Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Very slow bootup and slow running programs


  • Please log in to reply

#1
ruisliptiger

ruisliptiger

    Member

  • Member
  • PipPip
  • 34 posts
Hi

My computer has been running slow for some time now. All the measures I have taken to resolve the issue seem to have had minimal affect. These problems seem to stem from a period when I was struggling with my security software. The computer came with a free 3 month trial with Mcafee. When this ended I uninstalled and transfered over to a Mcafee license I get free with my BT contract. However, it would only work for a short period before the Mcafee would give me a message that my license had expired and shut off my security software. I tried uninstalling and reinstalling several times but the problem persisted. Eventually I gave up and uninstalled Mcafee and and installed Kaspersky, which I get free through Barclays Online Banking. Perhaps during one of those periods when the Mcafee Security Software was inactive. Something may have got in that Kaspersky has been unable to get out.

I have transfered many of my files to an external hard drive to free up space which did help a little.
I have removed some programs to see if it helped. Google Chrome in particular took a long time to boot up and is prone to becoming unresponsive. Particularly on pages running shockwave plugin.
On boot up previously Kaspersky (I think) would initiate a process where Winrar would boot up and create a file. Then autorun Microsoft Outlook and attach the file to a blank email. Though these emails never appeared to get sent. I would have to cancel these actions and close the programs down. These seems to have been rectified by deleting WINRAR from my computer.

I have now reached the limits of my technical knowledge and am hoping one of your fabulous people might be able to help me.

All the best

ruisliptiger

OTL logfile created on: 1/15/2013 10:11:57 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Ian Barber\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.68 Gb Total Physical Memory | 2.13 Gb Available Physical Memory | 57.99% Memory free
7.36 Gb Paging File | 5.46 Gb Available in Paging File | 74.22% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 226.83 Gb Total Space | 116.12 Gb Free Space | 51.19% Space Free | Partition Type: NTFS
Drive D: | 226.83 Gb Total Space | 226.70 Gb Free Space | 99.94% Space Free | Partition Type: NTFS

Computer Name: IANBARBER-PC | User Name: Ian Barber | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/01/15 10:09:58 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Ian Barber\Desktop\OTL.exe
PRC - [2013/01/05 15:09:38 | 000,206,448 | ---- | M] (Kaspersky Lab ZAO) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe
PRC - [2012/12/13 14:26:20 | 003,290,896 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2012/09/19 15:27:56 | 001,100,680 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe
PRC - [2012/09/19 15:21:14 | 000,795,072 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
PRC - [2012/09/01 23:04:21 | 001,193,176 | ---- | M] () -- C:\Users\Ian Barber\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2012/07/27 20:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012/06/08 11:02:10 | 000,021,432 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
PRC - [2012/06/08 11:02:02 | 003,521,464 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
PRC - [2012/04/25 19:19:47 | 000,949,104 | ---- | M] (Opera Software) -- C:\Program Files (x86)\Opera\opera.exe
PRC - [2011/11/12 11:04:12 | 000,268,640 | ---- | M] (LeapFrog Enterprises, Inc.) -- C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe
PRC - [2011/11/12 10:21:58 | 006,141,792 | ---- | M] (LeapFrog Enterprises, Inc.) -- C:\Program Files (x86)\LeapFrog\LeapFrog Connect\CommandService.exe
PRC - [2010/08/10 09:06:16 | 000,975,952 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2010/08/10 09:06:16 | 000,321,104 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2010/08/10 09:06:16 | 000,305,744 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2010/06/28 23:23:12 | 000,265,984 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
PRC - [2010/06/28 23:23:06 | 000,255,744 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
PRC - [2010/04/13 16:57:58 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010/04/13 16:57:56 | 000,284,696 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
PRC - [2010/04/12 08:40:16 | 000,180,224 | ---- | M] (PowerISO Computing, Inc.) -- C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
PRC - [2010/03/18 04:57:02 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
PRC - [2010/03/18 04:56:56 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
PRC - [2010/01/29 00:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe
PRC - [2010/01/08 13:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe


========== Modules (No Company Name) ==========

MOD - [2013/01/13 11:05:52 | 000,452,608 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\8ee98383179eca974083a41a8ca0c213\IAStorUtil.ni.dll
MOD - [2013/01/13 11:02:46 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\90b89f6e8032310e9ac72a309fd49e83\System.Runtime.Remoting.ni.dll
MOD - [2013/01/13 11:02:17 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\865d2bf19a7af7fab8660a42d92550fe\System.Windows.Forms.ni.dll
MOD - [2013/01/13 11:02:10 | 001,592,832 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\eead6629e384a5b69f9ae35284b7eeed\System.Drawing.ni.dll
MOD - [2013/01/13 11:01:53 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\cf827fe7bc99d9bcf0ba3621054ef527\WindowsBase.ni.dll
MOD - [2013/01/13 11:01:47 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f687c43e9fdec031988b33ae722c4613\System.Xml.ni.dll
MOD - [2013/01/13 11:01:43 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\ab2d590a7a1566fe78e3275a90a30ceb\System.Configuration.ni.dll
MOD - [2013/01/13 11:01:42 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\369f8bdca364e2b4936d18dea582912c\System.ni.dll
MOD - [2013/01/13 11:01:36 | 011,493,376 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\7150b9136fad5b79e88f6c7f9d3d2c39\mscorlib.ni.dll
MOD - [2013/01/13 10:46:56 | 001,218,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\7ade41f2c08fe2654323fddba67eee1d\System.Management.ni.dll
MOD - [2013/01/13 10:45:12 | 000,762,880 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\d141e2e8320dd31940696a69766fdc00\System.Runtime.Remoting.ni.dll
MOD - [2013/01/13 10:45:02 | 001,812,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\2297aa4cb17f43a679db50ea05b2b811\System.Xaml.ni.dll
MOD - [2013/01/13 10:34:21 | 013,199,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\52088d89fd5da5e96df63b52efe70ab2\System.Windows.Forms.ni.dll
MOD - [2013/01/13 10:34:14 | 018,022,400 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\c627e9b7f10b01db43645284e601f255\PresentationFramework.ni.dll
MOD - [2013/01/13 10:34:09 | 000,595,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\9471a54aa2b06e04f33b3e5dc9dc412a\PresentationFramework.Aero.ni.dll
MOD - [2013/01/13 10:34:06 | 001,667,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\293b5e60e01e652ae1bf4096bc6e9f9e\System.Drawing.ni.dll
MOD - [2013/01/13 10:33:57 | 011,522,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\6e5a88684e45c45cddf654a902b9c789\PresentationCore.ni.dll
MOD - [2013/01/13 10:33:56 | 005,617,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\353fd535963fff2f9086c2f655a47ace\System.Xml.ni.dll
MOD - [2013/01/13 10:33:52 | 000,982,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\7600fa0122191abced58b5e98303dfb3\System.Configuration.ni.dll
MOD - [2013/01/13 10:33:50 | 007,070,208 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\5434074a2458956c9a421cf3a8aab676\System.Core.ni.dll
MOD - [2013/01/13 10:33:45 | 003,883,008 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\54fef0787e00fc172cf386ba94bb7f10\WindowsBase.ni.dll
MOD - [2013/01/13 10:33:41 | 009,095,168 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\73507c607e4c46f5e04122de0cc5f3fd\System.ni.dll
MOD - [2013/01/13 10:33:35 | 014,417,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\3ef97e67e8d2c09fd2495ed952e1afbc\mscorlib.ni.dll
MOD - [2013/01/12 20:28:35 | 014,586,888 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_146.dll
MOD - [2012/09/01 23:04:21 | 001,193,176 | ---- | M] () -- C:\Users\Ian Barber\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
MOD - [2012/06/11 22:05:33 | 000,115,137 | ---- | M] () -- C:\Users\Ian Barber\AppData\Local\Temp\26b4a1dd-e07b-48af-be4e-9642b273284b\CliSecureRT.dll
MOD - [2012/06/08 11:02:10 | 000,021,432 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MOD - [2011/09/14 08:19:06 | 008,500,224 | ---- | M] () -- C:\Program Files (x86)\LeapFrog\LeapFrog Connect\QtGui4.dll
MOD - [2011/09/14 08:19:06 | 002,348,544 | ---- | M] () -- C:\Program Files (x86)\LeapFrog\LeapFrog Connect\QtCore4.dll
MOD - [2011/04/24 22:13:30 | 007,008,656 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtgui4.dll
MOD - [2011/04/24 22:13:28 | 000,192,912 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtsql4.dll
MOD - [2011/04/24 22:13:26 | 001,270,160 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtscript4.dll
MOD - [2011/04/24 22:13:26 | 000,758,160 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtnetwork4.dll
MOD - [2011/04/24 22:13:24 | 002,118,032 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtcore4.dll
MOD - [2011/04/24 22:13:24 | 002,089,360 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\qtdeclarative4.dll
MOD - [2011/04/20 18:56:28 | 000,025,088 | ---- | M] () -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\imageformats\qgif4.dll
MOD - [2011/03/17 00:11:16 | 004,297,568 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2010/10/20 15:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2010/06/28 23:20:54 | 000,465,576 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
MOD - [2009/05/20 06:02:04 | 000,072,200 | ---- | M] () -- C:\Program Files (x86)\Launch Manager\CdDirIo.dll


========== Services (SafeList) ==========

SRV:64bit: - [2010/06/11 21:27:26 | 000,868,896 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV:64bit: - [2010/01/29 00:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe -- (Updater Service)
SRV:64bit: - [2009/07/14 01:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/01/12 20:28:36 | 000,251,400 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/01/05 15:09:38 | 000,206,448 | ---- | M] (Kaspersky Lab ZAO) [Auto | Running] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe -- (AVP)
SRV - [2012/12/13 14:26:20 | 003,290,896 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012/09/19 15:21:14 | 000,795,072 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe -- (Application Updater)
SRV - [2012/07/27 20:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/06/07 18:12:14 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2011/11/12 10:21:58 | 006,141,792 | ---- | M] (LeapFrog Enterprises, Inc.) [Auto | Running] -- C:\Program Files (x86)\LeapFrog\LeapFrog Connect\CommandService.exe -- (LeapFrog Connect Device Service)
SRV - [2011/09/03 09:35:03 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011/06/29 14:59:18 | 000,155,344 | ---- | M] (Avanquest Software) [On_Demand | Stopped] -- C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Companion\PCCService.exe -- (Sony Ericsson PCCompanion)
SRV - [2010/08/10 09:06:16 | 000,321,104 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2010/06/28 23:23:06 | 000,255,744 | ---- | M] (NewTech Infosystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2010/04/13 16:57:58 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/18 04:57:02 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010/03/18 04:56:56 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010/01/08 13:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2009/06/10 21:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/01/05 15:45:37 | 000,637,272 | ---- | M] (Kaspersky Lab) [File_System | System | Running] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:64bit: - [2012/05/21 02:09:00 | 000,203,320 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2012/05/21 02:09:00 | 000,099,384 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2012/03/01 06:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/01/10 21:28:18 | 012,311,904 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011/11/12 10:18:20 | 000,024,576 | ---- | M] (LeapFrog) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\FlyUsb.sys -- (FlyUsb)
DRV:64bit: - [2011/03/11 06:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 06:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/03/10 17:36:24 | 000,029,488 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\klim6.sys -- (KLIM6)
DRV:64bit: - [2011/03/04 12:23:28 | 000,011,864 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\kl2.sys -- (kl2)
DRV:64bit: - [2011/03/04 12:23:24 | 000,460,888 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\kl1.sys -- (KL1)
DRV:64bit: - [2010/11/20 13:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 11:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/07/09 03:51:50 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2010/06/21 09:45:56 | 000,287,232 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010/06/17 09:18:28 | 000,246,376 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010/06/03 19:59:00 | 004,171,328 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
DRV:64bit: - [2010/05/15 12:48:28 | 000,384,040 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2010/04/20 02:35:14 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2010/04/13 16:44:22 | 000,540,696 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/04/12 08:55:00 | 000,091,568 | ---- | M] (PowerISO Computing, Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\scdemu.sys -- (SCDEmu)
DRV:64bit: - [2010/02/26 23:32:14 | 000,158,976 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2009/12/10 11:25:10 | 000,301,104 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009/11/02 19:27:10 | 000,022,544 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\klmouflt.sys -- (klmouflt)
DRV:64bit: - [2009/09/17 05:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/07/14 01:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 01:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 01:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 20:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 20:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 20:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 20:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2008/05/16 12:33:06 | 000,158,760 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016mdm.sys -- (s0016mdm)
DRV:64bit: - [2008/05/16 12:33:06 | 000,151,592 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016unic.sys -- (s0016unic)
DRV:64bit: - [2008/05/16 12:33:06 | 000,137,256 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016mgmt.sys -- (s0016mgmt)
DRV:64bit: - [2008/05/16 12:33:06 | 000,136,744 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016obex.sys -- (s0016obex)
DRV:64bit: - [2008/05/16 12:33:06 | 000,034,344 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016nd5.sys -- (s0016nd5)
DRV:64bit: - [2008/05/16 12:33:04 | 000,019,496 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016mdfl.sys -- (s0016mdfl)
DRV:64bit: - [2008/05/16 12:32:56 | 000,115,240 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0016bus.sys -- (s0016bus)
DRV - [2009/07/14 01:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...rc=IE-SearchBox

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
IE - HKCU\..\URLSearchHook: {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
IE - HKCU\..\SearchScopes,DefaultScope = {542AC9CC-A5E5-43CA-86EA-0EF8E76C0D8C}
IE - HKCU\..\SearchScopes\{542AC9CC-A5E5-43CA-86EA-0EF8E76C0D8C}: "URL" = http://www.google.co...rchTerms}&meta=
IE - HKCU\..\SearchScopes\{BEAB6A8A-7C46-42A3-961C-E2006E780E75}: "URL" = http://uk.search.yah...p={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_5_502_146.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_146.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.4: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Ian Barber\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\[email protected] [2013/01/05 15:46:04 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\[email protected] [2013/01/05 15:46:04 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\[email protected] [2013/01/05 15:46:04 | 000,000,000 | ---D | M]

[2013/01/15 09:48:09 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/01/05 14:45:59 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2011/11/24 20:43:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
[2012/02/27 21:07:16 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}
[2011/04/14 14:01:38 | 000,024,376 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\mozilla firefox\components\Scriptff.dll
[2009/09/21 11:00:44 | 001,447,328 | ---- | M] (1 mal 1 Software GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\NpFv522.dll

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}&sugkey={google:suggestAPIKeyParameter}
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\Application\21.0.1180.83\PepperFlash\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\Application\23.0.1271.97\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_271.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\Application\23.0.1271.97\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\Application\23.0.1271.97\pdf.dll
CHR - plugin: Kaspersky Anti-Virus (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.0.477_0\plugin/npUrlAdvisor.dll
CHR - plugin: Kaspersky Anti-Virus (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.0.477_0\plugin/npVKPlugin.dll
CHR - plugin: Kaspersky Anti-Virus (Enabled) = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.0.374_0\plugin/npABPlugin.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: Flatcast Viewer Plugin 5.2.2.454 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\NpFv522.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll
CHR - plugin: McAfee Virtual Technician (Enabled) = C:\Program Files (x86)\McAfee\Supportability\MVT\npmvtplugin.dll
CHR - plugin: Java™ Platform SE 7 U5 (Enabled) = C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll
CHR - plugin: Facebook Video Calling Plugin (Enabled) = C:\Users\Ian Barber\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
CHR - plugin: Windows Activation Technologies (Enabled) = C:\Windows\system32\Wat\npWatWeb.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - Extension: YouTube = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_2\
CHR - Extension: Google Search = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_2\
CHR - Extension: Kaspersky URL Advisor = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.0.477_0\
CHR - Extension: AdBlock = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.5.54_0\
CHR - Extension: Virtual Keyboard = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.0.477_0\
CHR - Extension: Gmail = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_2\
CHR - Extension: Anti-Banner = C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.0.374_0\

