CDFCF}C:\program files\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe |
"UDP Query User{4B8907F5-26D8-41D5-A629-35E297E95BF3}C:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v20\bin\rs5000.exe |
"UDP Query User{77F7ACB2-6C66-4A39-A38A-EE63E198D449}C:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v19\bin\rs5000.exe |
"UDP Query User{B7BDAFDA-CC07-43C1-A966-3C26817D49B0}C:\program files\rockwell software\bootp-dhcp server\bootpserver.exe" = protocol=17 | dir=in | app=c:\program files\rockwell software\bootp-dhcp server\bootpserver.exe |
"UDP Query User{EBF42606-9388-4FF7-804C-D8015BD1EDCF}C:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v16\bin\rs5000.exe |
"UDP Query User{F7A077B6-1D84-44BC-B904-6584DD5847C1}C:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe" = protocol=17 | dir=in | app=c:\program files\rockwell software\rslogix 5000\enu\v17\bin\rs5000.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01D8D3AA-2A4F-4085-9CC3-61E389D86D29}" = Rockwell Windows Firewall Configuration Utility 1.00.06
"{02EA40E8-ABDF-45FC-A18A-52CE7A7822ED}" =
"{03C94855-CC7A-456B-9E83-DA6CF25F65F3}" = Symbol Factory 2.0
"{05E0FB8C-CC57-4981-B69A-2ADD637BBE41}" = FactoryTalk® View Site Edition 6.10.00 (CPR 9 SR 4)
"{06AF0F82-E926-48A6-8C5F-ECB195DB2CB4}" = SIMATIC S7-PCT
"{06AF0F82-E926-48A6-8C5F-ECB195DB2CB4}S7PCT" = SIMATIC S7-PCT V2.3 Professional 2010 SR2
"{098B3F8C-EE25-4EB2-98DF-0EC64E47B9E4}" = Endress+Hauser Profibus DTM Library Msi Setup Wrapper
"{09D44A62-FBDE-477D-845A-69C806987CAA}" = Rockwell Automation Drives Peripheral Module Profiles
"{0A993823-4721-4C99-94A7-BF58A0B9C152}" = Spectrum Controls 1769 Analog Module Profiles
"{0C563366-A41E-4F49-A1F3-56C6265BC195}" = Molex Corporation 1756 Comm Module Profiles
"{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}" = Epson FAX Utility
"{0CD47142-BA4F-46B0-AA92-2675864928B8}" = Microsoft Security Client
"{10000120-D5FD-11DA-A128-000C29473C90}" = RSLogix 5000 Start Page Media v20.01.00
"{10060120-B129-11DF-A296-000C296D58C5}" = RSLogix 5000 Motion Database
"{10F59C8B-04CD-45FB-89F5-BF58454A5C0F}" = Parker Isysnet Discrete Module Profiles 3
"{11010120-B129-11DF-A296-000C296D58C5}" = RSLogix 5000 Online Books
"{11038672-D66A-4DF2-B8F4-160B8C874254}" = Rockwell Automation Kinetix CIP Motion Drive Module Profiles
"{11CB1D22-BC5F-40AE-9E55-8ECC77B60448}" = Rockwell Automation 1734 Discrete Module Profiles 4
"{125B984A-CFD9-4539-88D2-F3D80B5DAAE6}" = Logix5000 Clock Update Tool
"{134A51EB-1BBB-4249-BAF5-494C3D186A06}" = PKZIP Server for Windows 12.40.0008
"{1371E56B-1FFD-4938-B04A-D2CC8DC95F81}" = Rockwell Automation 2-Port Quick Connect ENetIP Module Profiles
"{14680A20-3650-471F-83CA-9A379BD901E1}" = Crimson 3.0
"{15EE3452-647D-4C36-B5B9-E9D0E3B495FC}" = Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7
"{18418F5A-52EB-4CC4-88D7-72F5C484F0AC}" = Rockwell Automation 1738 Discrete Module Profiles 3
"{185292F7-7C0A-4F72-B2CC-CBEBD40B050E}" = Microsoft SQL Server 2008 R2 Native Client
"{188C4008-ECA2-4E72-BC3A-91688E5A0780}" = Endress+Hauser HART DTMLibrary V2.36.00
"{1B3EC633-BDD1-4738-857C-00626FF66292}" = Rockwell Automation 1738 Discrete Module Profile, DeviceLogix
"{1BF926B1-129B-41FD-B8A4-BD734CBCF886}" = RSLogix 5000 Module Profile Core System Updates
"{1C116921-EE11-4B18-96E5-3A3B2F14F10F}" = SIMATIC OPC-XML-Gateway
"{1C116921-EE11-4B18-96E5-3A3B2F14F10F}OPCXMLWrapper" = SIMATIC OPC-XML-Gateway V11.0 + SP2
"{1CBF27F6-24A4-488D-940A-678F1C691C49}" = SIMATIC S7-PLCSIM
"{1CBF27F6-24A4-488D-940A-678F1C691C49}PLCSim" = SIMATIC S7-PLCSIM V5.4 + SP5 + Upd2 Professional 2010 SR2
"{1D5743E5-8C9C-497F-AD8A-8E733EAF38A1}" = PAM Suite
"{1E31DDD4-573F-480F-8D7C-B9048DA63C68}" = Endress+Hauser FF BasicDTM Msi Setup Wrapper
"{1EA5EB62-B22E-420A-9136-397AABB6EEB0}" = Trebing + Himstedt DTM Library V4.0.4.0
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{24320F5F-13DC-43EF-A652-05D5CF2C579E}" = Spectrum Controls 1734 Analog Module Profiles
"{25010847-562B-45AF-85D0-B40F283F20C5}" = Redundancy Module Config Tool
"{26004044-D5C3-4976-8FB0-90E88A8228F2}" = Rockwell Automation 1734 Ethernet Adapter,2-Port,Module Profile
"{2663F89C-AAB5-496F-8ECC-0E4456AC3A6E}" = FieldCare Profibus Profile
"{26A24AE4-039D-4CA4-87B4-2F83217045FF}" = Java 7 Update 51
"{2838043E-63EF-44A4-B3A8-17B8129BD5BD}" = WinCC flexible Graphics
"{286B09BC-F9BD-4F71-B767-2AE0CE2F8CE5}" = ScorpionSaver Services
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{2A2F3AE8-246A-4252-BB26-1BEB45627074}" = Microsoft SQL Server System CLR Types
"{2A645578-D36C-4E6C-9DEC-B71BC17EAB74}" = S7-200 Explorer V2.0.0.27
"{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}" = Microsoft SQL Server 2005 Express Edition (WINCCFLEXEXPRESS)
"{2BC1F14D-974F-4765-A2C2-2D674E67BC84}" = Rockwell Automation SLC Adapter Module Profiles
"{2BF0655E-B036-43F6-9230-BB45CB07F004}" = RSNetWorx for ControlNet 11.00.00 (CPR 9 SR 5)
"{2BF9971F-E634-43F0-9892-990368A9D42C}" = Phoenix Digital 1756 Communication Module Profiles
"{2C49E498-26AD-415E-8CFA-79DDB1C024BD}" = FieldCare
"{2D28EB0D-B079-4C60-8B9D-E8BC4741D8B1}" = ProSoft Technology 1734 Ethernet Adapter Module Profile
"{2D2F83A9-6424-4529-930B-39DD87A2771C}" = Endress+Hauser PCP DTMlibrary V2.33.00
"{2F141715-E144-48C0-8562-D193B7AB85BC}" = Microsoft SQL Server Compact 4.0 ENU
"{2F6D0B81-3C5C-4B71-B306-73DA6BCE248B}" = Logix5000 Task Monitor
"{30010117-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v17.01.00 (CPR 9 SR 1)
"{30010119-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v19.01.00 (CPR 9 SR 3)
"{30010215-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v15.02
"{30010218-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v18.02.00 (CPR 9 SR 2)
"{30010413-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v13.04
"{30010416-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v16.04.00 (CPR 9)
"{30010612-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v12.06
"{300699A4-E6AC-4A36-83DC-41783824E0BD}" = Rockwell Automation 1738 ControlNet Adapter Module Profile
"{30DC9571-4DBC-4641-B52D-C8993DAE7AAB}" = Endress+Hauser EnvelopeCurveViewer 2011
"{31000120-EC33-11D6-A408-F6139379CBFB}" = RSLogix 5000 v20.01.00 (CPR 9 SR 5)
"{33D45B69-DFBC-4E3B-91BC-58419EC5D79A}" = Rockwell Automation DIO DeviceNet Safety Module Profiles
"{34540622-805E-4CC7-98CF-65A43E99CF4D}" = RSLinx Classic 3.60.00 CPR 9 SR 6
"{357EF3C9-D6D5-431C-9838-70FE9D03586E}" = Rockwell Automation 1734 Analog Module Profiles 2
"{3696C600-FFBA-4576-98B4-9230E59E3163}" = TIA Portal Single SetupPackage - HWConfig Single SetupPackage V11.0 + SP2
"{3971E809-B631-4521-BAC2-24A05D2AD557}" = Rockwell Automation 48MS Vision Sensor Module Profiles
"{3A3A3B34-6EA2-4031-8580-D66D29533E89}" = Download Navigator
"{3A3DCADC-703E-4D52-A40B-0A4A3381E503}" = TD Keypad Designer V1.0.9.25
"{3AB5C340-F855-4918-A413-56E01EC732FB}" = Rockwell Automation 1738 Ethernet Adapter Module Profile
"{3ACEA6B1-BF01-41E4-9799-083396A0240C}" = Rockwell Automation 1769 Analog Module Profiles
"{3AFE0B0D-BF18-49AB-8687-D9E8D948EBE7}" = RSLogix5000 Data Preserved Download Tool
"{3B5ADD61-C87C-48C4-815F-9FA330BEAD63}" = Rockwell Automation 1769 ASCII Module Profiles
"{3C4A2704-A689-4B75-A813-6A3E49E2D4B7}" = Parker Isysnet Discrete Module Profiles
"{3C639FAA-01DE-42E5-9348-D88B4256C98F}" = MACTek VIATOR Utility
"{3D1F0E21-FE2D-480A-B2A0-4D9CB1BE6774}" = Tag Data Monitor Tool
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{40301117-8993-4E60-B715-2D4BAD40FE89}" = RSLogix 5000 Module Profile Core
"{4034A2EA-962E-495D-A48A-61EE0EEE977D}" = Parker Isysnet ControlNet Adapter Module Profile
"{4112625F-2D38-49EF-924F-48511BC5CD34}" = Microsoft SQL Server 2008 Database Engine Services
"{4162E1D7-135C-4C55-8E05-93311EA74DD3}" = RSLogix 500 English 9.00.00 (CPR 9)
"{419516F7-41D1-47F5-84ED-7AEC058E9A73}" = Endress+Hauser Flow Device DTM FXA193/291 V3.20.00
"{41EEF558-3585-4020-8DF2-B182A0CE2D69}" = Autodesk Vault 2011 (Client)
"{41EEF558-3585-4028-8DF2-B182A0CE2D69}" = Autodesk Vault 2011 (Client) English Language Pack
"{41F7F0D5-72E4-406F-B782-6D3AB619E167}" = Endress+Hauser FF DTM Library Msi Setup Wrapper
"{42681DFD-6019-48F9-8B6D-BEA916CCD745}" = Endress+Hauser EtherNet/IP Comm Module Profiles
"{4273A993-8055-49A6-A2FD-3A0D01C8B4E4}" = Endress+Hauser CDI DTMlibrary V2.36.00
"{42B4A54D-81EF-4CE9-BCA8-E89D19079BBE}" = Rockwell Automation 1734 ControlNet Adapter Module Profile
"{44F72193-F59C-4303-BAE8-E3E4BC1C122C}" = Epson Event Manager
"{45A4ACA9-A14F-4F7E-8D22-A44C2D7ED61D}" = WinCC flexible Languages
"{4600190B-3A7C-46B7-9BD5-77E3BA833159}" = FieldCare FF commDTM
"{46025187-422C-4019-9063-AF014F62D874}" = TIA Portal Single SetupPackage - Support Base Package TO-02 V11.0
"{460FF144-7971-4A9A-B48F-90216AEED9AE}" = Rockwell Automation 1756 Ethernet Bridge Module Profile
"{4634B79A-3562-4AC0-B6A2-DF9E2D285EBC}" = ClearKeeper
"{4667A540-D352-4DA1-AC03-F8AE9C323E92}" = Endress+Hauser PROFIBUS DTMlibrary V2.36.00
"{47BE41E6-2F0F-4D17-9C2D-3850FFD9D405}" = Microsoft SQL Server VSS Writer
"{4852B254-72F7-4098-A9BB-A821669ED85C}" = FactoryTalk Diagnostics 2.50 (CPR 9 SR 5)
"{4859C171-B826-4B74-ABCE-501B4C725EA2}" = WinCC flexible
"{4866D596-CE65-4F7D-B98C-A28F8E9E13E5}" = Rockwell Automation 1756 CNet Comms Module Profiles
"{48B08845-0CB0-45EC-893C-15319ADDA312}" = Microsoft SQL Server 2008 R2 Setup (English)
"{4903D172-DCCB-392F-93A3-34CA9D47FE3D}" = Microsoft .NET Framework 4.5.1
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A91F16D-0D06-4487-86F6-418ADCDFC8DF}" = PicoSoft 6 Pro
"{4C2988CD-E456-4DD7-BE6A-CC61F79838E1}" = Rockwell Automation 1756 ENet Comms Module Profiles
"{4C9D82EB-9001-4E59-8F64-0BEEE5F4A30A}" = SQL Server 2008 R2 SP1 Database Engine Shared
"{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}" = Google Earth
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.11
"{4E968D9C-21A7-4915-B698-F7AEB913541D}" = Microsoft SQL Server 2008 R2 Management Objects
"{4EAD0458-DD04-4FA2-8750-4DA8ECEEC9E1}" = Rockwell Automation 1734 ASCII Module Profiles