O1 HOSTS File: ([2009/06/10 21:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL File not found
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\mskapbho.dll File not found
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (YTD Toolbar) - {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (YTD Toolbar) - {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [Acer ePower Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [mwlDaemon] C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe File not found
O4:64bit: - HKLM..\Run: [OOTag] C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe (Microsoft)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [PLD_FrameworkRun] c:\OEM\Preload\utility\_NowIntoDT.vbs ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe (NewTech Infosystems, Inc.)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Monitor] C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe (LeapFrog Enterprises, Inc.)
O4 - HKLM..\Run: [OOTag] C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe (Microsoft)
O4 - HKLM..\Run: [PWRISOVM.EXE] C:\Program Files (x86)\PowerISO\PWRISOVM.EXE (PowerISO Computing, Inc.)
O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe (Spigot, Inc.)
O4 - HKCU..\Run: [Facebook Update] C:\Users\Ian Barber\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKCU..\Run: [KiesAirMessage] C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup File not found
O4 - HKCU..\Run: [KiesHelper] C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe /s File not found
O4 - HKCU..\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
O4 - HKCU..\Run: [Sony Ericsson PC Companion] C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Companion\PCCompanion.exe (Sony Ericsson)
O4 - HKCU..\Run: [Spotify Web Helper] C:\Users\Ian Barber\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe ()
O4:64bit: - HKLM..\RunOnce: [PLD_FrameworkRunOnce] C:\Windows\SysNative\OEM\_waitAndLaunch_PLD_Framework_NoWait.vbs ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoControlPanel = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm ()
O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ie_banner_deny.htm ()
O9:64bit: - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.7.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{28B9E049-333C-452A-B953-3BD0C3D38D91}: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{36DD45DE-B039-4ED0-AAA3-C71CA1640701}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\klogon: DllName - (%SystemRoot%\System32\klogon.dll) - C:\Windows\SysNative\klogon.dll (Kaspersky Lab ZAO)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\SETUP.EXE
O33 - MountPoints2\F\Shell\configure\command - "" = F:\SETUP.EXE
O33 - MountPoints2\F\Shell\install\command - "" = F:\SETUP.EXE
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/01/15 10:09:58 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Ian Barber\Desktop\OTL.exe
[2013/01/06 15:44:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2013/01/05 22:19:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013/01/05 22:19:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2013/01/05 14:47:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SamsungPrinterLiveUpdateInstaller
[2013/01/05 14:47:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SamsungPrinterLiveUpdate
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Ian Barber\Documents\*.tmp files -> C:\Users\Ian Barber\Documents\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/01/15 10:09:58 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Ian Barber\Desktop\OTL.exe
[2013/01/15 10:07:25 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/01/15 10:07:25 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/01/15 10:07:00 | 000,000,906 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/01/15 09:58:54 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/01/15 09:58:08 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/01/15 09:57:55 | 2962,259,968 | -HS- | M] () -- C:\hiberfil.sys
[2013/01/15 09:56:10 | 000,000,306 | ---- | M] () -- C:\Windows\wininit.ini
[2013/01/15 09:28:01 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/01/15 08:09:30 | 000,730,532 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/01/15 08:09:30 | 000,631,816 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/01/15 08:09:30 | 000,111,908 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/01/15 08:07:47 | 000,000,946 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3666394363-4115052465-3294996074-1001UA.job
[2013/01/15 08:07:44 | 000,000,924 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3666394363-4115052465-3294996074-1001Core.job
[2013/01/13 10:53:14 | 000,418,040 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/01/06 15:44:37 | 000,001,074 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013/01/05 22:19:22 | 000,001,849 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013/01/05 15:45:37 | 000,637,272 | ---- | M] (Kaspersky Lab) -- C:\Windows\SysNative\drivers\klif.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Ian Barber\Documents\*.tmp files -> C:\Users\Ian Barber\Documents\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/01/06 15:44:37 | 000,001,074 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013/01/06 15:29:14 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013/01/06 13:33:35 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013/01/05 22:19:22 | 000,001,849 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013/01/05 14:46:48 | 000,000,306 | ---- | C] () -- C:\Windows\wininit.ini
[2012/08/14 11:11:16 | 000,081,989 | ---- | C] () -- C:\Users\Ian Barber\Eleanor Barber.pdf
[2012/08/14 11:11:15 | 000,083,907 | ---- | C] () -- C:\Users\Ian Barber\Kameron Barber.pdf
[2012/08/14 11:11:15 | 000,082,561 | ---- | C] () -- C:\Users\Ian Barber\Cerys Barber.pdf
[2012/08/14 11:11:15 | 000,003,640 | ---- | C] () -- C:\Users\Ian Barber\image001.png
[2012/08/14 11:11:15 | 000,001,563 | ---- | C] () -- C:\Users\Ian Barber\image004.png
[2012/08/14 11:11:15 | 000,001,508 | ---- | C] () -- C:\Users\Ian Barber\image002.png
[2012/08/14 11:11:15 | 000,001,478 | ---- | C] () -- C:\Users\Ian Barber\image003.png
[2012/08/14 11:11:15 | 000,001,335 | ---- | C] () -- C:\Users\Ian Barber\image005.png
[2012/08/14 11:11:15 | 000,000,987 | ---- | C] () -- C:\Users\Ian Barber\image007.jpg
[2012/08/14 11:11:15 | 000,000,972 | ---- | C] () -- C:\Users\Ian Barber\image006.jpg
[2012/07/01 23:22:52 | 000,735,586 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012/06/30 12:01:16 | 000,017,408 | ---- | C] () -- C:\Users\Ian Barber\AppData\Local\WebpageIcons.db
[2012/05/23 17:49:34 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2012/05/23 17:49:32 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2012/05/23 17:49:32 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2012/05/23 17:49:32 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2012/05/23 17:49:32 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2012/01/10 20:29:54 | 013,904,384 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
[2011/11/21 22:54:54 | 000,819,200 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2011/11/21 22:54:53 | 000,180,224 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2011/11/21 22:54:34 | 000,085,504 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2011/11/21 22:53:32 | 000,033,019 | ---- | C] () -- C:\Windows\SysWow64\CoreAAC-uninstall.exe
[2011/11/19 19:06:01 | 000,006,144 | ---- | C] () -- C:\Users\Ian Barber\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/08/31 19:51:16 | 000,867,020 | ---- | C] () -- C:\Windows\SysWow64\igkrng575.bin
[2011/08/31 19:51:16 | 000,128,204 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng575.bin
[2011/08/31 19:51:16 | 000,105,608 | ---- | C] () -- C:\Windows\SysWow64\igfcg575m.bin
[2011/03/08 19:50:03 | 000,131,984 | ---- | C] () -- C:\ProgramData\FullRemove.exe

========== ZeroAccess Check ==========

[2009/07/14 04:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/09 05:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 04:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 01:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 12:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 01:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2012/08/16 10:18:23 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Azureus
[2011/11/15 22:46:37 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\com.zoodles.3B7D4B2F97D0C2BDB13554D0687ECC70A3734EDD.1
[2011/11/14 21:17:14 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\HandBrake
[2011/11/20 22:40:35 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\ImgBurn
[2011/11/15 21:06:14 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\kidoz
[2012/05/22 18:29:45 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Notepad++
[2011/11/10 20:49:18 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Opera
[2012/06/11 22:05:17 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Samsung
[2012/09/17 16:36:57 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Spotify
[2012/06/11 23:07:33 | 000,000,000 | ---D | M] -- C:\Users\Ian Barber\AppData\Roaming\Temp

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 143 bytes -> C:\ProgramData\Temp:93EB7685
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:1A60DE96

< End of report >
  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
You still have a bit of the McAfee virus. (It's a pretty worthless program and can't even uninstall itself.) Kaspersky is a top of the line anti-virus so stick with them.

Download and Save the McAfee Removal tool
http://download.mcaf...atches/MCPR.exe

Right click on it and Run As Admin.




Download the adwCleaner

  • Run the Tool
    Windows Vista and Windows 7 users:
    Right click in the adwCleaner.exe and select the option
    Posted Image
  • Select the Delete button.
  • When the scan completes, it will open a notepad windows.
  • Please, copy the content of this file in your next reply.



Uninstall
Spigot
Yahoo Toolbar

Clear the Java Cache by following the instructions on
http://www.java.com/...lugin_cache.xml
Go into Control Panel, Add/Remove Software (XP) or Programs and Features (Vista/Win 7) and remove any old versions (which may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE)

Due to security problems we do not recommend reinstalling Java unless you have a definite need for it.

Copy the text in the code box by highlighting and Ctrl + c


:OTL
IE - HKCU\..\URLSearchHook: {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
IE - HKCU\..\SearchScopes\{BEAB6A8A-7C46-42A3-961C-E2006E780E75}: "URL" = http://uk.search.yah...p={searchTerms}
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Ian Barber\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
[2013/01/05 14:45:59 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2011/11/24 20:43:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
[2012/02/27 21:07:16 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}
[2011/04/14 14:01:38 | 000,024,376 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\mozilla firefox\components\Scriptff.dll
O2:64bit: - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL File not found
O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\mskapbho.dll File not found
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (YTD Toolbar) - {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
O3 - HKLM\..\Toolbar: (YTD Toolbar) - {F3FEE66E-E034-436a-86E4-9690573BEE8A} - C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll (Spigot, Inc.)
O4:64bit: - HKLM..\Run: [mwlDaemon] C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe File not found
O4:64bit: - HKLM..\Run: [OOTag] C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe (Microsoft)
O4 - HKLM..\Run: [OOTag] C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe (Microsoft)
O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe (Spigot, Inc.)
O4 - HKCU..\Run: [Facebook Update] C:\Users\Ian Barber\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKCU..\Run: [KiesAirMessage] C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup File not found
O4 - HKCU..\Run: [KiesHelper] C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe /s File not found
O4 - HKCU..\Run: [Spotify Web Helper] C:\Users\Ian Barber\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe ()
O4:64bit: - HKLM..\RunOnce: [PLD_FrameworkRunOnce] C:\Windows\SysNative\OEM\_waitAndLaunch_PLD_Framework_NoWait.vbs ()
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\SETUP.EXE
O33 - MountPoints2\F\Shell\configure\command - "" = F:\SETUP.EXE
O33 - MountPoints2\F\Shell\install\command - "" = F:\SETUP.EXE
@Alternate Data Stream - 143 bytes -> C:\ProgramData\Temp:93EB7685
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:1A60DE96

:files
at /c
C:\Windows\tasks\At*.job
C:\Windows\assembly\GAC\Desktop.ini
C:\Windows\assembly\GAC_32\Desktop.ini
C:\Windows\assembly\GAC_64\Desktop.ini
type C:\Windows\wininit.ini /c

:Commands
[EMPTYFLASH]
[EMPTYJAVA]
[purity]
[Reboot]


then Rightclick on OTL and select Run As Administrator to start. Under the Custom Scans/Fixes box at the bottom, paste (ctrl +v) the text. Verify that you got it all and Then click the RUN FIX button (NOT THE QUICK SCAN button!) at the top
Let the program run unhindered, OTL will reboot the PC when it is done. Save the log and copy and paste it into a reply. This will also create a file winsock2.reg on your desktop. It is an insurance file. If you can't get on the Internet after the fix, try right clicking on the winsock2.reg and Merge then reboot. If that doesn't help then do a System Restore.
It appears that Old Timer is now hiding the log in c:\_OTL\MovedFiles\01152013-some number.log so if you don't see the log look there.


Right click on (My) Computer and select Manage (Continue) Then the Event Viewer. Next select Windows Logs. Right click on System and Clear Log, Clear. Repeat for Application.

Reboot.

Start, All Programs, Accessories then right click on Command Prompt and Run as Administrator. Then type (with an Enter after each line).
sfc  /scannow

(Does this finish without complaining?)

1. Please download the Event Viewer Tool by Vino Rosso
http://images.malwar...om/vino/VEW.exe
and save it to your Desktop:
2. Right-click VEW.exe and Run AS Administrator
3. Under 'Select log to query', select:

* System
4. Under 'Select type to list', select:
* Error
* Warning


Then use the 'Number of events' as follows:


1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.


Please post the Output log in your next reply then repeat but select Application.

Get Process Explorer

http://live.sysinter...com/procexp.exe
Save it to your desktop then run it (Vista or Win7 - right click and Run As Administrator).

View, Select Column, check Verified Signer, OK
Options, Verify Image Signatures


Click twice on the CPU column header to sort things by CPU usage with the big hitters at the top.

Wait a minute for things, then:

File, Save As, Save. Open the file Procexp.txt on your desktop and copy and paste the text to a reply.

Get the free version of Speccy:

http://www.filehippo...download_speccy (Look in the upper right for the Download
Latest Version button) Download, Save and Install it. Run Speccy. When it finishes (the little icon in the bottom left will stop moving), File, Save as Text File, (to your desktop) note the name it gives. OK. Open the file in notepad and delete the line that gives the serial number of your Operating System. (It will be near the top about 10 lines down.) Attach the file to your next post.

Uninstall Speccy.

Ron
  • 0

#3
ruisliptiger

ruisliptiger

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Hi Ron

Thank you for your assistance it is greatly appreciated.

I managed most of the way through the diagnostics before hitting a couple of stumbling blocks, so thought it best to pause at this point and give you what I have.

The sfc /scannow didn't complete. I then went on to the Event Viewer Tool. The system log ran fine. However I then renamed it VEW-System and ran the tool again for Application but it came up with the error message - Cannot find the C:VEW.txt file. Do you want to create a new file? I clicked yes but it just opened a blank notepad file. I the tried to rectify the issue by renaming the system log back to VEW.txt and putting back on the c drive. When this didnt work I deleated both the file and Tool and starting the proccess again. This just lead to the same problem.

Anyway here is the logs I do have.

adwCleaner

# AdwCleaner v2.105 - Logfile created 01/15/2013 at 23:27:31
# Updated 08/01/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Ian Barber - IANBARBER-PC
# Boot Mode : Normal
# Running from : C:\Users\Ian Barber\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****

Stopped & Deleted : Application Updater

***** [Files / Folders] *****

File Deleted : C:\Program Files (x86)\Mozilla Firefox\.autoreg
Folder Deleted : C:\Program Files (x86)\Application Updater
Folder Deleted : C:\Program Files (x86)\Common Files\spigot
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\Tarma Installer
Folder Deleted : C:\Users\Ian Barber\AppData\LocalLow\Search Settings

***** [Registry] *****

Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\AppDataLow\Software\Search Settings
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F3FEE66E-E034-436A-86E4-9690573BEE8A}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F3FEE66E-E034-436A-86E4-9690573BEE8A}
Key Deleted : HKCU\Software\PIP
Key Deleted : HKCU\Software\Search Settings
Key Deleted : HKLM\Software\Application Updater
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Deleted : HKLM\Software\PIP
Key Deleted : HKLM\Software\Search Settings
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F3FEE66E-E034-436A-86E4-9690573BEE8A}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F3FEE66E-E034-436A-86E4-9690573BEE8A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Tarma Installer
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{F3FEE66E-E034-436A-86E4-9690573BEE8A}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SearchSettings]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{F3FEE66E-E034-436A-86E4-9690573BEE8A}]

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16457

[OK] Registry is clean.