"{4ED361DE-B4AC-47EF-85A2-4732633D7461}" = RSLogix 5000 Module Profile Core EDS Support
"{4F2EF88C-4F7A-4FF8-BC21-F5345219646E}" = Prosoft Technology 1769 Comm Module Profiles
"{4FF24C45-A4EE-4A99-B287-E3468EC41CBD}" = SIMATIC S7-GRAPH
"{4FF24C45-A4EE-4A99-B287-E3468EC41CBD}S7GRAPH" = SIMATIC S7-GRAPH V5.3 + SP7 Professional 2010 SR2
"{516E9087-6213-4CA9-9FB2-FC0003880C7F}" = 1769-L2Y Controllers and Embedded Module Profiles
"{517AA455-8CC9-4281-87A4-865E71947DC9}" = RSLogix 5000 IEC61131-3 Translation Tool
"{52828B21-C395-4F90-A03C-75A92FAAAFAB}" = Rockwell Automation PowerFlex CIP Motion Drive Module Profiles
"{5318D680-72ED-42DD-81B5-EC40381D4D2C}" = Endress+Hauser CDI Communication DTM V2.00.00
"{53707446-E806-467E-A145-89DDF5396AFA}" = Rockwell Automation 1756 HART Module Profiles
"{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}" = Microsoft SQL Server Setup Support Files (English)
"{53FDFECD-6A30-4CFA-82C1-BBB0A4685387}" = Endress+Hauser CDI DTM Library Msi Setup Wrapper
"{5783F2D7-9007-0409-0002-0060B0CE6BBA}" = AutoCAD Electrical 2011
"{5783F2D7-9007-0409-1002-0060B0CE6BBA}" = AutoCAD Electrical 2011 Language Pack - English
"{5783F2D7-9028-0409-0000-0060B0CE6BBA}" = DWG TrueView 2011
"{57BB52B7-6B7B-31F3-89F4-4EE8FE5CEF6D}" = Microsoft Help Viewer 1.1
"{58721EC3-8D4E-4B79-BC51-1054E2DDCD10}" = SQL Server 2008 R2 SP1 Database Engine Services
"{588DC473-0F95-42C4-BBF0-92CCE9FD6D27}" = Siemens Automation License Manager
"{588DC473-0F95-42C4-BBF0-92CCE9FD6D27}LicenseManager" = Siemens Automation License Manager V5.1 + SP1 + Upd3
"{59D01C2B-FEA9-40F9-BB7D-B0DB46321D08}" = Rockwell Automation 1747 Module Profiles
"{59E98F3F-48D6-42A9-8250-079671E02B2D}" = StuffIt Expander 2011
"{59ECF9A2-D4DF-4FAE-877F-A95C1EF49517}" = Rockwell Automation 1738 ASCII Module Profiles
"{5A4EBA17-3E32-43f9-9F95-A9E660440310}" = FieldCare
"{5B1B0682-EEC6-4EDD-BAB0-3FEC2E55090D}" = SIMATIC S7-SCL
"{5B1B0682-EEC6-4EDD-BAB0-3FEC2E55090D}SCL" = SIMATIC S7-SCL V5.3 + SP6 Professional 2010 SR2
"{5E15D6B3-AEDC-47E7-8D37-AC8F4E8030AA}" = Rockwell Automation DIO DeviceNet Safety Module Profiles
"{5FA2686B-DD24-4EED-9F8D-EF14874C84CA}" = Rockwell Automation Drives PowerFlex 7 2 Module Profiles
"{61A8DCC3-336D-4EB1-A00A-37BD38A02042}" = Endress+Hauser HART DTM Library Msi Setup Wrapper
"{62657D32-64F6-4453-AD7A-5C0377B1D6A1}" = ControlFLASH
"{63C1B638-EBF3-4FD4-BB6C-F3CC20D11BB5}" = Endress+Hauser iDTM-HART V2.0.165
"{660E6F3C-15E6-4C8E-855B-DFEB0366B510}" = Endress+Hauser Flow Verification DTM V1.02.00
"{66A3843A-F6CE-48AA-B442-B341A751079D}" = Endress+Hauser HART iDTM Library Msi Setup Wrapper
"{692179FB-984B-465A-BC4F-3875D2D53F32}" = RSNetWorx for DeviceNet 11.00.00 (CPR 9 SR 5)
"{69807478-E4AD-451C-9316-AD0C8F145809}" = TIA Portal Single SetupPackage - Hardware Support Base Package 02 V11.0
"{6A0BD730-2800-4891-9A3E-6D6C3DFB24BB}" = Compatibility Check Tool TIA - TIACOMPCHECK Single SetupPackage V11.0 + SP1
"{6A86554B-8928-30E4-A53C-D7337689134D}" = Microsoft Visual C++ 2010 x86 Runtime - 10.0.30319
"{6CBDDC0F-F6F9-4316-9667-C9C5C5A689AC}" = Hardy Instruments 1769 Specialty Module Profiles
"{6DFBE8A2-CDBF-453E-B34C-32F202FCEE4C}" = Software Updater
"{6EF053F0-150E-4227-8BE2-1EAB082FF7DE}" = Translate PLC-5_SLC 2.0
"{6FBF1D79-57C8-4D87-AF11-9377A6B19F79}" = FactoryTalk Alarms and Events 2.40.00000 (CPR 9 SR 4)
"{70490381-9CBF-4744-9C83-C432EE3E15D0}" = Endress+Hauser SWA70 WirelessHART Adapter DTM V2.00.02
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{73F17A60-2D1E-43E7-A9B1-B279A3D091BD}" = FieldCare HART Modem
"{7670D32F-DAE6-4E49-8C8B-B3F08B5B1686}" = Microsoft SQL Server Native Client
"{76D6189D-1532-0400-0000-DFC2EE337EAC}" = Autodesk Inventor View 2011
"{76D6189D-1532-0400-0001-DFC2EE337EAC}" = Autodesk Inventor View 2011 English Language Pack
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{777B68AF-27F3-42ED-9B39-B1202E5F71E0}" = RSLinx Enterprise 5.50.00 (CPR 9 SR 5)
"{797118AA-5F1A-4BCA-8295-E7EA734D4AEA}" = ProSoft Technology 1756 MVI Comm Module Profiles
"{7A18E396-3C26-498B-A08F-EE299E06C1F5}" = TIA Portal Single SetupPackage - WinCC Single SetupPackage V11.0 + SP2
"{7A57C7D6-AB48-417B-8D88-B3F0900E9DD8}" = Rockwell Automation 1734 Discrete Module Profiles
"{7A9E4D54-6DBD-4BE0-9BD0-B28CF052FA5F}" = Endress+Hauser iDTM-FOUNDATION fieldbus V2.0.166
"{7AF0BE95-9092-46CB-9306-ACCF007A017B}" = Rockwell Automation 1769 Boolean Module Profiles
"{7B427E8E-F76D-4C8C-B155-7F24DF46DB67}" = SIMATIC STEP 7
"{7B427E8E-F76D-4C8C-B155-7F24DF46DB67}STEP7" = SIMATIC STEP 7 V5.5 + SP2 Professional 2010 SR2
"{7BF88D18-0846-4FB9-B0C6-CCAA21F89F05}" = Rockwell Automation 1738 Discrete Module Profiles 2
"{7C8B2D49-2269-4068-B568-2A5C9357CDB4}" = Parker Isysnet ASCII Module Profile
"{7CB6EBC3-4048-43C2-A226-784510B784C3}" = FieldCare Documentation & NLS
"{7CEADF4E-4636-4B5A-8CF4-FF5E688CDBBB}" = Rockwell Automation 1769-L3Y Controllers Module Profiles
"{7D96C287-751F-45B4-911A-DBAD8AEE831A}" = CH341SER
"{7DD558B5-2A68-4A13-A5C6-0DA1B305AF73}" = Softing Profibus Drivers and API