-\\ Google Chrome v [Unable to get version]

File : C:\Users\Ian Barber\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

-\\ Opera v12.12.1707.0

File : C:\Users\Ian Barber\AppData\Roaming\Opera\Opera\operaprefs.ini

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [2997 octets] - [15/01/2013 23:27:31]

########## EOF - C:\AdwCleaner[S1].txt - [3057 octets] ##########

_OTL

========== OTL ==========
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{F3FEE66E-E034-436a-86E4-9690573BEE8A} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3FEE66E-E034-436a-86E4-9690573BEE8A}\ not found.
File C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BEAB6A8A-7C46-42A3-961C-E2006E780E75}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BEAB6A8A-7C46-42A3-961C-E2006E780E75}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2\ deleted successfully.
C:\Windows\SysWOW64\npDeployJava1.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2\ not found.
File C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll not found.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin\ deleted successfully.
C:\Users\Ian Barber\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}\components folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}\chrome\icons\default folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}\chrome\icons folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}\chrome folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\zh-TW\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\zh-TW folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\zh-CN\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\zh-CN folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\sv-SE\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\sv-SE folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\ko-KR\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\ko-KR folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\ja-JP\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\ja-JP folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\it-IT\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\it-IT folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\fr-FR\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\fr-FR folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\es-ES\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\es-ES folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\en-US\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\en-US folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\de-DE\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale\de-DE folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\locale folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\content\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome\content folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\chrome folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-TW\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-TW folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-CN\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-CN folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\sv-SE\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\sv-SE folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ko-KR\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ko-KR folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ja-JP\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ja-JP folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\it-IT\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\it-IT folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\fr-FR\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\fr-FR folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\es-ES\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\es-ES folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\en-US\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\en-US folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\de-DE\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\de-DE folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\content\ffjcext folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\content folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\components\Scriptff.dll moved successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{27B4851A-3207-45A2-B947-BE8AFE6163AB}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{27B4851A-3207-45A2-B947-BE8AFE6163AB}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{27B4851A-3207-45A2-B947-BE8AFE6163AB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{27B4851A-3207-45A2-B947-BE8AFE6163AB}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\ deleted successfully.
File C:\Program Files (x86)\Java\jre7\bin\ssv.dll not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}\ deleted successfully.
C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ deleted successfully.
File C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E33CF602-D945-461A-83F0-819F76A199F8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E33CF602-D945-461A-83F0-819F76A199F8}\ deleted successfully.
File move failed. C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F3FEE66E-E034-436a-86E4-9690573BEE8A}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3FEE66E-E034-436a-86E4-9690573BEE8A}\ not found.
File C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{F3FEE66E-E034-436a-86E4-9690573BEE8A} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3FEE66E-E034-436a-86E4-9690573BEE8A}\ not found.
File C:\Program Files (x86)\YTD Toolbar\IE\6.3\ytdToolbarIE.dll not found.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\mwlDaemon deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\OOTag deleted successfully.
C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\OOTag deleted successfully.
File C:\Program Files (x86)\Acer\OOBEOffer\OOTag.exe not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\SearchSettings not found.
File C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\Facebook Update deleted successfully.
C:\Users\Ian Barber\AppData\Local\Facebook\Update\FacebookUpdate.exe moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\KiesAirMessage deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\KiesHelper deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\Spotify Web Helper deleted successfully.
C:\Users\Ian Barber\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe moved successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\PLD_FrameworkRunOnce deleted successfully.
C:\Windows\SysNative\OEM\_waitAndLaunch_PLD_Framework_NoWait.vbs moved successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ not found.
File F:\SETUP.EXE not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ not found.
File F:\SETUP.EXE not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ not found.
File F:\SETUP.EXE not found.
ADS C:\ProgramData\Temp:93EB7685 deleted successfully.
ADS C:\ProgramData\Temp:1A60DE96 deleted successfully.
========== FILES ==========
< at /c >
There are no entries in the list.
C:\Users\Ian Barber\Desktop\cmd.bat deleted successfully.
C:\Users\Ian Barber\Desktop\cmd.txt deleted successfully.
File\Folder C:\Windows\tasks\At*.job not found.
File\Folder C:\Windows\assembly\GAC\Desktop.ini not found.
File\Folder C:\Windows\assembly\GAC_32\Desktop.ini not found.
File\Folder C:\Windows\assembly\GAC_64\Desktop.ini not found.
< type C:\Windows\wininit.ini /c >
[Rename]
NUL=C:\Users\IANBAR~1\AppData\Roaming\Dropbox\bin\DROPBO~2.DLL
NUL=C:\Users\IANBAR~1\AppData\Local\Temp\nsgD082.tmp\DROPBO~1.DLL
NUL=C:\Users\IANBAR~1\AppData\Local\Temp\nsgD082.tmp\
NUL=C:\Users\IANBAR~1\AppData\Local\Temp\~nsu.tmp\Au_.exe
NUL=C:\Users\IANBAR~1\AppData\Local\Temp\~nsu.tmp
C:\Users\Ian Barber\Desktop\cmd.bat deleted successfully.
C:\Users\Ian Barber\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========

[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 56478 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Ian Barber
->Flash cache emptied: 15270952 bytes

User: Public

Total Flash Files Cleaned = 15.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Ian Barber
->Java cache emptied: 1 bytes

User: Public

Total Java Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 01152013_235006

Files\Folders moved on Reboot...
File move failed. C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\klwtbbho.dll scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

sfc /scannow

Administrator Command Prompt

sfc /scannow

Beginning verification phase of system scan.
Verification 34% complete.

Windows Resource Protection could not perform the requested operation.

In addition I could find a Yahoo Toolbar to Uninstall.

I was unaware that Java had such big security issues at the moment. Will your stance on it change if they manage to solve their recent problems?

cheers

Ian
  • 0

#4
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
We probably won't change our opinion of Java. They have been really slow to react to security problems. Recently there was a vulnerablility that was in all versions and they took a long time to come up with a patch which once installed was found to be worse than the original problem. They fixed that last month and now there is another problem. Most people have no use for Java so it seems stupid to install it.

Copy the next two lines:

findstr /c:"[SR]" \windows\logs\cbs\cbs.log > \windows\logs\cbs\junk.txt
notepad \windows\logs\cbs\junk.txt

Start, All Programs, Accessories, right click on Command Prompt and Run as Administrator, Continue. Right click and Paste or Edit then Paste and the copied line should appear.
Hit Enter. You should get a notepad file. Copy and paste it to your next reply. Perhaps we can see what sfc is unhappy about.

Not sure what happened with vew. Normally as long as you remember to right click and run as admin it works without a problem. Don't think I ever had anyone move the text file tho. I just tried it and nothing odd happened so I'm not sure why it is not working for you. It seems to store the file in c:\vew.txt Do you have that at least?
  • 0

#5
ruisliptiger

ruisliptiger

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Ahhhhhhh. In my haste (and also distracted by the football) I forgot to run as admin. I shall try again.
  • 0

#6
ruisliptiger

ruisliptiger

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Right, I managed to get VEW to work. So I've pressed on with the rest of the steps.


Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 16/01/2013 09:06:16

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 16/01/2013 02:09:54
Type: Error Category: 0
Event: 14 Source: volsnap
The shadow copies of volume C: were aborted because of an IO failure on volume C:.

Log: 'System' Date/Time: 16/01/2013 00:58:53
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Windows Media Player Network Sharing Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:58:53
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Windows Media Player Network Sharing Service service to connect.

Log: 'System' Date/Time: 16/01/2013 00:57:48
Type: Error Category: 0
Event: 7031 Source: Service Control Manager
The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.

Log: 'System' Date/Time: 16/01/2013 00:57:11
Type: Error Category: 0
Event: 7001 Source: Service Control Manager
The Peer Name Resolution Protocol service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:57:11
Type: Error Category: 0
Event: 7001 Source: Service Control Manager
The Peer Networking Grouping service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:57:11
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Peer Networking Identity Manager service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:57:11
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Peer Networking Identity Manager service to connect.

Log: 'System' Date/Time: 16/01/2013 00:56:36
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Intel® Rapid Storage Technology service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:56:36
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Intel® Rapid Storage Technology service to connect.

Log: 'System' Date/Time: 16/01/2013 00:55:50
Type: Error Category: 0
Event: 7001 Source: Service Control Manager
The Peer Name Resolution Protocol service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:55:50
Type: Error Category: 0
Event: 7001 Source: Service Control Manager
The Peer Networking Grouping service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:55:50
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Peer Networking Identity Manager service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:55:50
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Peer Networking Identity Manager service to connect.

Log: 'System' Date/Time: 16/01/2013 00:54:32
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Microsoft .NET Framework NGEN v4.0.30319_X86 service to connect.

Log: 'System' Date/Time: 16/01/2013 00:52:50
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 16/01/2013 00:52:50
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.

Log: 'System' Date/Time: 16/01/2013 00:52:50
Type: Error Category: 0
Event: 10005 Source: Microsoft-Windows-DistributedCOM
DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Log: 'System' Date/Time: 16/01/2013 00:52:15
Type: Error Category: 0
Event: 10005 Source: Microsoft-Windows-DistributedCOM
DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}

Log: 'System' Date/Time: 16/01/2013 00:52:12
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 16/01/2013 08:28:40
Type: Warning Category: 0
Event: 1014 Source: Microsoft-Windows-DNS-Client
Name resolution for the name isatap.home timed out after none of the configured DNS servers responded.

Log: 'System' Date/Time: 16/01/2013 00:51:00
Type: Warning Category: 0
Event: 4 Source: k57nd60a
Broadcom NetLink ™ Gigabit Ethernet: The network link is down. Check to make sure the network cable is properly connected.

Log: 'System' Date/Time: 16/01/2013 00:15:16
Type: Warning Category: 0
Event: 4 Source: k57nd60a
Broadcom NetLink ™ Gigabit Ethernet: The network link is down. Check to make sure the network cable is properly connected.

Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 16/01/2013 09:06:44

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 16/01/2013 00:57:46
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service Configuration Application because of this error. Program: Windows Media Player Network Sharing Service Configuration Application File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:57:46
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnscfg.exe, version: 12.0.7600.16385, time stamp: 0x4a5bd026 Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000015ea0 Faulting process id: 0x121c Faulting application start time: 0x01cdf3844a298bfc Faulting application path: C:\Program Files\Windows Media Player\wmpnscfg.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: bb43f1e7-5f77-11e2-b2e6-1c75080a005e

Log: 'Application' Date/Time: 16/01/2013 00:55:17
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service because of this error. Program: Windows Media Player Network Sharing Service File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:55:17
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnetwk.exe, version: 12.0.7601.17514, time stamp: 0x4ce7ae7f Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000015ea0 Faulting process id: 0x1134 Faulting application start time: 0x01cdf383b8a24b1b Faulting application path: C:\Program Files\Windows Media Player\wmpnetwk.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: 648a2f4c-5f77-11e2-b2e6-1c75080a005e

Log: 'Application' Date/Time: 16/01/2013 00:55:16
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service Configuration Application because of this error. Program: Windows Media Player Network Sharing Service Configuration Application File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:55:16
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnscfg.exe, version: 12.0.7600.16385, time stamp: 0x4a5bd026 Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000015ea0 Faulting process id: 0xf1c Faulting application start time: 0x01cdf383a7ef23af Faulting application path: C:\Program Files\Windows Media Player\wmpnscfg.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: 63b19213-5f77-11e2-b2e6-1c75080a005e

Log: 'Application' Date/Time: 16/01/2013 00:55:12
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service Configuration Application because of this error. Program: Windows Media Player Network Sharing Service Configuration Application File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:55:12
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnscfg.exe, version: 12.0.7600.16385, time stamp: 0x4a5bd026 Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000015ea0 Faulting process id: 0xe04 Faulting application start time: 0x01cdf383a7bac569 Faulting application path: C:\Program Files\Windows Media Player\wmpnscfg.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: 6138640a-5f77-11e2-b2e6-1c75080a005e

Log: 'Application' Date/Time: 16/01/2013 00:53:57
Type: Error Category: 0
Event: 257 Source: Microsoft-Windows-CAPI2
The Cryptographic Services service failed to initialize the Catalog Database. The ESENT error was: -107.

Log: 'Application' Date/Time: 16/01/2013 00:53:35
Type: Error Category: 0
Event: 257 Source: Microsoft-Windows-CAPI2
The Cryptographic Services service failed to initialize the Catalog Database. The ESENT error was: -107.

Log: 'Application' Date/Time: 16/01/2013 00:52:44
Type: Error Category: 0
Event: 257 Source: Microsoft-Windows-CAPI2
The Cryptographic Services service failed to initialize the Catalog Database. The ESENT error was: -107.

Log: 'Application' Date/Time: 16/01/2013 00:18:44
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service Configuration Application because of this error. Program: Windows Media Player Network Sharing Service Configuration Application File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:18:44
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnscfg.exe, version: 12.0.7600.16385, time stamp: 0x4a5bd026 Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000010678 Faulting process id: 0xf5c Faulting application start time: 0x01cdf37ead962b7d Faulting application path: C:\Program Files\Windows Media Player\wmpnscfg.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: 4908cc09-5f72-11e2-b03a-1c75080a005e

Log: 'Application' Date/Time: 16/01/2013 00:18:40
Type: Error Category: 100
Event: 1005 Source: Application Error
Windows cannot access the file C:\Windows\System32\wmp.dll for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program Windows Media Player Network Sharing Service Configuration Application because of this error. Program: Windows Media Player Network Sharing Service Configuration Application File: C:\Windows\System32\wmp.dll The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C0000185 Disk type: 3

Log: 'Application' Date/Time: 16/01/2013 00:18:39
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: wmpnscfg.exe, version: 12.0.7600.16385, time stamp: 0x4a5bd026 Faulting module name: wmp.dll, version: 12.0.7601.17514, time stamp: 0x4ce7ca81 Exception code: 0xc0000006 Fault offset: 0x0000000000010678 Faulting process id: 0xc14 Faulting application start time: 0x01cdf37eb7c70fa9 Faulting application path: C:\Program Files\Windows Media Player\wmpnscfg.exe Faulting module path: C:\Windows\system32\wmp.dll Report Id: 468adb3f-5f72-11e2-b03a-1c75080a005e

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 16/01/2013 00:51:10
Type: Warning Category: 0
Event: 0 Source: LeapFrog Connect Device Service
The event description cannot be found.

Log: 'Application' Date/Time: 16/01/2013 00:50:17
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-3666394363-4115052465-3294996074-1001_Classes:
Process 1724 (\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001_CLASSES


Log: 'Application' Date/Time: 16/01/2013 00:15:26
Type: Warning Category: 0
Event: 0 Source: LeapFrog Connect Device Service
The event description cannot be found.