"{7E0E3F6E-DC96-4A7E-AAB4-68B27542A70A}" = Rockwell Automation 2-Port CIP Sync ENetIP Module Profiles
"{7E100BF0-B2C1-4B33-A920-62488378F67D}" = Rockwell Automation USBCIP Driver Package
"{7ED95A62-1B99-4263-80D1-58187F02F484}" = Endress+Hauser HART Generic DTM V3.1.7
"{7FB3F90F-E754-4374-9ABC-EF8F94DA35E2}" = DeviceNet Node Commissioning Tool
"{80168069-EA69-4B2E-B6E7-798BAC323F44}" = RSLogix 5 English 8.00.00 (CPR 9)
"{806FE13C-C677-417D-B44A-11AAE2E41B10}" = Rockwell Automation 1738 Discrete Module Profiles
"{8092D7C3-F02F-4DAE-B2EB-F87D2D33CBD6}" = Rockwell Automation 1734 Ethernet Adapter Module Profile
"{814FA673-A085-403C-9545-747FC1495069}" = Epson Customer Participation
"{82136574-96C1-4BC9-88D8-D01EB4474DCC}" = Rockwell Automation 1738 Analog Module Profiles 2
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83BCC262-0E80-4354-B969-A697998F3912}" = Rockwell Automation 1734 Discrete Module Profiles 2
"{8604EA31-7E34-453E-BECB-E2AAB71BB460}" = Rockwell Automation 1440 XM Dynamic Measurement Module Profile
"{86F3038F-B887-49F2-889F-BBDBC212335E}" = Rockwell Automation 1799 Embedded Discrete Module Profile
"{8A04AC97-4327-46C3-B909-A295DDB97820}" = TIA Portal Single SetupPackage - WINCCBASUCL V11.0 + SP12
"{8A11C89A-61A2-4FA5-BAAC-5AD7D9F70CE7}" = PanelBuilder32
"{8AB89B00-65A7-4DC6-99E8-122DF6491641}" = Endress+Hauser FXA520 DTM V1.05.09
"{8B3EF86B-8F3F-45C6-816A-58CB6FEE8D8D}" = Endress+Hauser SFG500 Comm DTM
"{8B7137F8-8C9E-4C71-B4B4-E739D6EE445C}" = Endress+Hauser PCP DTM Library Msi Setup Wrapper
"{8B746821-0F2A-422A-8ED0-A644004102DE}" = FieldCare CM Adapter
"{8C9A44E2-CE98-49AA-B29C-F6FFAA9B5898}" = Spectrum Controls 1756 Analog Module Profiles
"{8D20B4D7-3422-4099-9332-39F27E617A6F}" = Autodesk Design Review 2011
"{8E08A8EA-AF07-4FBF-B7F2-429B2491B367}" = Rockwell Automation 1769 Discrete Module Profiles
"{8F13C519-143C-4A03-8E3B-22E8273C302D}" = FieldCare HART OPC commDTM
"{8F72E2D4-1E48-4534-8DB8-1E8E012899C6}" = Microsoft SQL Server 2008 Setup Support Files
"{8F77DC44-3420-4C3D-A74F-9D4674BFA8D7}" = Rockwell Automation Drives SCANport Module Profiles
"{8F927237-A8A8-42B0-B1D5-ED90BC7141E6}" = Endress+Hauser Basic DTM Foundation fieldbus V2.35.00
"{90120000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2007
"{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_PROPLUS_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_PROPLUS_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROPLUS_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_PROPLUS_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_PROPLUS_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{9026F37A-E2E6-400A-BF3D-A06AF26E5ABB}" = Rockwell Automation 1769 Analog Module Profiles
"{91AFB3E3-9AD2-4330-AEE0-B62951F2A78C}" = Endress+Hauser FF DTMLibrary V2.36.00
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{934C0445-9FA0-4F35-ABB3-99B08ED635D9}" = Rockwell Automation E1 Plus Module Profiles
"{93968FB2-C67A-4A9B-80C2-5D4D9393058E}" = Microsoft SQL Server 2008 R2 RsFx Driver
"{93998800-1608-403F-9A51-420A77D23C25}" = Sql Server Customer Experience Improvement Program
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{951B0F30-9F1A-4BF6-B3DA-99EB0E917B1C}" = FARO LS 1.1.406.58
"{975951E7-14D0-49AF-A630-89680D12D7F6}" = Autodesk Material Library 2011 Medium Image library
"{980214D9-E52D-4515-A5C6-0547A9474486}" = HART OPC Server
"{98EF973A-8DB6-4878-9D2A-F8D04EB03EEB}" = Rockwell Automation 1732 Discrete Module Profiles
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9AFC74F2-73ED-4E14-8B83-02B7BB7F162F}" = Rockwell Automation 1756 Remote I/O Interface Module Profile
"{9B1D3BE5-4853-4D07-B23D-ECED8558CFB5}" = Parker Isysnet Analog Module Profiles
"{9B3A3E2B-3403-4455-865A-A2A3140C3EC8}" = FieldCare
"{9B3A3E2B-3403-4455-865A-A2A3140C3EC8}_FIM" = FieldCare
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D3811E7-AADB-4F95-96FA-3B6AA3BEBCF6}" = TIA Portal Single SetupPackage - Hardware Support Base Package WCF-01 V11.0
"{9DEABCB6-B759-4D52-92F8-51B34A2B4D40}" = Autodesk Material Library 2011
"{9E8B8246-64BF-489B-8A1E-2C209E678CB5}" = Rockwell Automation 1769 Specialty Module Profiles
"{A0C1F8BE-B6A5-4902-B0A1-8C930F7B914F}" = Rockwell Automation EtherNet/IP Tap Family Module Profiles
"{A13D16C5-38A9-4D96-9647-59FCCAB12A85}" = Visual Basic for Applications (R) Core - English
"{A241E18C-B71E-4BE3-B86D-6539EB84755D}" = TIA Portal Single SetupPackage - Hardware Support Base Package 0 V11.0
"{A2F08FE1-F339-4522-B2F2-D8BD9F592310}" = Endress+Hauser IPC (Level/Pressure) FXA193/291 CommDTM V1.02.14
"{A3639089-84A0-4878-9D14-5AA27F491CE3}" = Rockwell Automation 1734 Analog Module Profiles
"{A3A8DA22-8153-4E82-936B-A93AD73B15D3}" = Rockwell Automation 1738 Ethernet Adapter,2-Port,Module Profile
"{A4A4567C-5C29-4756-992D-F84D8250C435}" = VC User 71 RTL X86 ---
"{A4EDB3CB-2EBD-413F-82B5-A71BA9550497}" = RSLogix 5000 System Updates
"{A5A63519-F5C2-4F4A-849A-F28A1AB3D522}" = Sentinel Protection Installer 7.5.0
"{A7AB25FD-7861-475A-8D0F-18915789DB65}" = Rockwell Automation 5XRF RFID Reader Module Profiles
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AA7799DA-4165-4210-8DAA-9DAA1838D00E}" = TIA Portal Single SetupPackage - STEP 7 Single SetupPackage V11.0 + SP2
"{AAECF7BA-E83B-4A10-87EA-DE0B333F8734}" = RealNetworks - Microsoft Visual C++ 2010 Runtime
"{AC500A1D-2961-4CB8-8199-909601EFADCD}" = Spectrum Controls 1769 Analog Module Profiles
"{AC684529-90F0-4919-BA45-78DFEDE773DC}" = Rockwell Automation 1769 Controller Module Profiles
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.06)
"{AD9F5DB5-ACE0-4538-A272-88B10A6C93C8}" = OPC Core Components Redistributable (x86) 101.2
"{ADE095A4-1823-4BAD-BC52-7A9C15008537}" = Rockwell Automation 1756 Ethernet Bridge Module Profile
"{AE1160D4-D6CA-4DB0-B11E-A53E52F8B94A}" = Rockwell Automation 1732 Discrete Module Profiles 2
"{AE533A06-4655-41E8-88BB-48293AAF1FA0}" = SIMATIC Prosave
"{AE533A06-4655-41E8-88BB-48293AAF1FA0}Prosave" = SIMATIC Prosave V9.0 incl. SP3
"{AF36D380-57FA-48C5-8215-13A07E5709C8}" = Endress+Hauser IPC DTM Library Msi Setup Wrapper
"{AF7E4468-E364-4991-BC2A-6E8293E1055B}" = BioAPI Framework
"{B100A292-14C5-4E41-AE27-0229BFBFDA9F}" = RSLogix 5000 DeviceNet Tag Generator
"{B23DFE1A-5EED-4E71-B800-0F42D803D257}" = FactoryTalk Activation Manager 3.50.00 (CPR 9 SR 5)
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Display Control Panel
"{B3BA14CA-E11B-452E-96C5-68B9608758E2}" = Endress+Hauser FF iDTM Library Msi Setup Wrapper
"{B5153233-9AEE-4CD4-9D2C-4FAAC870DBE2}" = SQL Server 2008 R2 SP1 Database Engine Services
"{B5D2AAF8-3EAA-45A7-9B90-C296774E56B5}" = Endress+Hauser Communication Interfaces Drivers V1.00.00
"{B60C519E-F32D-4101-806B-D618F85F3AC0}" = Endress+Hauser Flow Communication DTM FXA193/291 V3.20.00
"{B71EE88E-4D7C-41F4-97D9-505626C3D405}" = Rockwell Automation DIO DeviceNet Safety Module Profile
"{B7F0B4C0-7647-4116-8639-DAF5F46EA550}" = Endress+Hauser IPC (Level/Pressure) FXA193/291 DTMlibrary V2.36.00
"{B8E9F8A1-9F4D-43D5-ABD6-1DF067FAA469}" = Microsoft SQL Server 2008 Database Engine Services
"{B94E07B2-A7DB-4855-8E66-1D3CB123FBF2}" = RSLogix 5000 Setup Installer
"{B99B0AF8-F80C-42EB-AB17-6BBBC61F3D1E}" = FieldCare CM Application
"{BA076DAD-B2E9-4DE6-8DC3-A12C0E569EAC}" = SIMATIC WinCC flexible Runtime
"{BA076DAD-B2E9-4DE6-8DC3-A12C0E569EAC}HmiRTm" = SIMATIC WinCC flexible Runtime 2008 SP3
"{BA52A361-96E2-4E45-ACB0-39636E13AF2C}" = Rockwell Automation DIO DeviceNet Safety Module Profiles
"{BB285C9F-C821-4770-8970-56C4AB52C87E}" = Skype Click to Call
"{BB96DC59-A3A8-4282-AA91-140859881947}" = 1769-L1Y Controllers and Embedded Module Profiles
"{BCB4C18A-ACA6-4383-8688-E19933A705DD}" = Microsoft SOAP Toolkit 3.0
"{BCD7C18D-1DE9-4978-AFC3-719C97D8324A}" = RSLogix Emulate 5000 20.01.00 (CPR 9 SR 5)
"{BD822B83-A1B6-421D-B8D6-F324E4C4B1EA}" = Rockwell Automation 1783 Ethernet Managed Switch Module Profile
"{BE08D625-05F5-4854-8977-39EAB03FB095}" = Rockwell Automation Drives PowerFlex 7 Module Profiles
"{BEF30F48-31B9-49C3-BBBA-9441B962DFF0}" = Rockwell Automation 1791DS Discrete Module Profiles
"{BF9BF038-FE03-429D-9B26-2FA0FD756052}" = Microsoft SQL Server Browser
"{C08E299E-8C04-4B9D-A0E7-75B176BAC236}" = RSLogix 5000 Module Profile Core System Updates 1
"{C5CDA101-CD15-4C7B-A761-5944D9EE7368}" = FieldCare Profibus
"{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}" = RealDownloader
"{CACEA8C8-3D38-4F51-953D-1E6FC3346FEF}" = SQL Server 2008 R2 SP1 Common Files
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CCC02FDD-3A54-11D6-92A8-00A0245B3AC6}" = SIMATIC HMI Symbol Library
"{CCC16FDD-3A54-11D6-92A8-00A0245B3AC6}" = SIMATIC WinCC flexible OCX
"{CCC59FDD-3A54-11D6-92A8-00A0245B3AC6}" = SIMATIC WinCC flexible Tag Simulator
"{CCC60FDD-3A54-11D6-92A8-00A0245B3AC6}" = SIMATIC WinCC flexible Simulator
"{CCC710DD-3A54-11D6-92A8-00A0245B3AC6}" = WinCC Runtime Advanced Simulator
"{CD1E078C-A6B9-47DA-B035-6365C85C7832}" = Autodesk Material Library 2011 Base Image library
"{CF70BBEB-0D27-4853-811D-1A29546A14ED}" = Rockwell Automation 1715 Ethernet Adapter Module Profile
"{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}" = Microsoft .NET Framework 4 Multi-Targeting Pack
"{D1666A7E-F73D-4440-ABAE-8B46BCED1C55}" = Rockwell Automation 1734 Specialty Module Profiles
"{D172B94F-DF3E-4987-99BA-6502FD766B61}" = Rockwell Automation 1738 Analog Module Profiles
"{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}" = Microsoft Primary Interoperability Assemblies 2005
"{D2E48C04-4C38-41B1-9E37-03EA4F6AE174}" = Rockwell Automation 1738 Discrete Module Profiles 4
"{D41341FA-8971-4FC2-8C5F-1FBBF5D5BC42}" = Rockwell Automation 1715 Redundant I/O Module Profiles
"{D4CA1A5D-3671-4374-8FFF-13F79F24CF7F}" = Rockwell Automation Stratix 8000/8300 Module Profiles
"{D6088EA7-1828-40AF-A684-3C1AD67FDE68}" = RSLogix 5000 Compare
"{D64B6984-242F-32BC-B008-752806E5FC44}" = Microsoft Visual Studio 2010 Shell (Isolated) - ENU
"{D6852A9C-DE0A-4E07-8B3F-38F1A486AA0F}" = Rockwell Automation DIO DeviceNet Safety Module Profiles
"{D6BA2034-5641-473C-AF06-3A64F245A1A2}" = Spectrum Controls 1756 Specialty Module Profiles