Log: 'Application' Date/Time: 16/01/2013 00:14:35
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-3666394363-4115052465-3294996074-1001_Classes:
Process 1712 (\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001_CLASSES


Log: 'Application' Date/Time: 16/01/2013 00:14:35
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. DETAIL - 5 user registry handles leaked from \Registry\User\S-1-5-21-3666394363-4115052465-3294996074-1001:
Process 816 (\Device\HarddiskVolume3\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001
Process 816 (\Device\HarddiskVolume3\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001
Process 816 (\Device\HarddiskVolume3\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001\Software\Microsoft\SystemCertificates\My
Process 816 (\Device\HarddiskVolume3\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001\Software\Microsoft\SystemCertificates\CA
Process 816 (\Device\HarddiskVolume3\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-3666394363-4115052465-3294996074-1001\Software\Microsoft\SystemCertificates\Disallowed

Junk.txt

2013-01-14 00:11:29, Info CSI 0000000f [SR] Verifying 1 components
2013-01-14 00:11:29, Info CSI 00000010 [SR] Beginning Verify and Repair transaction
2013-01-14 00:17:11, Info CSI 00000012 [SR] Verify complete
2013-01-15 23:04:30, Info CSI 00000009 [SR] Verifying 1 components
2013-01-15 23:04:30, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2013-01-15 23:05:03, Info CSI 0000000c [SR] Verify complete
2013-01-15 23:05:03, Info CSI 0000000d [SR] Verifying 1 components
2013-01-15 23:05:03, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2013-01-15 23:05:05, Info CSI 00000010 [SR] Verify complete
2013-01-15 23:55:38, Info CSI 00000009 [SR] Verifying 1 components
2013-01-15 23:55:38, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2013-01-16 00:19:15, Info CSI 00000009 [SR] Verifying 1 components
2013-01-16 00:19:15, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2013-01-16 00:20:27, Info CSI 0000000c [SR] Verify complete
2013-01-16 00:20:27, Info CSI 0000000d [SR] Verifying 1 components
2013-01-16 00:20:27, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2013-01-16 00:20:28, Info CSI 00000010 [SR] Verify complete
2013-01-16 00:22:45, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:22:45, Info CSI 00000012 [SR] Beginning Verify and Repair transaction
2013-01-16 00:22:49, Info CSI 00000014 [SR] Verify complete
2013-01-16 00:22:49, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:22:49, Info CSI 00000016 [SR] Beginning Verify and Repair transaction
2013-01-16 00:22:52, Info CSI 00000018 [SR] Verify complete
2013-01-16 00:22:52, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:22:52, Info CSI 0000001a [SR] Beginning Verify and Repair transaction
2013-01-16 00:22:55, Info CSI 0000001c [SR] Verify complete
2013-01-16 00:22:56, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:22:56, Info CSI 0000001e [SR] Beginning Verify and Repair transaction
2013-01-16 00:22:59, Info CSI 00000020 [SR] Verify complete
2013-01-16 00:22:59, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:22:59, Info CSI 00000022 [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:06, Info CSI 00000024 [SR] Verify complete
2013-01-16 00:23:06, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:06, Info CSI 00000026 [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:11, Info CSI 00000028 [SR] Verify complete
2013-01-16 00:23:12, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:12, Info CSI 0000002a [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:17, Info CSI 0000002c [SR] Verify complete
2013-01-16 00:23:17, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:17, Info CSI 0000002e [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:21, Info CSI 00000030 [SR] Verify complete
2013-01-16 00:23:21, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:21, Info CSI 00000032 [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:29, Info CSI 00000034 [SR] Verify complete
2013-01-16 00:23:29, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:29, Info CSI 00000036 [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:35, Info CSI 00000038 [SR] Verify complete
2013-01-16 00:23:35, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:35, Info CSI 0000003a [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:39, Info CSI 0000003c [SR] Verify complete
2013-01-16 00:23:39, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:39, Info CSI 0000003e [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:45, Info CSI 00000040 [SR] Verify complete
2013-01-16 00:23:45, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:45, Info CSI 00000042 [SR] Beginning Verify and Repair transaction
2013-01-16 00:23:54, Info CSI 00000045 [SR] Verify complete
2013-01-16 00:23:55, Info CSI 00000046 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:23:55, Info CSI 00000047 [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:03, Info CSI 0000004c [SR] Verify complete
2013-01-16 00:24:04, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:04, Info CSI 0000004e [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:11, Info CSI 00000051 [SR] Verify complete
2013-01-16 00:24:11, Info CSI 00000052 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:11, Info CSI 00000053 [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:19, Info CSI 00000055 [SR] Verify complete
2013-01-16 00:24:19, Info CSI 00000056 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:19, Info CSI 00000057 [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:30, Info CSI 00000079 [SR] Verify complete
2013-01-16 00:24:30, Info CSI 0000007a [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:30, Info CSI 0000007b [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:39, Info CSI 00000080 [SR] Verify complete
2013-01-16 00:24:39, Info CSI 00000081 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:39, Info CSI 00000082 [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:48, Info CSI 00000084 [SR] Verify complete
2013-01-16 00:24:48, Info CSI 00000085 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:48, Info CSI 00000086 [SR] Beginning Verify and Repair transaction
2013-01-16 00:24:56, Info CSI 00000088 [SR] Verify complete
2013-01-16 00:24:57, Info CSI 00000089 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:24:57, Info CSI 0000008a [SR] Beginning Verify and Repair transaction
2013-01-16 00:25:18, Info CSI 0000008c [SR] Verify complete
2013-01-16 00:25:18, Info CSI 0000008d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:25:18, Info CSI 0000008e [SR] Beginning Verify and Repair transaction
2013-01-16 00:25:28, Info CSI 00000090 [SR] Verify complete
2013-01-16 00:25:28, Info CSI 00000091 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:25:28, Info CSI 00000092 [SR] Beginning Verify and Repair transaction
2013-01-16 00:25:40, Info CSI 000000b5 [SR] Verify complete
2013-01-16 00:25:40, Info CSI 000000b6 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:25:40, Info CSI 000000b7 [SR] Beginning Verify and Repair transaction
2013-01-16 00:25:51, Info CSI 000000b9 [SR] Verify complete
2013-01-16 00:25:51, Info CSI 000000ba [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:25:51, Info CSI 000000bb [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:06, Info CSI 000000bd [SR] Verify complete
2013-01-16 00:26:07, Info CSI 000000be [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:07, Info CSI 000000bf [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:17, Info CSI 000000c3 [SR] Verify complete
2013-01-16 00:26:17, Info CSI 000000c4 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:17, Info CSI 000000c5 [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:21, Info CSI 000000c7 [SR] Verify complete
2013-01-16 00:26:21, Info CSI 000000c8 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:21, Info CSI 000000c9 [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:24, Info CSI 000000cb [SR] Verify complete
2013-01-16 00:26:24, Info CSI 000000cc [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:24, Info CSI 000000cd [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:32, Info CSI 000000d1 [SR] Verify complete
2013-01-16 00:26:32, Info CSI 000000d2 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:32, Info CSI 000000d3 [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:40, Info CSI 000000e4 [SR] Verify complete
2013-01-16 00:26:41, Info CSI 000000e5 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:41, Info CSI 000000e6 [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:44, Info CSI 000000e8 [SR] Verify complete
2013-01-16 00:26:44, Info CSI 000000e9 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:44, Info CSI 000000ea [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:50, Info CSI 000000ec [SR] Verify complete
2013-01-16 00:26:51, Info CSI 000000ed [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:51, Info CSI 000000ee [SR] Beginning Verify and Repair transaction
2013-01-16 00:26:55, Info CSI 000000f0 [SR] Verify complete
2013-01-16 00:26:55, Info CSI 000000f1 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:26:55, Info CSI 000000f2 [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:05, Info CSI 000000f5 [SR] Verify complete
2013-01-16 00:27:05, Info CSI 000000f6 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:05, Info CSI 000000f7 [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:14, Info CSI 000000fa [SR] Verify complete
2013-01-16 00:27:14, Info CSI 000000fb [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:14, Info CSI 000000fc [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:18, Info CSI 000000fe [SR] Verify complete
2013-01-16 00:27:18, Info CSI 000000ff [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:18, Info CSI 00000100 [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:23, Info CSI 00000102 [SR] Verify complete
2013-01-16 00:27:23, Info CSI 00000103 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:23, Info CSI 00000104 [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:37, Info CSI 00000106 [SR] Verify complete
2013-01-16 00:27:37, Info CSI 00000107 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:37, Info CSI 00000108 [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:44, Info CSI 0000010a [SR] Verify complete
2013-01-16 00:27:44, Info CSI 0000010b [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:44, Info CSI 0000010c [SR] Beginning Verify and Repair transaction
2013-01-16 00:27:58, Info CSI 0000010e [SR] Verify complete
2013-01-16 00:27:58, Info CSI 0000010f [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:27:58, Info CSI 00000110 [SR] Beginning Verify and Repair transaction
2013-01-16 00:28:10, Info CSI 00000128 [SR] Verify complete
2013-01-16 00:28:11, Info CSI 00000129 [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:28:11, Info CSI 0000012a [SR] Beginning Verify and Repair transaction
2013-01-16 00:28:19, Info CSI 0000012c [SR] Verify complete
2013-01-16 00:28:19, Info CSI 0000012d [SR] Verifying 100 (0x0000000000000064) components
2013-01-16 00:28:19, Info CSI 0000012e [SR] Beginning Verify and Repair transaction
2013-01-16 00:58:03, Info CSI 00000009 [SR] Verifying 1 components
2013-01-16 00:58:03, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2013-01-16 00:59:20, Info CSI 0000000c [SR] Verify complete
2013-01-16 00:59:20, Info CSI 0000000d [SR] Verifying 1 components
2013-01-16 00:59:20, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2013-01-16 00:59:22, Info CSI 00000010 [SR] Verify complete
2013-01-16 00:59:22, Info CSI 00000011 [SR] Verifying 1 components
2013-01-16 00:59:22, Info CSI 00000012 [SR] Beginning Verify and Repair transaction
2013-01-16 00:59:23, Info CSI 00000014 [SR] Verify complete
2013-01-16 00:59:23, Info CSI 00000015 [SR] Verifying 1 components
2013-01-16 00:59:23, Info CSI 00000016 [SR] Beginning Verify and Repair transaction
2013-01-16 00:59:25, Info CSI 00000018 [SR] Verify complete

Proexp.txt

Process PID CPU Private Bytes Working Set Description Company Name Verified Signer
System Idle Process 0 87.54 0 K 24 K
procexp64.exe 5828 3.74 27,624 K 51,540 K Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Sysinternals
svchost.exe 984 1.71 4,300 K 9,476 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
lsass.exe 824 1.31 4,720 K 11,644 K Local Security Authority Process Microsoft Corporation (Verified) Microsoft Windows
avp.exe 1732 1.30 270,032 K 60,652 K Kaspersky Anti-Virus Kaspersky Lab ZAO (Verified) Kaspersky Lab
dwm.exe 2896 1.01 112,772 K 66,084 K Desktop Window Manager Microsoft Corporation (Verified) Microsoft Windows
Interrupts n/a 0.78 0 K 0 K Hardware Interrupts and DPCs
SynTPEnh.exe 3524 0.65 8,252 K 13,148 K Synaptics TouchPad Enhancements Synaptics Incorporated (Verified) Microsoft Windows Hardware Compatibility Publisher
csrss.exe 776 0.40 2,532 K 14,724 K Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
System 4 0.39 140 K 1,868 K
avp.exe 4224 0.37 32,544 K 5,676 K Kaspersky Anti-Virus Kaspersky Lab ZAO (Verified) Kaspersky Lab
explorer.exe 2920 0.25 28,192 K 52,616 K Windows Explorer Microsoft Corporation (Verified) Microsoft Windows
ePowerEvent.exe 3416 0.20 1,664 K 4,552 K ePowerEvent Acer Incorporated (Verified) Acer Incorporated
ePowerTray.exe 3604 0.15 3,744 K 9,548 K ePowerTray Acer Incorporated (Verified) Acer Incorporated
svchost.exe 692 0.06 23,056 K 24,184 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
opera.exe 968 0.04 209,424 K 222,368 K Opera Internet Browser Opera Software (Verified) Opera Software ASA
c2c_service.exe 1360 0.04 3,104 K 6,232 K Skype C2C Service Skype Technologies S.A. (Verified) Skype Technologies SA
LMS.exe 1992 0.04 2,588 K 4,972 K Local Manageability Service Intel Corporation (Verified) Intel Corporation
wmpnetwk.exe 3352 0.01 13,716 K 14,716 K Windows Media Player Network Sharing Service Microsoft Corporation (Verified) Microsoft Windows
sidebar.exe 3300 < 0.01 16,348 K 37,816 K Windows Desktop Gadgets Microsoft Corporation (Verified) Microsoft Windows
services.exe 800 < 0.01 5,748 K 11,428 K Services and Controller app Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1032 < 0.01 32,476 K 48,316 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1244 < 0.01 27,660 K 29,828 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1148 < 0.01 9,300 K 16,668 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
SearchIndexer.exe 2084 < 0.01 25,024 K 16,080 K Microsoft Windows Search Indexer Microsoft Corporation (Verified) Microsoft Windows
IScheduleSvc.exe 2024 < 0.01 5,160 K 10,000 K Backup Manager Module NewTech Infosystems, Inc. (Verified) NewTech Infosystems
svchost.exe 1888 < 0.01 7,256 K 20,400 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
IAStorIcon.exe 3580 < 0.01 22,236 K 21,552 K IAStorIcon Intel Corporation (Verified) Intel Corporation
dsiwmis.exe 1780 < 0.01 2,532 K 5,868 K Dritek WMI Service Dritek System Inc. (Verified) Dritek System Inc.
csrss.exe 640 < 0.01 2,288 K 5,024 K Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 748 < 0.01 43,896 K 35,892 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
WmiPrvSE.exe 1080 2,888 K 7,144 K WMI Provider Host Microsoft Corporation (Verified) Microsoft Windows
wlanext.exe 1348 1,764 K 5,132 K Windows Wireless LAN 802.11 Extensibility Framework Microsoft Corporation (Verified) Microsoft Windows
winlogon.exe 888 2,888 K 7,224 K Windows Logon Application Microsoft Corporation (Verified) Microsoft Windows
wininit.exe 740 1,464 K 4,428 K Windows Start-Up Application Microsoft Corporation (Verified) Microsoft Windows
UpdaterService.exe 2096 1,116 K 3,752 K Updater Service Acer Group (Verified) Acer Incorporated
unsecapp.exe 2796 2,016 K 6,320 K Sink to receive asynchronous callbacks for WMI client application Microsoft Corporation (Verified) Microsoft Windows
UNS.exe 2044 4,340 K 8,988 K User Notification Service Intel Corporation (Verified) Intel Corporation
taskhost.exe 2828 8,704 K 10,284 K Host Process for Windows Tasks Microsoft Corporation (Verified) Microsoft Windows
SynTPHelper.exe 4036 1,520 K 4,112 K Synaptics Pointing Device Helper Synaptics Incorporated (Verified) Microsoft Windows Hardware Compatibility Publisher
svchost.exe 548 109,052 K 115,148 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 368 4,556 K 8,344 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1928 1,868 K 5,552 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1592 11,620 K 15,412 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1836 2,788 K 7,540 K Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
spoolsv.exe 1548 9,676 K 16,952 K Spooler SubSystem App Microsoft Corporation (Verified) Microsoft Windows
smss.exe 480 440 K 1,092 K Windows Session Manager Microsoft Corporation (Verified) Microsoft Windows
setEvent.exe 3924 1,188 K 4,080 K (Verified) Acer Incorporated
RAVCpl64.exe 3328 9,276 K 11,188 K Realtek HD Audio Manager Realtek Semiconductor (Verified) Microsoft Windows Hardware Compatibility Publisher
PWRISOVM.EXE 3472 1,132 K 4,264 K PowerISO Virtual Drive Manager PowerISO Computing, Inc. (Unable to verify) PowerISO Computing, Inc.
procexp.exe 4472 2,068 K 7,224 K Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
notepad.exe 6120 1,976 K 6,776 K Notepad Microsoft Corporation (Verified) Microsoft Windows
Monitor.exe 4148 1,756 K 8,324 K Monitor Application LeapFrog Enterprises, Inc. (Verified) LeapFrog Enterprises
MMDx64Fx.exe 4184 2,144 K 5,148 K MMDx64Fx Application Dritek System Inc. (Verified) Dritek System Inc.
lsm.exe 832 2,484 K 4,372 K Local Session Manager Service Microsoft Corporation (Verified) Microsoft Windows
LMworker.exe 4440 1,204 K 4,140 K Launch Manager Worker Dritek System Inc. (Verified) Dritek System Inc.
LManager.exe 4028 11,244 K 13,496 K Launch Manager Dritek System Inc. (Verified) Dritek System Inc.
KiesTrayAgent.exe 4204 4,396 K 12,516 K Kies TrayAgent Application Samsung Electronics Co., Ltd. (Verified) Samsung Electronics CO.
igfxtray.exe 3720 2,560 K 6,892 K igfxTray Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
igfxsrvc.exe 3828 2,684 K 6,972 K igfxsrvc Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
igfxpers.exe 3776 3,296 K 9,688 K persistence Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
igfxext.exe 4052 2,028 K 6,024 K igfxext Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
hkcmd.exe 3748 2,428 K 6,768 K hkcmd Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
GREGsvc.exe 1912 808 K 2,708 K Global Registration Service Acer Incorporated (Verified) Acer Incorporated
ePowerSvc.exe 1816 2,556 K 6,832 K ePowerSvc Acer Incorporated (Verified) Acer Incorporated
conhost.exe 1356 884 K 2,628 K Console Window Host Microsoft Corporation (Verified) Microsoft Windows
CommandService.exe 1952 1,488 K 4,848 K CommandService Application LeapFrog Enterprises, Inc. (Verified) LeapFrog Enterprises
BackupManagerTray.exe 4092 1,812 K 7,032 K Acer Backup Manager NewTech Infosystems, Inc. (Verified) NewTech Infosystems
armsvc.exe 1680 1,156 K 3,820 K Adobe Acrobat Update Service Adobe Systems Incorporated (Verified) Adobe Systems