"{D7BF9739-8A68-4335-BBEE-37752AD9E86B}" = NEC Electronics USB 3.0 Host Controller Driver
"{D89DABF7-21DC-45BE-942E-04B327FBBCE0}" = Cognex 1756 Comm Module Profiles
"{D92FFA80-FC57-11D6-AFD6-0050BA883E61}" = RSNetWorx for EtherNet/IP 11.00.00 (CPR 9 SR 5)
"{DAD5041E-F367-45F1-A186-0BE0D24D5C60}" = Rockwell Automation 1734 Discrete Module Profile, DeviceLogix
"{DC2C0216-309D-4E45-BE06-01BB7F017EEF}" = RSLogix 5000 Module Profile Setup Utility
"{DC3D8F2C-176B-4801-824D-C7C72B3EB0F1}" = Rockwell Automation 280 ArmorStart Ethernet Module Profiles
"{DCAB2D03-D6DE-49F9-AE47-2CE13A5FEBDF}" = Connected Components Workbench 4.00.00
"{DDB74C44-6823-447C-9017-C03EE5F699F6}" = TIA Portal Single SetupPackage - Hardware Support Base Package 03 V11.0
"{DDE7681D-439F-48F3-BCA1-A797D079020F}" = TIA Portal Single SetupPackage - TIA ESTOUR V11.0 + SP2
"{DE5DEDBB-BF0F-40C7-B1DD-A24011D01E2B}" = Wonderware InTouch
"{DF38C72B-8A86-4727-99D2-FA7CC5E17A24}" = Microsoft SQL Server 2008 RsFx Driver
"{DF850F92-8BE5-41E9-AB9F-BF6F16B57B73}" = Silicon Laboratories CP210x VCP Drivers for Windows XP/2003 Server/Vista/7_2 (c:\SiLabs\MCU\CP210x\Windows_XP_S2K3_Vista_7_2)
"{DFD68432-19B0-464A-93A3-F1BF83881120}" = Rockwell Automation 1738 Specialty Module Profiles
"{E12DA4BF-2566-4570-9856-5E4ACD6529CE}" = Rockwell Automation Flex Adapter Module Profiles
"{E1E58F48-92DA-423F-A237-E30F0F60B9B4}" = Spectrum Controls 1769 Analog Module Profiles
"{E2145D1A-0D6B-4160-821F-5EC96DCAFAA4}" = FactoryTalk Services Platform 2.50 (CPR 9 SR 5)
"{E23FED59-7BF2-48F3-AB9F-94BFA2089A4A}" = Rockwell Automation 1769 Discrete Module Profiles
"{E370BBC8-9F21-44DF-A99B-DC5367D4E825}" = Rockwell Automation ArmorStart LT Module Profiles
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E451AB46-B6B3-4C97-8629-4CD936C28990}" = Rockwell Automation 2097 Kinetix Module Profiles
"{E4A7270C-AA11-4014-8065-1FA500517896}" = Parker Isysnet Ethernet Adapter Module Profile
"{E5343B27-55DF-40BD-9FCF-A643C1331E8A}" = Acronis True Image Home
"{E6A870C0-0A28-11D4-9D78-005004A05EF9}" = Ultraware
"{E7EB43A6-E492-4A5B-A952-D03415E86DB3}" = FieldCare CM CommServer
"{E7FA05B3-3E6A-457B-9F05-3A13101A0BE7}" = Rockwell Automation DIO EtherNet Safety Module Profiles
"{E8146358-2CC2-4A4E-9EA7-8AD2D5642031}" = Parker Isysnet Discrete Module Profiles 2
"{E8D42AE9-19C3-46F4-A574-043222D6F220}" = Rockwell Automation Generic Safety Module Profiles
"{E9153E8C-160E-4170-BBE8-C6D0A5277DC8}" = Endress+Hauser SWA70 Gateway V2.xx DTM Msi Setup Wrapper
"{EA5E7DD4-D9AC-406B-9233-9B3E65C1DBA2}" = STEP 7 MicroWIN V4.0.9.25
"{EA92A185-F586-4379-8767-E6A16DB821A9}" = Rockwell Automation Drives PowerFlex 7 3 Module Profiles
"{EBEE6A9D-E577-4798-92F7-031C8FE9E478}" = FactoryTalk Gateway 3.50.00 (CPR 9 SR 5)
"{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}" = PL-2303 USB-to-Serial
"{EFA03F8A-A6FA-4A34-8D94-8DF2E36221F2}" = Endress+Hauser PCP (ReadWin) Communication DTM 1.01.15
"{F021CC0C-21C3-4038-AA4A-6E3CBC669CE8}" = SQL Server 2008 R2 SP1 Database Engine Shared
"{F028045B-64EC-42B3-9F71-70B057706E13}" = Totally Integrated Automation Portal V11 - TIA Portal Single SetupPackage V11.0 + SP2
"{F0C5D587-B300-4836-AA8C-DE968C34C84C}" = Mettler-Toledo 1756 Comm Module Profiles
"{F114066A-DFCB-443E-A6FB-82922F6CC88A}" = Tag Upload Download Tool
"{F30B1007-C493-4679-8F3D-6064D6E038A3}" = Rockwell Automation Kinetix350 CIP Motion Drive Module Profiles
"{F373FB4A-1CF3-4B4A-BF59-B8D6E91B6649}" = FieldCare PlantView
"{F45601E1-E8FF-4F5C-8935-363F8178D205}" = Rockwell Automation Drives PowerFlex 4 Module Profiles
"{F5E811C6-3190-488B-89D3-06BDB6A41E37}" = TIA Portal Single SetupPackage - S7BASUCL V11.0 + SP12
"{F69F7491-EEA7-423D-ACA1-2AD32BF1C602}" = Hardy Instruments 1756 Specialty Module Profiles
"{F7712376-AFE8-418F-9C65-60060EA63D07}" = DriveExecutive V5.04.25
"{F8E3BC5B-3461-480B-A5B1-669441F34F09}" = Pepperl+Fuchs Point to bus HART V1.5.9
"{FB97C283-1F3C-42D4-AE01-ADC1DC12F774}" = Visual Basic for Applications (R) Core
"{FBEFC6EE-D8E7-4BB1-A979-DD202C07374F}" = Rockwell Automation 1769 Embedded Module Profiles
"{FC835376-FF3B-4CAA-83E0-2148B3FB7C98}" = SQL Server 2008 R2 SP1 Common Files
"{FF1DDCF4-3A28-4F7F-96D8-E3F4BD1C1702}" = Dell Security Device Driver Pack
"{FF7B626B-4340-49CA-B77B-5E7DB1E0E64C}" = TIA Portal Single SetupPackage - Support Base Package TO-01 V11.0
"{FFAD8DA9-ED41-494d-AC8E-63D861D0A733}" = Rockwell Automation Download Manager
"685F482CC7DC7BE0E11B286FC22C2B43F94DE56D" = Windows Driver Package - MACTek Corporation (Viator) Ports (10/18/2010 3.03.02.07)
"9D57DE505B6D8C710EF3B74BE638DBB936EED8A3" = Windows Driver Package - Dell Inc. PBADRV System (01/07/2008 1.0.1.5)
"Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
"AutoCAD Electrical 2011" = AutoCAD Electrical 2011
"Autodesk Design Review 2011" = Autodesk Design Review 2011
"Autodesk Inventor View 2011" = Autodesk Inventor View 2011 English
"Autodesk Vault 2011 (Client)" = Autodesk Vault 2011 (Client)
"BEA29C59F1C197E983C09C30CB847015F2B4535D" = Windows Driver Package - Red Lion Controls (HMI) USB (01/13/2010 1.0.0.6)
"Browseforchange" = Browse For Change
"COMBIVIS5" = COMBIVIS 5
"DOPSoft 1.01.03" = DOPSoft 1.01.03
"DOPSoft 1.01.04" = DOPSoft 1.01.04
"DOPSoft 1.01.08" = DOPSoft 1.01.08
"DWG TrueView 2011" = DWG TrueView 2011
"EPSON Connect_is1" = EPSON Connect version 1.0
"EPSON PC-FAX Driver 2" = Epson PC-FAX Driver
"EPSON Scanner" = EPSON Scan
"EPSON WF-2540 Series" = EPSON WF-2540 Series Printer Uninstall
"InstallShield_{25010847-562B-45AF-85D0-B40F283F20C5}" = Redundancy Module Config Tool
"InstallShield_{2838043E-63EF-44A4-B3A8-17B8129BD5BD}" = WinCC flexible Graphics
"InstallShield_{45A4ACA9-A14F-4F7E-8D22-A44C2D7ED61D}" = WinCC flexible Languages
"InstallShield_{4859C171-B826-4B74-ABCE-501B4C725EA2}" = SIMATIC WinCC flexible 2008 SP3
"InstallShield_{8A11C89A-61A2-4FA5-BAAC-5AD7D9F70CE7}" = PanelBuilder32
"InstallShield_{D7BF9739-8A68-4335-BBEE-37752AD9E86B}" = NEC Electronics USB 3.0 Host Controller Driver
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Microsoft Help Viewer 1.1" = Microsoft Help Viewer 1.1
"Microsoft Security Client" = Microsoft Security Essentials
"Microsoft SQL Server 10" = Microsoft SQL Server 2008
"Microsoft SQL Server 10 Release" = Microsoft SQL Server 2008
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"Microsoft SQL Server 2008 R2" = Microsoft SQL Server 2008 R2
"Mozilla Firefox 27.0.1 (x86 en-US)" = Mozilla Firefox 27.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"PanelView Firmware Upgrade Utility" = PanelView Firmware Upgrade Utility
"PC Wizard 2012_is1" = PC Wizard 2012.2.0
"PDFlite" = PDFlite 0.9.0.0
"PID Calculation Program" = PID Calculation Program
"PROPLUS" = Microsoft Office Professional Plus 2007
"RealPlayer 16.0" = RealPlayer
"RSHWare" = Rockwell Software Hardware Maintenance Tool
"RSView Studio" = RSView Supervisory Edition 6.10.00.9 (CPR 9 SR 4)
"Screen Editor 1.05.86" = Screen Editor 1.05.86
"Siemens Installer Assistant - TIAP11" = Siemens Totally Integrated Automation Portal V11
"SugarSync" = SugarSync
"SynTPDeinstKey" = Dell Touchpad
"TeamViewer 8" = TeamViewer 8
========== HKEY_USERS Uninstall List ==========
[HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"9204f5692a8faf3b" = Dell System Detect
========== Last 20 Event Log Errors ==========
[ FTDiag Events ]
Error - 3/23/2014 10:49:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 02:49:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Loss of
service. The server RNA://$Local/URS_EL Paso2:Kepserver on computer TORNADO-4 is
unhealth
Error - 3/23/2014 10:49:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 02:49:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Out of
service. The server RNA://$Local/URS_EL Paso2:Kepserver is not currently available
on any compute
Error - 3/23/2014 10:49:36 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 02:49:36 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Failed
to load Data Server 'Kepware.KEPServerEnterprise.V5' on machine 'localhost' (result
= 0x800401f3
Error - 3/23/2014 10:49:36 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 02:49:36 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Failed
to connect to browse service for OPC server //$Local/URS_EL Paso1:Kepserver (result=800401f3
Error - 3/23/2014 10:49:41 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 02:49:41 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Failed
to connect to browse service for OPC server //$Local/URS_EL Paso2:Kepserver (result=80000003
Error - 3/23/2014 10:49:51 PM | Computer Name = Tornado-4 | Source = RSLinx Enterprise LogixDP | ID = 33489897
Description = Logged Date: 02:49:51 Monday, March 24, 2014 Location: TORNADO-4
Provider: RSLinx Enterprise LogixDP Username: NT AUTHORITY\SYSTEM Verbosity: 1 CIP
connection (0) open rejected (Error 2f94eda) on route ControlLogix in slot 0 of
the chassis at 192.168.1.10
Error - 3/23/2014 11:03:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 03:03:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Loss of
service. The server RNA://$Local/URS_EL Paso1:URS_EL Paso1 on computer TORNADO-4
is unhealth
Error - 3/23/2014 11:03:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 03:03:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Out of
service. The server RNA://$Local/URS_EL Paso1:URS_EL Paso1 is not currently available
on any compute
Error - 3/23/2014 11:05:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 03:05:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Loss of
service. The server RNA://$Local/URS_EL Paso2:URS_EL Paso2 on computer TORNADO-4
is unhealth
Error - 3/23/2014 11:05:35 PM | Computer Name = Tornado-4 | Source = FactoryTalk Service | ID = 33489897
Description = Logged Date: 03:05:35 Monday, March 24, 2014 Location: TORNADO-4
Provider: FactoryTalk Service Username: WORKGROUP\TORNADO-4$ Verbosity: 0 Out of
service. The server RNA://$Local/URS_EL Paso2:URS_EL Paso2 is not currently available
on any compute
< End of report >
 