Speccy

Summary
Operating System
Microsoft Windows 7 Home Premium 64-bit SP1
CPU
Intel Pentium P6100 @ 2.00GHz 48 °C
Arrandale 32nm Technology
RAM
4.00 GB Dual-Channel DDR3 @ 532MHz (7-7-7-20)
Motherboard
Acer Aspire 5742Z (CPU) 59 °C
Graphics
Generic PnP Monitor (1366x768@60Hz)
Intel HD Graphics
Hard Drives
466GB Western Digital WDC WD5000BEVT-22A0RT0 (SATA) 30 °C
Optical Drives
HL-DT-ST DVDRAM GT32N
Audio
Realtek High Definition Audio
Operating System
Microsoft Windows 7 Home Premium 64-bit SP1
Computer type: Notebook
Installation Date: 05 November 2011, 23:45
Serial Number:
Windows Security Center
User Account Control (UAC) Enabled
Notify level 2 - Default
Windows Update
AutoUpdate Download Automatically and Install at Set Scheduled time
Schedule Frequency Every Day
Schedule Time 03:00
Windows Defender
Windows Defender Enabled
Firewall
Firewall Enabled
Display Name Kaspersky Internet Security
Antivirus
Antivirus Enabled
Display Name Kaspersky Internet Security
Virus Signature Database Up to date
.NET Frameworks installed
v4.0 Client
v3.5 SP1
v3.0 SP2
v2.0 SP2
Environment Variables
USERPROFILE C:\Users\Ian Barber
SystemRoot C:\Windows
User Variables
TEMP C:\Users\Ian Barber\AppData\Local\Temp
TMP C:\Users\Ian Barber\AppData\Local\Temp
Machine Variables
ComSpec C:\Windows\system32\cmd.exe
FP_NO_HOST_CHECK NO
OS Windows_NT
Path C:\Windows\system32
C:\Windows
C:\Windows\System32\Wbem
%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
C:\Program Files (x86)\QuickTime\QTSystem\
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE AMD64
TEMP C:\Windows\TEMP
TMP C:\Windows\TEMP
USERNAME SYSTEM
windir C:\Windows
PSModulePath C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
NUMBER_OF_PROCESSORS 2
PROCESSOR_LEVEL 6
PROCESSOR_IDENTIFIER Intel64 Family 6 Model 37 Stepping 5, GenuineIntel
PROCESSOR_REVISION 2505
CLASSPATH .;C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip
QTJAVA C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip
Battery
AC Line Online
Battery Charge % 100 %
Battery State High
Remaining Battery Time Unknown
Power Profile
Active power scheme Balanced
Hibernation Enabled
Turn Off Monitor after: (On AC Power) 15 min
Turn Off Monitor after: (On Battery Power) 10 min
Turn Off Hard Disk after: (On AC Power) 15 min
Turn Off Hard Disk after: (On Battery Power) 2 min
Suspend after: (On AC Power) 30 min
Suspend after: (On Battery Power) 15 min
Screen saver Enabled
Uptime
Current Session
Current Time 16/01/2013 09:37:31
Current Uptime 9,508 sec (0 d, 02 h, 38 m, 28 s)
Last Boot Time 16/01/2013 06:59:03
TimeZone
TimeZone GMT
Language English (United Kingdom)
Location United Kingdom
Format English (United Kingdom)
Currency £
Date Format dd/MM/yyyy
Time Format HH:mm:ss
Scheduler
16/01/2013 10:07; GoogleUpdateTaskMachineUA
16/01/2013 10:28; Adobe Flash Player Updater
16/01/2013 10:39; FacebookUpdateTaskUserS-1-5-21-3666394363-4115052465-3294996074-1001UA
16/01/2013 22:39; FacebookUpdateTaskUserS-1-5-21-3666394363-4115052465-3294996074-1001Core
17/01/2013 08:07; GoogleUpdateTaskMachineCore
CreateChoiceProcessTask
Process List
armsvc.exe
Process ID 1680
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
Memory Usage 3.73 MB
Peak Memory Usage 3.78 MB
audiodg.exe
Process ID 2392
avp.exe
Process ID 4224
User Ian Barber
Domain IanBarber-PC
Memory Usage 6.09 MB
Peak Memory Usage 28 MB
avp.exe
Process ID 1732
User SYSTEM
Domain NT AUTHORITY
Memory Usage 100 MB
Peak Memory Usage 235 MB
backupmanagertray.exe
Process ID 4092
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
Memory Usage 6.87 MB
Peak Memory Usage 7.03 MB
c2c_service.exe
Process ID 1360
User SYSTEM
Domain NT AUTHORITY
Path C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
Memory Usage 6.09 MB
Peak Memory Usage 6.25 MB
commandservice.exe
Process ID 1952
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\LeapFrog\LeapFrog Connect\CommandService.exe
Memory Usage 4.73 MB
Peak Memory Usage 4.93 MB
conhost.exe
Process ID 1356
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\conhost.exe
Memory Usage 2.57 MB
Peak Memory Usage 2.60 MB
csrss.exe
Process ID 640
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\csrss.exe
Memory Usage 4.93 MB
Peak Memory Usage 4.93 MB
csrss.exe
Process ID 776
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\csrss.exe
Memory Usage 14 MB
Peak Memory Usage 28 MB
dsiwmis.exe
Process ID 1780
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Launch Manager\dsiwmis.exe
Memory Usage 5.73 MB
Peak Memory Usage 5.82 MB
dwm.exe
Process ID 2896
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\system32\Dwm.exe
Memory Usage 65 MB
Peak Memory Usage 89 MB
epowerevent.exe
Process ID 3416
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
Memory Usage 4.45 MB
Peak Memory Usage 4.46 MB
epowersvc.exe
Process ID 1816
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
Memory Usage 6.67 MB
Peak Memory Usage 6.81 MB
epowertray.exe
Process ID 3604
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
Memory Usage 9.32 MB
Peak Memory Usage 9.36 MB
explorer.exe
Process ID 2920
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\Explorer.EXE
Memory Usage 55 MB
Peak Memory Usage 63 MB
gregsvc.exe
Process ID 1912
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
Memory Usage 2.64 MB
Peak Memory Usage 2.68 MB
hkcmd.exe
Process ID 3748
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\System32\hkcmd.exe
Memory Usage 6.61 MB
Peak Memory Usage 6.62 MB
iastoricon.exe
Process ID 3580
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Intel\Intel Rapid Storage Technology\IAStorIcon.exe
Memory Usage 21 MB
Peak Memory Usage 21 MB
igfxext.exe
Process ID 4052
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\system32\igfxext.exe
Memory Usage 5.88 MB
Peak Memory Usage 5.90 MB
igfxpers.exe
Process ID 3776
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\System32\igfxpers.exe
Memory Usage 9.49 MB
Peak Memory Usage 9.52 MB
igfxsrvc.exe
Process ID 3828
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\system32\igfxsrvc.exe
Memory Usage 6.85 MB
Peak Memory Usage 6.85 MB
igfxtray.exe
Process ID 3720
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\System32\igfxtray.exe
Memory Usage 6.73 MB
Peak Memory Usage 6.75 MB
ischedulesvc.exe
Process ID 2024
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
Memory Usage 9.77 MB
Peak Memory Usage 9.84 MB
kiestrayagent.exe
Process ID 4204
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
Memory Usage 12 MB
Peak Memory Usage 14 MB
lmanager.exe
Process ID 4028
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Launch Manager\LManager.exe
Memory Usage 13 MB
Peak Memory Usage 13 MB
lms.exe
Process ID 1992
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Intel\Intel Management Engine Components\LMS\LMS.exe
Memory Usage 4.86 MB
Peak Memory Usage 4.86 MB
lmworker.exe
Process ID 4440
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Launch Manager\LMworker.exe
Memory Usage 4.04 MB
Peak Memory Usage 4.13 MB
lsass.exe
Process ID 824
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\lsass.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
lsm.exe
Process ID 832
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\lsm.exe
Memory Usage 4.34 MB
Peak Memory Usage 4.34 MB
mmdx64fx.exe
Process ID 4184
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
Memory Usage 5.03 MB
Peak Memory Usage 5.04 MB
monitor.exe
Process ID 4148
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe
Memory Usage 8.13 MB
Peak Memory Usage 8.27 MB
opera.exe
Process ID 968
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\Opera\opera.exe
Memory Usage 244 MB
Peak Memory Usage 359 MB
printisolationhost.exe
Process ID 5480
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\PrintIsolationHost.exe
Memory Usage 4.30 MB
Peak Memory Usage 4.30 MB
pwrisovm.exe
Process ID 3472
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
Memory Usage 4.16 MB
Peak Memory Usage 4.21 MB
ravcpl64.exe
Process ID 3328
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
searchfilterhost.exe
Process ID 1576
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchFilterHost.exe
Memory Usage 5.64 MB
Peak Memory Usage 5.64 MB
searchindexer.exe
Process ID 2084
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchIndexer.exe
Memory Usage 17 MB
Peak Memory Usage 17 MB
searchprotocolhost.exe
Process ID 1180
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchProtocolHost.exe
Memory Usage 8.05 MB
Peak Memory Usage 8.05 MB
services.exe
Process ID 800
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\services.exe
Memory Usage 11 MB
Peak Memory Usage 14 MB
setevent.exe
Process ID 3924
User Ian Barber
Domain IanBarber-PC
Path c:\OEM\preload\utility\SetEvent.exe
Memory Usage 3.98 MB
Peak Memory Usage 4.03 MB
sidebar.exe
Process ID 3300
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Windows Sidebar\sidebar.exe
Memory Usage 38 MB
Peak Memory Usage 38 MB
smss.exe
Process ID 480
User SYSTEM
Domain NT AUTHORITY
Path \SystemRoot\System32\smss.exe
Memory Usage 1.07 MB
Peak Memory Usage 1.10 MB
speccy64.exe
Process ID 964
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Speccy\Speccy64.exe
Memory Usage 25 MB
Peak Memory Usage 25 MB
spoolsv.exe
Process ID 1548
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\spoolsv.exe
Memory Usage 17 MB
Peak Memory Usage 17 MB
svchost.exe
Process ID 1888
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 22 MB
Peak Memory Usage 22 MB
svchost.exe
Process ID 1928
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 5.42 MB
Peak Memory Usage 5.44 MB
svchost.exe
Process ID 748
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 42 MB
Peak Memory Usage 166 MB
svchost.exe
Process ID 984
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 9.40 MB
Peak Memory Usage 9.91 MB
svchost.exe
Process ID 1836
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.44 MB
Peak Memory Usage 7.44 MB
svchost.exe
Process ID 368
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 8.23 MB
Peak Memory Usage 8.25 MB
svchost.exe
Process ID 692
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 24 MB
Peak Memory Usage 24 MB
svchost.exe
Process ID 548
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 114 MB
Peak Memory Usage 152 MB
svchost.exe
Process ID 1032
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 48 MB
Peak Memory Usage 415 MB
svchost.exe
Process ID 1148
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
svchost.exe
Process ID 1244
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 29 MB
Peak Memory Usage 52 MB
svchost.exe
Process ID 1592
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 15 MB
Peak Memory Usage 41 MB
syntpenh.exe
Process ID 3524
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
Memory Usage 13 MB
Peak Memory Usage 13 MB
syntphelper.exe
Process ID 4036
User Ian Barber
Domain IanBarber-PC
Path C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
Memory Usage 4.02 MB
Peak Memory Usage 4.04 MB
system
Process ID 4
system idle process
Process ID 0
taskhost.exe
Process ID 2828
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\system32\taskhost.exe
Memory Usage 10 MB
Peak Memory Usage 10 MB
uns.exe
Process ID 2044
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Intel\Intel Management Engine Components\UNS\UNS.exe
Memory Usage 8.78 MB
Peak Memory Usage 8.86 MB
unsecapp.exe
Process ID 2796
User Ian Barber
Domain IanBarber-PC
Path C:\Windows\system32\wbem\unsecapp.exe
Memory Usage 6.18 MB
Peak Memory Usage 6.18 MB
updaterservice.exe
Process ID 2096
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Acer\Acer Updater\UpdaterService.exe
Memory Usage 3.66 MB
Peak Memory Usage 3.72 MB
wininit.exe
Process ID 740
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\wininit.exe
Memory Usage 4.32 MB
Peak Memory Usage 4.39 MB
winlogon.exe
Process ID 888
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\winlogon.exe
Memory Usage 7.09 MB
Peak Memory Usage 8.02 MB
wlanext.exe
Process ID 1348
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\WLANExt.exe
Memory Usage 5.01 MB
Peak Memory Usage 5.01 MB
wmiapsrv.exe
Process ID 6096
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\wbem\WmiApSrv.exe
Memory Usage 5.65 MB
Peak Memory Usage 5.65 MB
wmiprvse.exe
Process ID 1080
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\wbem\wmiprvse.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
wmiprvse.exe
Process ID 3708
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\wbem\wmiprvse.exe
Memory Usage 16 MB
Peak Memory Usage 17 MB
wmpnetwk.exe
Process ID 3352
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Program Files\Windows Media Player\wmpnetwk.exe
Memory Usage 14 MB
Peak Memory Usage 33 MB
Hotfixes
16/01/2013 Definition Update for Windows Defender - KB915597 (Definition 1.141.3926.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
13/01/2013 Security Update for Windows 7 for x64-based Systems (KB2769369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2756921)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2742595)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Windows Malicious Software Removal Tool x64 - January 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
13/01/2013 Security Update for Windows 7 for x64-based Systems (KB2757638)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Security Update for Windows 7 for x64-based Systems (KB2785220)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
13/01/2013 Update for Windows 7 for x64-based Systems (KB2786400)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
13/01/2013 Update for Windows 7 for x64-based Systems (KB2773072)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
13/01/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2742599)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Update for Windows 7 for x64-based Systems (KB2726535)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
13/01/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
13/01/2013 Update for Windows 7 for x64-based Systems (KB2786081)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
13/01/2013 Security Update for Windows 7 for x64-based Systems (KB2778930)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
13/01/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2736422)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
12/01/2013 Definition Update for Windows Defender - KB915597 (Definition 1.141.3676.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
08/01/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761465)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
06/01/2013 Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Microsoft has released an update for Microsoft SharePoint Workspace
2010 32-Bit Edition. This update provides the latest fixes to
Microsoft SharePoint Workspace 2010 32-Bit Edition. Additionally,
this update contains stability and performance improvements.
06/01/2013 Update for Windows 7 for x64-based Systems (KB2763523)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
06/01/2013 Update for Windows 7 for x64-based Systems (KB2779562)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
06/01/2013 Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
06/01/2013 Update for Microsoft OneNote 2010 (KB2687277) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
06/01/2013 Security Update for Windows 7 for x64-based Systems (KB2779030)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2737019)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
06/01/2013 Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685811)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
06/01/2013 Windows Malicious Software Removal Tool x64 - December 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
06/01/2013 Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
06/01/2013 Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
06/01/2013 Update for Windows 7 for x64-based Systems (KB2750841)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
06/01/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2729449)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Security Update for Windows 7 for x64-based Systems (KB2758857)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Security Update for Windows 7 for x64-based Systems (KB2770660)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761465)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
06/01/2013 Security Update for Microsoft Visio 2010 (KB2687508) 32-Bit Edition
A security vulnerability exists in Microsoft Visio 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
06/01/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2729452)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
06/01/2013 Security Update for Windows 7 for x64-based Systems (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Update for User-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685813)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
06/01/2013 Security Update for Windows 7 for x64-based Systems (KB2727528)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
06/01/2013 Update for Windows 7 for x64-based Systems (KB2762895)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
06/01/2013 Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
06/01/2013 Update for Windows 7 for x64-based Systems (KB2761217)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
06/01/2013 Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
06/01/2013 Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
05/01/2013 Definition Update for Windows Defender - KB915597 (Definition 1.141.3106.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2739159)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Security Update for Windows 7 for x64-based Systems (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
05/01/2013 Windows Malicious Software Removal Tool x64 - October 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
05/01/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
05/01/2013 Security Update for Microsoft InfoPath 2010 (KB2687436) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
05/01/2013 Security Update for Windows 7 for x64-based Systems (KB2724197)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2731771)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Security Update for Microsoft Word 2010 (KB2553488) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2749655)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Security Update for Microsoft InfoPath 2010 (KB2687417) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2756822)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
05/01/2013 Security Update for Windows 7 for x64-based Systems (KB2743555)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2732487)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Security Update for Windows 7 for x64-based Systems (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2732500)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2729094)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2647753)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
05/01/2013 Update for Windows 7 for x64-based Systems (KB2661254)
Install this update to keep your system up to date by increasing
the minimum level of encryption on Windows systems. After you
install this item, you may have to restart your system.
14/10/2012 Definition Update for Windows Defender - KB915597 (Definition 1.137.1642.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
02/10/2012 Definition Update for Windows Defender - KB915597 (Definition 1.137.876.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
02/10/2012 Update for Windows 7 for x64-based Systems (KB2719857)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
02/10/2012 Update for Windows 7 for x64-based Systems (KB2741355)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
02/10/2012 Update for Windows 7 for x64-based Systems (KB2735855)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
02/10/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2736233)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
02/10/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2744842)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
02/10/2012 Update for Windows 7 for x64-based Systems (KB2732059)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
02/10/2012 Windows Malicious Software Removal Tool x64 - September 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
02/10/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
01/10/2012 Definition Update for Windows Defender - KB915597 (Definition 1.137.635.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
12/09/2012 Definition Update for Windows Defender - KB915597 (Definition 1.135.949.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
08/09/2012 Definition Update for Windows Defender - KB915597 (Definition 1.135.692.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
04/09/2012 Definition Update for Windows Defender - KB915597 (Definition 1.135.415.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
01/09/2012 Definition Update for Windows Defender - KB915597 (Definition 1.135.203.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
28/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.135.1.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
24/08/2012 Update for Windows 7 for x64-based Systems (KB2709981)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
24/08/2012 Skype 5.10 for Windows (KB2727727)
Skype 5.10 for Windows is now available. Updates include various
performance improvements and bugfixes.
24/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.133.277.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
17/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.2244.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
17/08/2012 Update for Windows 7 for x64-based Systems (KB2732500)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
17/08/2012 Update for Windows 7 for x64-based Systems (KB2729094)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
17/08/2012 Update for Windows 7 for x64-based Systems (KB2732487)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
17/08/2012 Update for Windows 7 for x64-based Systems (KB2647753)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
17/08/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
17/08/2012 Update for Microsoft Office 2010 (KB2553272) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
17/08/2012 Security Update for Microsoft Visio Viewer 2010 (KB2598287) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
17/08/2012 Security Update for Microsoft Office 2010 (KB2597986) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
17/08/2012 Security Update for Microsoft Office 2010 (KB2553260) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
17/08/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2722913)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
17/08/2012 Update for Microsoft Office 2010 (KB2598289) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
17/08/2012 Security Update for Windows 7 for x64-based Systems (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
17/08/2012 Security Update for Windows 7 for x64-based Systems (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
17/08/2012 Security Update for Windows 7 for x64-based Systems (KB2712808)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
17/08/2012 Security Update for Microsoft Office 2010 (KB2589322) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
17/08/2012 Windows Malicious Software Removal Tool x64 - August 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
14/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.2019.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
10/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.1768.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
07/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.1547.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
04/08/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.1307.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
31/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.1058.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
27/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.805.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
24/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.548.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
20/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.307.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
17/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.131.53.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
13/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.1589.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
13/07/2012 Security Update for Windows 7 for x64-based Systems (KB2718523)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.1515.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
12/07/2012 Security Update for Windows 7 for x64-based Systems (KB2718523)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/07/2012 Security Update for Windows 7 for x64-based Systems (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/07/2012 Security Update for Windows 7 for x64-based Systems (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/07/2012 Security Update for Windows 7 for x64-based Systems (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
12/07/2012 Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/07/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
12/07/2012 Windows Malicious Software Removal Tool x64 - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/07/2012 Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/07/2012 Security Update for Microsoft InfoPath 2010 (KB2553431) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/07/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2719177)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/07/2012 Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/07/2012 Security Update for Windows 7 for x64-based Systems (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/07/2012 Update for Windows 7 for x64-based Systems (KB2709981)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
11/07/2012 Security Update for Windows 7 for x64-based Systems (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/07/2012 Intel Corporation - Display - Intel® HD Graphics
Intel Corporation Display software update released in January,
2012
11/07/2012 Security Update for Windows 7 for x64-based Systems (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/07/2012 Security Update for Windows 7 for x64-based Systems (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
11/07/2012 Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/07/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
11/07/2012 Windows Malicious Software Removal Tool x64 - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/07/2012 Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/07/2012 Security Update for Microsoft InfoPath 2010 (KB2553431) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/07/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2719177)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
11/07/2012 Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/07/2012 Security Update for Windows 7 for x64-based Systems (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.1344.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
06/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.1102.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
03/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.902.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
01/07/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.688.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
23/06/2012 Definition Update for Windows Defender - KB915597 (Definition 1.129.268.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
14/06/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
14/06/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Windows Malicious Software Removal Tool x64 - June 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
14/06/2012 Security Update for Windows 7 for x64-based Systems (KB2667402)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
14/06/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2686827)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2686831)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Update for Windows 7 for x64-based Systems (KB2709630)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/06/2012 Security Update for Windows 7 for x64-based Systems (KB2709715)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Security Update for Windows 7 for x64-based Systems (KB2709162)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Security Update for Windows 7 for x64-based Systems (KB2685939)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Update for Windows 7 for x64-based Systems (KB2699779)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/06/2012 Update for Windows 7 for x64-based Systems (KB2677070)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/06/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656373)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/06/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2699988)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
09/06/2012 Windows Update Agent 7.6.7600.256
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
06/06/2012 Update for Windows 7 for x64-based Systems (KB2718704)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
14/05/2012 Security Update for Microsoft Silverlight (KB2636927)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2636927 . This update is backward compatible
with web applications built using previous versions of Silverlight.
11/05/2012 Security Update for Microsoft Silverlight (KB2636927)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2636927 . This update is backward compatible
with web applications built using previous versions of Silverlight.
10/05/2012 Windows Malicious Software Removal Tool x64 - May 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/05/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2658846)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2676562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656405)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2695962)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
10/05/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2604121)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
10/05/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2604115)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2690533)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2659262)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
10/05/2012 Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/05/2012 Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/05/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656411)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/05/2012 Security Update for Microsoft Silverlight (KB2690729)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2690729. This update is backward compatible with
web applications built using previous versions of Silverlight.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2688338)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/05/2012 Security Update for Windows 7 for x64-based Systems (KB2660649)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/04/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/04/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656373)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/04/2012 Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/04/2012 Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/04/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2675157)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/04/2012 Update for Windows 7 for x64-based Systems (KB2679255)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
12/04/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
12/04/2012 Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/04/2012 Windows Malicious Software Removal Tool x64 - April 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/04/2012 Security Update for Windows 7 for x64-based Systems (KB2653956)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/04/2012 Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010 32-Bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition.
Additionally, this update contains stability and performance
improvements.
15/03/2012 Security Update for Windows 7 for x64-based Systems (KB2641653)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
15/03/2012 Security Update for Windows 7 for x64-based Systems (KB2667402)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
15/03/2012 Security Update for Windows 7 for x64-based Systems (KB2665364)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
15/03/2012 Update for Windows 7 for x64-based Systems (KB2639308)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
15/03/2012 Windows Malicious Software Removal Tool x64 - March 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
15/03/2012 Security Update for Windows 7 for x64-based Systems (KB2621440)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
15/03/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2647518)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
15/03/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
14/03/2012 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2600217)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
16/02/2012 Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
16/02/2012 Update for Windows 7 for x64-based Systems (KB2640148)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
16/02/2012 Security Update for Microsoft Visio Viewer 2010 (KB2597170) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
16/02/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
16/02/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2633870)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/02/2012 Update for Windows 7 for x64-based Systems (KB2660075)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
16/02/2012 Security Update for Windows 7 for x64-based Systems (KB2660465)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/02/2012 Security Update for Microsoft Silverlight (KB2668562)
This security update to Silverlight includes fixes outlined in
KBs 2651026 and 2668562. This update is backward compatible with
web applications built using previous versions of Silverlight.
16/02/2012 Security Update for Windows 7 for x64-based Systems (KB2645640)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/02/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2633873)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/02/2012 Security Update for Windows 7 for x64-based Systems (KB2654428)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/02/2012 Windows Malicious Software Removal Tool x64 - February 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
16/02/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2647516)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
30/01/2012 Security Update for Windows 7 for x64-based Systems (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
20/01/2012 Security Update for Windows 7 for x64-based Systems (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
12/01/2012 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
12/01/2012 Security Update for Windows 7 for x64-based Systems (KB2631813)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/01/2012 Windows Malicious Software Removal Tool x64 - January 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/01/2012 Security Update for Windows 7 for x64-based Systems (KB2644615)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
12/01/2012 Security Update for Windows 7 for x64-based Systems (KB2584146)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
09/01/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656356)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
09/01/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656351)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
03/01/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656356)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
03/01/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656351)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
30/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.1973.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
27/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.1787.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
24/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.1627.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
20/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.1411.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
17/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.1189.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
16/12/2011 Update for Microsoft Excel 2010 (KB2553439) 32-Bit Edition
Microsoft has released an update for Microsoft Excel 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Excel
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
16/12/2011 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2618451)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
16/12/2011 Windows Malicious Software Removal Tool x64 - December 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
16/12/2011 Security Update for Microsoft Office 2010 (KB2553353) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
16/12/2011 Security Update for Windows 7 for x64-based Systems (KB2620712)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/12/2011 Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
16/12/2011 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
16/12/2011 Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
16/12/2011 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2618444)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
16/12/2011 Update for Microsoft Office 2010 (KB2553385) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
16/12/2011 Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
16/12/2011 Security Update for Windows 7 for x64-based Systems (KB2639417)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/12/2011 Security Update for Windows 7 for x64-based Systems (KB2619339)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
16/12/2011 Update for Windows 7 for x64-based Systems (KB2633952)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
16/12/2011 Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
A security vulnerability exists in Microsoft PowerPoint 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
15/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.953.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
09/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.692.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
09/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.614.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
06/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.433.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
03/12/2011 Definition Update for Windows Defender - KB915597 (Definition 1.117.154.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
29/11/2011 Definition Update for Windows Defender - KB915597 (Definition 1.115.2785.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
25/11/2011 Definition Update for Windows Defender - KB915597 (Definition 1.115.2571.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
22/11/2011 Security Update for Microsoft Silverlight (KB2617986)
This security update to Silverlight includes fixes outlined in
KBs 2604930 and 2617986. This update is backward compatible with
web applications built using previous versions of Silverlight.
22/11/2011 Update for Microsoft Office 2010 (KB2553092), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 System,
32-Bit Edition. This update decreases installation failures for
updates installed on Microsoft Office 2010 System.
22/11/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
22/11/2011 Update for Microsoft Office 2010 (KB2566458), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010, 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010, 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
22/11/2011 Security Update for Microsoft Excel 2010 (KB2553070), 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
22/11/2011 Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
22/11/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2539635)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
22/11/2011 Update for Microsoft Office 2010 (KB2553455) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Security Update for Microsoft SharePoint Workspace 2010 (KB2566445), 32-Bit Edition
A security vulnerability exists in Microsoft SharePoint Workspace
2010, 32-Bit Edition that could allow arbitrary code to run when
a maliciously modified file is opened. This update resolves that
vulnerability.
22/11/2011 Security Update for Microsoft Office 2010 (KB2553096), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
22/11/2011 Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2518869)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
22/11/2011 Security Update for Microsoft Office 2010 (KB2553091), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
22/11/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2572077)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
22/11/2011 Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
22/11/2011 Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Update for Outlook Social Connector 2010 (KB2583935), 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010, 32-bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010, 32-bit Edition.
Additionally, this update contains stability and performance
improvements.
22/11/2011 Update for Microsoft Outlook 2010 (KB2553323) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
22/11/2011 Definition Update for Windows Defender - KB915597 (Definition 1.115.2351.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
21/11/2011 Update for Windows 7 for x64-based Systems (KB2547666)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
21/11/2011 Update for Windows 7 for x64-based Systems (KB2545698)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
21/11/2011 Update for Windows 7 for x64-based Systems (KB2603229)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
21/11/2011 Update for Windows 7 for x64-based Systems (KB2529073)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
21/11/2011 Update for Windows 7 for x64-based Systems (KB982018)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
21/11/2011 Windows Internet Explorer 9 for Windows 7 for x64-based Systems
Windows Internet Explorer 9 delivers web sites and applications
that look and perform like native PC applications through the
power of Windows.