redtarget.gif

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\Drivers\pcidnt.sys -- (pcidnt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys -- (cpuz134)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Tornado\AppData\Local\Temp\catchme.sys -- (catchme)
FF - HKCU\Software\MozillaPlugins\@lightspark.github.com/Lightspark;version=1: C:\Program Files\Lightspark 0.5.3-git\nplightsparkplugin.dll File not found
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-1082230279-1879265446-3601173656-1000\..Trusted Ranges: Range1 ([https] in Trusted sites)


:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans....

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Service pcidnt stopped successfully!
Service pcidnt deleted successfully!
File C:\Windows\System32\Drivers\pcidnt.sys not found.
Service cpuz134 stopped successfully!
Service cpuz134 deleted successfully!
File C:\Users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys not found.
Service catchme stopped successfully!
Service catchme deleted successfully!
File C:\Users\Tornado\AppData\Local\Temp\catchme.sys not found.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@lightspark.github.com/Lightspark;version=1\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dell.com\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\https deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========
[EMPTYTEMP]
User: Administrator
->Temp folder emptied: 0 bytes
User: All Users
User: ASPNET
->Temp folder emptied: 0 bytes
User: Classic .NET AppPool
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: DefaultAppPool
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Guest
->Temp folder emptied: 0 bytes
User: Public
->Temp folder emptied: 0 bytes
User: RsWebDav
->Temp folder emptied: 0 bytes
User: Tornado
->Temp folder emptied: 12499229 bytes
->Temporary Internet Files folder emptied: 201857328 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 21125395 bytes
->Flash cache emptied: 200950 bytes
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 5030 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes
Total Files Cleaned = 225.00 mb
[EMPTYJAVA]
User: Administrator
User: All Users
User: ASPNET
User: Classic .NET AppPool
User: Default
User: Default User
User: DefaultAppPool
User: Guest
User: Public
User: RsWebDav
User: Tornado
->Java cache emptied: 0 bytes
Total Java Files Cleaned = 0.00 mb
[EMPTYFLASH]
User: Administrator
User: All Users
User: ASPNET
User: Classic .NET AppPool
User: Default
User: Default User
User: DefaultAppPool
User: Guest
User: Public
User: RsWebDav
User: Tornado
->Flash cache emptied: 0 bytes
Total Flash Files Cleaned = 0.00 mb
OTL by OldTimer - Version 3.2.69.0 log created on 03242014_183725

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\hlktmp scheduled to be moved on reboot.
File\Folder C:\Windows\temp\~DFE600A94B3F43062D.TMP not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...





All processes killed
========== OTL ==========
Service pcidnt stopped successfully!
Service pcidnt deleted successfully!
File C:\Windows\System32\Drivers\pcidnt.sys not found.
Service cpuz134 stopped successfully!
Service cpuz134 deleted successfully!
File C:\Users\Tornado\AppData\Local\Temp\cpuz134\cpuz134_x32.sys not found.
Service catchme stopped successfully!
Service catchme deleted successfully!
File C:\Users\Tornado\AppData\Local\Temp\catchme.sys not found.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@lightspark.github.com/Lightspark;version=1\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dell.com\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1082230279-1879265446-3601173656-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\https deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========
[EMPTYTEMP]
User: Administrator
->Temp folder emptied: 0 bytes
User: All Users
User: ASPNET
->Temp folder emptied: 0 bytes
User: Classic .NET AppPool
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: DefaultAppPool
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
User: Guest
->Temp folder emptied: 0 bytes
User: Public
->Temp folder emptied: 0 bytes
User: RsWebDav
->Temp folder emptied: 0 bytes
User: Tornado
->Temp folder emptied: 12499229 bytes
->Temporary Internet Files folder emptied: 201857328 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 21125395 bytes
->Flash cache emptied: 200950 bytes
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 5030 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes
Total Files Cleaned = 225.00 mb
[EMPTYJAVA]
User: Administrator
User: All Users
User: ASPNET
User: Classic .NET AppPool
User: Default
User: Default User
User: DefaultAppPool
User: Guest
User: Public
User: RsWebDav
User: Tornado
->Java cache emptied: 0 bytes
Total Java Files Cleaned = 0.00 mb
[EMPTYFLASH]
User: Administrator
User: All Users
User: ASPNET
User: Classic .NET AppPool
User: Default
User: Default User
User: DefaultAppPool
User: Guest
User: Public
User: RsWebDav
User: Tornado
->Flash cache emptied: 0 bytes
Total Flash Files Cleaned = 0.00 mb
OTL by OldTimer - Version 3.2.69.0 log created on 03242014_183725

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\hlktmp scheduled to be moved on reboot.
File\Folder C:\Windows\temp\~DFE600A94B3F43062D.TMP not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...







Farbar Service Scanner Version: 25-02-2014
Ran by Tornado (administrator) on 24-03-2014 at 18:46:42
Running from "C:\Users\Tornado\Desktop"
Microsoft Windows 7 Professional Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys
[2013-10-09 18:35] - [2013-09-13 19:48] - 0338944 ____A (Microsoft Corporation) F81BB7E487EDCEAB630A7EE66CF23913

C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys
[2013-10-09 18:35] - [2013-09-07 21:07] - 1294272 ____A (Microsoft Corporation) CA59F7C570AF70BC174F477CFE2D9EE3

C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll
[2013-08-14 10:57] - [2013-07-08 23:46] - 0140288 ____A (Microsoft Corporation) 7CA1BECEA5DE2643ADDAD32670E7A4C9

C:\Program Files\Windows Defender\MpSvc.dll
[2013-07-10 22:49] - [2013-05-26 23:57] - 0680960 ____A (Microsoft Corporation) 082CF481F659FAE0DE51AD060881EB47

C:\Windows\system32\ipnathlp.dll => MD5 is legit
C:\Windows\system32\iphlpsvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****








C:\Program Files\Browseforchange\uninstall.exe a variant of MSIL/Adware.iBryte.B application cleaned by deleting - quarantined
 
Results of screen317's Security Check version 0.99.81
Windows 7 Service Pack 1 x86 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.75.0.1300
Java 7 Update 51
Adobe Flash Player 12.0.0.77
Adobe Reader XI
Mozilla Firefox 27.0.1 Firefox out of Date!
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials msseces.exe
Windows Defender MSMpEng.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````
 
Update Firefox to the current 28.0 version.

=================================

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

11. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

12. Please, let me know, how your computer is doing.
 
Back