Fast: Internet Explorer 9 is all-around fast.
Designed to take full advantage of your PC’s hardware through
Windows, Internet Explorer 9 delivers graphically rich and immersive
experiences that are as fast and responsive as native applications
installed on your PC.

Clean: Internet Explorer puts the focus
on the Web sites you love with a clean look and increased viewing
area that makes your Web sites shine. Intuitive and seamless
integration with Windows 7 provides one-click access to Web applications
pinned directly to your Taskbar.

Trusted: Internet Explorer
is the trusted way to the Web because it has a robust set of
built-in security, privacy and reliability technologies that
keep you safer and your browsing experience uninterrupted.
Interoperable: Support for HTML5 and modern Web standards architected
to take advantage of the GPU means that the same mark-up not
only works across the Web, but runs faster and delivers a richer
experience through Windows and Internet Explorer 9.
21/11/2011 Intel Corporation - Display - Intel® HD Graphics
Intel Corporation Display software update released in August,
2011
21/11/2011 Update for Windows 7 for x64-based Systems (KB2607576)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
21/11/2011 Windows 7 Service Pack 1 for x64-based Systems (KB976932)
Windows 7 Service Pack 1 is a recommended collection of updates
and improvements to Windows that are combined into a single installable
update. The service pack can help make your computer safer and
more reliable. A typical installation will take about 30 minutes
to complete, and you will have to restart your computer about
halfway through the process.
21/11/2011 Windows Malicious Software Removal Tool x64 - November 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
21/11/2011 Update for Windows 7 for x64-based Systems (KB2505438)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
18/11/2011 Definition Update for Windows Defender - KB915597 (Definition 1.115.2100.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
17/11/2011 SAMSUNG Electronics Co., Ltd. - Other hardware - SAMSUNG Mobile MTP Device
SAMSUNG Electronics Co., Ltd. Other hardware software update
released in October, 2011
17/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2539636)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
17/11/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2468871)
Install this update to resolve issues in Microsoft .NET Framework
4. For a complete listing of the issues that are included in
this update, see the associated Microsoft Knowledge Base article
for more information. After you install this item, you may have
to restart your computer.
17/11/2011 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2572078)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
17/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2518870)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
17/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2478663)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
17/11/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2533523)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
15/11/2011 Microsoft .NET Framework 4 Client Profile for Windows 7 x64-based Systems (KB982670)
The Microsoft .NET Framework 4 Client Profile provides a subset
of features from the .NET Framework 4. The Client Profile is
designed to run client applications and to enable the fastest
possible deployment for Windows Presentation Foundation (WPF)
and Windows Forms technology.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2305420)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Update for Windows 7 for x64-based Systems (KB2547666)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2544521)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB978542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Cumulative Update for Media Center for Windows 7 x64-based Systems (KB2284742)
Install this update to resolve issues with Media Center for Windows
7. For a complete listing of the issues that are included in
this cumulative update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
14/11/2011 Microsoft .NET Framework 3.5 SP1 Security Update for Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB979916)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Update for Windows 7 for x64-based Systems (KB2545698)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2588516)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Update for Windows 7 for x64-based Systems (KB2641690)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
14/11/2011 Update for Windows 7 for x64-based Systems (KB2529073)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
14/11/2011 Security Update for Windows 7 for x64-based Systems (KB2532531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
14/11/2011 Update for Windows 7 for x64-based Systems (KB982018)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2570791)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2563227)
Install this update to resolve performance and reliability issues
in Windows. By applying this update, you can achieve better performance
and responsiveness in various scenarios. For a complete listing
of the issues that are included in this update, see the associated
Microsoft Knowledge Base article for more information. After
you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2425227)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
10/11/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2572076)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2560656)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2535512)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2387530)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2620704)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2533552)
Install this update to enable future updates to install successfully
on all editions of Windows 7 or Windows Server 2008 R2. This
update may be required before selected future updates can be
installed. After you install this item, it cannot be removed.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2515325)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2479943)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2305420)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2547666)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2544521)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB978542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Cumulative Update for Media Center for Windows 7 x64-based Systems (KB2284742)
Install this update to resolve issues with Media Center for Windows
7. For a complete listing of the issues that are included in
this cumulative update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/11/2011 Microsoft .NET Framework 3.5 SP1 Security Update for Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB979916)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
10/11/2011 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2511250)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2545698)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2588516)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2562937)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2510531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2467023)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2522422)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2586448)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2603229)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/11/2011 Microsoft .NET Framework 3.5 SP1 Update for Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB982526)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
10/11/2011 Microsoft Browser Choice Screen Update for EEA Users of Windows 7 for x64-based Systems (KB976002)
Install this update to access a Choice Screen which lets you
select whether and which Web browser(s) to install in addition
to Internet Explorer. After you have installed this software
update it cannot be removed.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2484033)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2617657)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2617657)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/11/2011 Update for Windows 7 for x64-based Systems (KB2506014)
An issue has been identified that could allow a user with administrative
permissions to load an unsigned driver. This update resolves
that issue. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
10/11/2011 Update for Internet Explorer 8 Compatibility View List for Windows 7 for x64-based Systems (KB2598845)
This Compatibility View List update helps make Web sites that
are designed for older browsers look better in Internet Explorer
8. When users install Internet Explorer 8, they will be given
a choice about opting-in to a list of sites that should be displayed
in Compatibility View. After you install this item, you may have
to restart Internet Explorer.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2567680)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2532531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2011 Security Update for Windows 7 for x64-based Systems (KB2483614)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2506212)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2586448)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2603229)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
07/11/2011 Microsoft .NET Framework 3.5 SP1 Update for Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB982526)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
07/11/2011 Microsoft Browser Choice Screen Update for EEA Users of Windows 7 for x64-based Systems (KB976002)
Install this update to access a Choice Screen which lets you
select whether and which Web browser(s) to install in addition
to Internet Explorer. After you have installed this software
update it cannot be removed.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2484033)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2507618)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2454826)
This is a reliability update. Install this update to enable a
set of performance and functionality updates for graphics, Media
Foundation, and XPS components on Windows 7 and Windows Server
2008 R2 systems. After you install this item, you may have to
restart your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2385678)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2541014)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
07/11/2011 Update for Windows 7 for x64-based Systems (KB975496)
Install this update to resolve the issue in which a computer
stops responding during shutdown if BitLocker is enabled on the
system drive on a computer that is running Windows 7 or Windows
Server 2008 R2. After you install this item, you may have to
restart your computer.
07/11/2011 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2518867)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2509553)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Microsoft .NET Framework 3.5.1, Windows 7, and Windows Server 2008 R2 for x64-based Systems (KB2416471)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
07/11/2011 Update for Windows 7 for x64-based Systems (KB971033)
This update to Windows Activation Technologies detects activation
exploits and tampering to key Windows system files. These exploits
try to bypass regular Windows activation and are sometimes included
within counterfeit copies of Windows.
07/11/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2539634)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2488113)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2536275)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2388210)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2579686)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2393802)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2423089)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2506014)
An issue has been identified that could allow a user with administrative
permissions to load an unsigned driver. This update resolves
that issue. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
07/11/2011 Update for Internet Explorer 8 Compatibility View List for Windows 7 for x64-based Systems (KB2598845)
This Compatibility View List update helps make Web sites that
are designed for older browsers look better in Internet Explorer
8. When users install Internet Explorer 8, they will be given
a choice about opting-in to a list of sites that should be displayed
in Compatibility View. After you install this item, you may have
to restart Internet Explorer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2567680)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2532531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2483614)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2563894)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2506928)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2491683)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2442962)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Update for Windows 7 for x64-based Systems (KB2616676)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2511455)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2564958)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2419640)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
07/11/2011 Security Update for Windows 7 for x64-based Systems (KB2556532)
A security issue has been identified that could allow an authenticated
local attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
03/09/2011 Hotfix for Windows (KB981287)
Fix for KB981287
System Folders
Path for burning CD C:\Users\Ian Barber\AppData\Local\Microsoft\Windows\Burn\Burn
Application Data C:\ProgramData
Public Desktop C:\Users\Public\Desktop
Documents C:\Users\Public\Documents
Global Favorites C:\Users\Ian Barber\Favorites
Music C:\Users\Public\Music
Pictures C:\Users\Public\Pictures
Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs
Start Menu C:\ProgramData\Microsoft\Windows\Start Menu
Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Templates C:\ProgramData\Microsoft\Windows\Templates
Videos C:\Users\Public\Videos
Cookies C:\Users\Ian Barber\AppData\Roaming\Microsoft\Windows\Cookies
Desktop C:\Users\Ian Barber\Desktop
Physical Desktop C:\Users\Ian Barber\Desktop
User Favorites C:\Users\Ian Barber\Favorites
Fonts C:\Windows\Fonts
Internet History C:\Users\Ian Barber\AppData\Local\Microsoft\Windows\History
Temporary Internet Files C:\Users\Ian Barber\AppData\Local\Microsoft\Windows\Temporary Internet Files
Local Application Data C:\Users\Ian Barber\AppData\Local
Windows Directory C:\Windows
Windows/System C:\Windows\system32
Program Files C:\Program Files
Services
Running Acer ePower Service
Running Adobe Acrobat Update Service
Running Application Experience
Running Application Information
Running Background Intelligent Transfer Service
Running Base Filtering Engine
Running CNG Key Isolation
Running COM+ Event System
Running Computer Browser
Running Cryptographic Services
Running DCOM Server Process Launcher
Running Desktop Window Manager Session Manager
Running DHCP Client
Running Diagnostic Policy Service
Running Diagnostic Service Host
Running Distributed Link Tracking Client
Running DNS Client
Running Dritek WMI Service
Running Extensible Authentication Protocol
Running Function Discovery Provider Host
Running Function Discovery Resource Publication
Running GREGService
Running Group Policy Client
Running HomeGroup Listener
Running HomeGroup Provider
Running IKE and AuthIP IPsec Keying Modules
Running Intel Management & Security Application User Notification Service
Running Intel Management and Security Application Local Management Service
Running IP Helper
Running Kaspersky Anti-Virus Service
Running LeapFrog Connect Device Service
Running Multimedia Class Scheduler
Running Network Connections
Running Network List Service
Running Network Location Awareness
Running Network Store Interface Service
Running NTI IScheduleSvc
Running Peer Name Resolution Protocol
Running Peer Networking Grouping
Running Peer Networking Identity Manager
Running Plug and Play
Running PnP-X IP Bus Enumerator
Running Power
Running Print Spooler
Running Program Compatibility Assistant Service
Running Remote Procedure Call (RPC)
Running RPC Endpoint Mapper
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running Skype C2C Service
Running SSDP Discovery
Running Superfetch
Running System Event Notification Service
Running Task Scheduler
Running TCP/IP NetBIOS Helper
Running Themes
Running Updater Service
Running UPnP Device Host
Running User Profile Service
Running Windows Audio
Running Windows Audio Endpoint Builder
Running Windows Defender
Running Windows Driver Foundation - User-mode Driver Framework
Running Windows Event Log
Running Windows Firewall
Running Windows Font Cache Service
Running Windows Image Acquisition (WIA)
Running Windows Management Instrumentation
Running Windows Media Player Network Sharing Service
Running Windows Search
Running Windows Update
Running WLAN AutoConfig
Running WMI Performance Adapter
Running Workstation
Stopped ActiveX Installer (AxInstSV)
Stopped Adaptive Brightness
Stopped Adobe Flash Player Update Service
Stopped Application Identity
Stopped Application Layer Gateway Service
Stopped BitLocker Drive Encryption Service
Stopped Block Level Backup Engine Service
Stopped Bluetooth Support Service
Stopped Certificate Propagation
Stopped COM+ System Application
Stopped Credential Manager
Stopped Diagnostic System Host
Stopped Disk Defragmenter
Stopped Distributed Transaction Coordinator
Stopped Encrypting File System (EFS)
Stopped Fax
Stopped FLEXnet Licensing Service
Stopped Google Update Service (gupdate)
Stopped Google Update Service (gupdatem)
Stopped Health Key and Certificate Management
Stopped Human Interface Device Access
Stopped Intel Rapid Storage Technology
Stopped Interactive Services Detection
Stopped Internet Connection Sharing (ICS)
Stopped IPsec Policy Agent
Stopped KtmRm for Distributed Transaction Coordinator
Stopped Link-Layer Topology Discovery Mapper
Stopped Media Center Extender Service
Stopped Microsoft .NET Framework NGEN v2.0.50727_X64
Stopped Microsoft .NET Framework NGEN v2.0.50727_X86
Stopped Microsoft .NET Framework NGEN v4.0.30319_X64
Stopped Microsoft .NET Framework NGEN v4.0.30319_X86
Stopped Microsoft iSCSI Initiator Service
Stopped Microsoft SharePoint Workspace Audit Service
Stopped Microsoft Software Shadow Copy Provider
Stopped Net.Tcp Port Sharing Service
Stopped Netlogon
Stopped Network Access Protection Agent
Stopped Office Source Engine
Stopped Office Software Protection Platform
Stopped Parental Controls
Stopped Performance Counter DLL Host
Stopped Performance Logs & Alerts
Stopped PNRP Machine Name Publication Service
Stopped Portable Device Enumerator Service
Stopped Problem Reports and Solutions Control Panel Support
Stopped Protected Storage
Stopped Quality Windows Audio Video Experience
Stopped Remote Access Auto Connection Manager
Stopped Remote Access Connection Manager
Stopped Remote Desktop Configuration
Stopped Remote Desktop Services
Stopped Remote Procedure Call (RPC) Locator
Stopped Remote Registry
Stopped Routing and Remote Access
Stopped Secondary Logon
Stopped Secure Socket Tunneling Protocol Service
Stopped Skype Updater
Stopped Smart Card
Stopped Smart Card Removal Policy
Stopped SNMP Trap
Stopped Software Protection
Stopped Sony Ericsson PCCompanion
Stopped SPP Notification Service
Stopped Tablet PC Input Service
Stopped Telephony
Stopped Thread Ordering Server
Stopped TPM Base Services
Stopped Virtual Disk
Stopped Volume Shadow Copy
Stopped WebClient
Stopped Windows Activation Technologies Service
Stopped Windows Backup
Stopped Windows Biometric Service
Stopped Windows CardSpace
Stopped Windows Color System
Stopped Windows Connect Now - Config Registrar
Stopped Windows Error Reporting Service
Stopped Windows Event Collector
Stopped Windows Installer
Stopped Windows Media Center Receiver Service
Stopped Windows Media Center Scheduler Service
Stopped Windows Modules Installer
Stopped Windows Presentation Foundation Font Cache 3.0.0.0
Stopped Windows Remote Management (WS-Management)
Stopped Windows Time
Stopped WinHTTP Web Proxy Auto-Discovery Service
Stopped Wired AutoConfig
Stopped WWAN AutoConfig
Security Options
Accounts: Administrator account status Disabled
Accounts: Guest account status Disabled
Accounts: Limit local account use of blank passwords to console logon only Enabled
Accounts: Rename administrator account Administrator
Accounts: Rename guest account Guest
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Not Defined
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Not Defined
Devices: Restrict floppy access to locally logged-on user only Not Defined
Domain controller: Allow server operators to schedule tasks Not Defined
Domain controller: LDAP server signing requirements Not Defined
Domain controller: Refuse machine account password changes Not Defined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Enabled
Interactive logon: Display user information when the session is locked Not Defined
Interactive logon: Do not display last user name Disabled
Interactive logon: Do not require CTRL+ALT+DEL Not Defined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 5 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require smart card Disabled
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Microsoft network server: Server SPN target name validation level Not Defined
Network access: Allow anonymous SID/Name translation Disabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of passwords and credentials for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion
Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog
Network access: Restrict anonymous access to Named Pipes and Shares Enabled
Network access: Shares that can be accessed anonymously Not Defined
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Network security: Allow Local System to use computer identity for NTLM Not Defined
Network security: Allow LocalSystem NULL session fallback Not Defined
Network Security: Allow PKU2U authentication requests to this computer to use online identities Not Defined
Network security: Configure encryption types allowed for Kerberos Not Defined
Network security: Do not store LAN Manager hash value on next password change Enabled
Network security: Force logoff when logon hours expire Disabled
Network security: LAN Manager authentication level Not Defined
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Require 128-bit encryption
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Require 128-bit encryption
Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication Not Defined
Network security: Restrict NTLM: Add server exceptions in this domain Not Defined
Network security: Restrict NTLM: Audit Incoming NTLM Traffic Not Defined
Network security: Restrict NTLM: Audit NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Incoming NTLM traffic Not Defined
Network security: Restrict NTLM: NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers Not Defined
Recovery console: Allow automatic administrative logon Disabled
Recovery console: Allow floppy copy and access to all drives and all folders Disabled
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Force strong key protection for user keys stored on the computer Not Defined
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Require case insensitivity for non-Windows subsystems Enabled
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
System settings: Optional subsystems Posix
System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled
User Account Control: Admin Approval Mode for the Built-in Administrator account Disabled
User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled
User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Prompt for consent for non-Windows binaries
User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials
User Account Control: Detect application installations and prompt for elevation Enabled
User Account Control: Only elevate executables that are signed and validated Disabled
User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled
User Account Control: Run all administrators in Admin Approval Mode Enabled
User Account Control: Switch to the secure desktop when prompting for elevation Enabled
User Account Control: Virtualize file and registry write failures to per-user locations Enabled
Device Tree
ACPI x64-based PC
Microsoft ACPI-Compliant System
Intel Pentium CPU P6100 @ 2.00GHz
Intel Pentium CPU P6100 @ 2.00GHz
ACPI Fixed Feature Button
PCI bus
Intel processor DRAM Controller - 0044
Intel Management Engine Interface
Intel 82801 PCI Bridge - 2448
Intel 5 Series/3400 Series Chipset Family SMBus Controller - 3B30
Intel Turbo Boost Technology Driver
Microsoft Windows Management Interface for ACPI
Microsoft Windows Management Interface for ACPI
Motherboard resources
Intel® HD Graphics
Generic PnP Monitor
Intel® 5 Series/3400 Series Chipset Family USB Enhanced Host Controller - 3B3C
USB Root Hub
Generic USB Hub
USB Composite Device
1.3M WebCam
High Definition Audio Controller
Realtek High Definition Audio
Intel Display Audio
Intel® 5 Series/3400 Series Chipset Family PCI Express Root Port 1 - 3B42
Broadcom NetLink Gigabit Ethernet
Intel® 5 Series/3400 Series Chipset Family PCI Express Root Port 2 - 3B44
Broadcom 802.11n Network Adapter
Microsoft Virtual WiFi Miniport Adapter
Intel® 5 Series/3400 Series Chipset Family USB Enhanced Host Controller - 3B34
USB Root Hub
Generic USB Hub
Intel® HM55 Express Chipset LPC Interface Controller - 3B09
Microsoft ACPI-Compliant Control Method Battery
Microsoft AC Adapter
ACPI Power Button
ACPI Lid
ACPI Sleep Button
Direct memory access controller
Intel 82802 Firmware Hub Device
High precision event timer
Programmable interrupt controller
Numeric data processor
Motherboard resources
System CMOS/real time clock
System timer
Microsoft ACPI-Compliant Embedded Controller
Standard PS/2 Keyboard
Synaptics PS/2 Port TouchPad
Intel® 5 Series 4 Port SATA AHCI Controller
WDC WD5000BEVT-22A0RT0
HL-DT-ST DVDRAM GT32N
PCI bus
QuickPath Architecture Generic Non-core Registers - 2C62
QuickPath Architecture System Address Decoder - 2D01
QPI Link 0 - 2D10
QPI Physical 0 - 2D11
Reserved - 2D12
Reserved - 2D13
CPU
Intel Pentium P6100
Cores 2
Threads 2
Name Intel Pentium P6100
Code Name Arrandale
Package Socket 989 rPGA
Technology 32nm
Specification Intel Pentium CPU P6100 @ 2.00GHz
Family 6
Extended Family 6
Model 5
Extended Model 25
Stepping 5
Revision K0
Instructions MMX, SSE, SSE2, SSE3, SSSE3, Intel 64
Virtualization Not supported
Hyperthreading Supported, Disabled
Bus Speed 133.0 MHz
Rated Bus Speed 2394.7 MHz
Stock Core Speed 2000 MHz
Stock Bus Speed 133 MHz
Average Temperature 48 °C
Caches
L1 Data Cache Size 2 x 32 KBytes
L1 Instructions Cache Size 2 x 32 KBytes
L2 Unified Cache Size 2 x 256 KBytes
L3 Unified Cache Size 3072 KBytes
Core 0
Core Speed 931.3 MHz
Multiplier x 7.0
Bus Speed 133.0 MHz
Rated Bus Speed 2394.7 MHz
Temperature 48 °C
Thread 1
APIC ID 0
Core 1
Core Speed 931.3 MHz
Multiplier x 7.0
Bus Speed 133.0 MHz
Rated Bus Speed 2394.7 MHz
Temperature 48 °C
Thread 1
APIC ID 4
RAM
Memory slots
Total memory slots 2
Used memory slots 2
Free memory slots 0
Memory
Type DDR3
Size 4096 MBytes
Channels # Dual
DRAM Frequency 532.2 MHz
CAS# Latency (CL) 7 clocks
RAS# to CAS# Delay (tRCD) 7 clocks
RAS# Precharge (tRP) 7 clocks
Cycle Time (tRAS) 20 clocks
Command Rate (CR) 1T
Physical Memory
Memory Usage 45 %
Total Physical 3.68 GB
Available Physical 2.02 GB
Total Virtual 7.36 GB
Available Virtual 5.40 GB
SPD
Number Of SPD Modules 2
Slot #1
Type DDR3
Size 2048 MBytes
Manufacturer Samsung
Max Bandwidth PC3-10700 (667 MHz)
Part Number M471B5773CHS-CH9
Serial Number 678246ED
Week/year 33 / 10
SPD Ext. EPP
JEDEC #5
Frequency 685.7 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 25
tRC 34
Voltage 1.500 V
JEDEC #4
Frequency 609.5 MHz
CAS# Latency 8.0
RAS# To CAS# 8
RAS# Precharge 8
tRAS 22
tRC 30
Voltage 1.500 V
JEDEC #3
Frequency 533.3 MHz
CAS# Latency 7.0
RAS# To CAS# 7
RAS# Precharge 7
tRAS 20
tRC 27
Voltage 1.500 V
JEDEC #2
Frequency 457.1 MHz
CAS# Latency 6.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 17
tRC 23
Voltage 1.500 V
JEDEC #1
Frequency 381.0 MHz
CAS# Latency 5.0
RAS# To CAS# 5
RAS# Precharge 5
tRAS 14
tRC 19
Voltage 1.500 V
Slot #2
Type DDR3
Size 2048 MBytes
Manufacturer Samsung
Max Bandwidth PC3-10700 (667 MHz)
Part Number M471B5773CHS-CH9
Serial Number 678246EF
Week/year 33 / 10
SPD Ext. EPP
JEDEC #5
Frequency 685.7 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 25
tRC 34
Voltage 1.500 V
JEDEC #4
Frequency 609.5 MHz
CAS# Latency 8.0
RAS# To CAS# 8
RAS# Precharge 8
tRAS 22
tRC 30
Voltage 1.500 V
JEDEC #3
Frequency 533.3 MHz
CAS# Latency 7.0
RAS# To CAS# 7
RAS# Precharge 7
tRAS 20
tRC 27
Voltage 1.500 V
JEDEC #2
Frequency 457.1 MHz
CAS# Latency 6.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 17
tRC 23
Voltage 1.500 V
JEDEC #1
Frequency 381.0 MHz
CAS# Latency 5.0
RAS# To CAS# 5
RAS# Precharge 5
tRAS 14
tRC 19
Voltage 1.500 V
Motherboard
Manufacturer Acer
Model Aspire 5742Z (CPU)
Version V1.06
Chipset Vendor Intel
Chipset Model Havendale/Clarkdale Host Bridge
Chipset Revision 02
Southbridge Vendor Intel
Southbridge Model HM55
Southbridge Revision 05
System Temperature 59 °C
BIOS
Brand Acer
Version V1.06
Date 09/15/2010
PCI Data
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J5C1
Slot Number 0
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J6C1
Slot Number 1
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J6C2
Slot Number 2
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J6D2
Slot Number 3
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J7C1
Slot Number 4
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J7D2
Slot Number 5
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J8C2
Slot Number 6
Slot UNKNOWN
Slot Type UNKNOWN
Slot Usage Available
Bus Width Unknown
Slot Designation J8C1
Slot Number 7
Graphics
Monitor
Name Generic PnP Monitor on Intel HD Graphics
Current Resolution 1366x768 pixels
Work Resolution 1366x728 pixels
State enabled, primary
Monitor Width 1366
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor0
Intel® HD Graphics
Memory 1755 MB
Driver version 8.15.10.2622
OpenGL
Version 2.1.0 - Build 8.15.10.2622
Vendor Intel
Renderer Intel HD Graphics
GLU Version 1.2.2.0 Microsoft Corporation
Values
GL_MAX_LIGHTS 8
GL_MAX_TEXTURE_SIZE 8192
GL_MAX_TEXTURE_STACK_DEPTH 10
GL Extensions
GL_EXT_blend_minmax
GL_EXT_blend_subtract
GL_EXT_blend_color
GL_EXT_abgr
GL_EXT_texture3D
GL_EXT_clip_volume_hint
GL_EXT_compiled_vertex_array
GL_SGIS_texture_edge_clamp
GL_SGIS_generate_mipmap
GL_EXT_draw_range_elements
GL_SGIS_texture_lod
GL_EXT_rescale_normal
GL_EXT_packed_pixels
GL_EXT_texture_edge_clamp
GL_EXT_separate_specular_color
GL_ARB_multitexture
GL_EXT_texture_env_combine
GL_EXT_bgra
GL_EXT_blend_func_separate
GL_EXT_secondary_color
GL_EXT_fog_coord
GL_EXT_texture_env_add
GL_ARB_texture_cube_map
GL_ARB_transpose_matrix
GL_ARB_texture_env_add
GL_IBM_texture_mirrored_repeat
GL_EXT_multi_draw_arrays
GL_NV_blend_square
GL_ARB_texture_compression
GL_3DFX_texture_compression_FXT1
GL_EXT_texture_filter_anisotropic
GL_ARB_texture_border_clamp
GL_ARB_point_parameters
GL_ARB_texture_env_combine
GL_ARB_texture_env_dot3
GL_ARB_texture_env_crossbar
GL_EXT_texture_compression_s3tc
GL_ARB_shadow
GL_ARB_window_pos
GL_EXT_shadow_funcs
GL_EXT_stencil_wrap
GL_ARB_vertex_program
GL_EXT_texture_rectangle
GL_ARB_fragment_program
GL_EXT_stencil_two_side
GL_ATI_separate_stencil
GL_ARB_vertex_buffer_object
GL_EXT_texture_lod_bias
GL_ARB_occlusion_query
GL_ARB_fragment_shader
GL_ARB_shader_objects
GL_ARB_shading_language_100
GL_ARB_texture_non_power_of_two
GL_ARB_vertex_shader
GL_NV_texgen_reflection
GL_ARB_point_sprite
GL_ARB_fragment_program_shadow
GL_EXT_blend_equation_separate
GL_ARB_depth_texture
GL_ARB_texture_rectangle
GL_ARB_draw_buffers
GL_ARB_color_buffer_float
GL_ARB_half_float_pixel
GL_ARB_texture_float
GL_ARB_pixel_buffer_object
GL_EXT_framebuffer_object
GL_ARB_draw_instanced
GL_ARB_half_float_vertex
GL_EXT_draw_buffers2
GL_WIN_swap_hint
GL_EXT_texture_sRGB
GL_EXT_packed_float
GL_EXT_texture_shared_exponent
GL_ARB_texture_rg
GL_ARB_texture_compression_rgtc
GL_NV_conditional_render
GL_EXT_texture_swizzle
GL_ARB_sync
GL_ARB_framebuffer_sRGB
GL_EXT_packed_depth_stencil
GL_ARB_depth_buffer_float
GL_EXT_transform_feedback
GL_EXT_framebuffer_blit
GL_ARB_framebuffer_object
GL_EXT_texture_array
GL_ARB_map_buffer_range
GL_EXT_texture_snorm
GL_INTEL_performance_queries
GL_ARB_copy_buffer
GL_ARB_sampler_objects
GL_NV_primitive_restart
GL_ARB_seamless_cube_map
GL_ARB_uniform_buffer_object
GL_ARB_depth_clamp
GL_ARB_vertex_array_bgra
GL_ARB_draw_elements_base_vertex
GL_EXT_gpu_program_parameters
GL_ARB_compatibility
GL_ARB_vertex_array_object
GL_EXT_bgra
Hard Drives
WDC WD5000BEVT-22A0RT0
Manufacturer Western Digital
Form Factor GB/2.5-inch
Business Unit/Brand Mobile/WD Scorpio
Heads 16
Cylinders 16383
SATA type SATA-II 3.0Gb/s
Device type Fixed
ATA Standard ATA8-ACS
Serial Number WD-WX11A21S1168
LBA Size 48-bit LBA
Power On Count 934 times
Power On Time 150.9 days
Speed, Expressed in Revolutions Per Minute (rpm) 5400
Features S.M.A.R.T., APM, AAM, NCQ
Transfer Mode SATA II
Interface SATA
Capacity 466GB
Real size 500,107,862,016 bytes
RAID Type None
S.M.A.R.T
01 Read Error Rate 192 (192 worst) Data 000000A862
03 Spin-Up Time 181 (154) Data 000000078D
04 Start/Stop Count 099 (099) Data 00000005E9
05 Reallocated Sectors Count 200 (200) Data 0000000000
07 Seek Error Rate 100 (253) Data 0000000000
09 Power-On Hours (POH) 096 (096) Data 0000000E25
0A Spin Retry Count 100 (100) Data 0000000000
0B Recalibration Retries 100 (100) Data 0000000000
0C Device Power Cycle Count 100 (100) Data 00000003A6
BF G-sense error rate 001 (001) Data 000000050D
C0 Power-off Retract Count 200 (200) Data 0000000022
C1 Load/Unload Cycle Count 194 (194) Data 0000004ED1
C2 Temperature 117 (100) Data 000000001E
C4 Reallocation Event Count 200 (200) Data 0000000000
C5 Current Pending Sector Count 200 (200) Data 0000000014
C6 Uncorrectable Sector Count 100 (253) Data 0000000000
C7 UltraDMA CRC Error Count 200 (200) Data 0000000000
C8 Write Error Rate / Multi-Zone Error Rate 100 (253) Data 0000000000
Temperature 30 °C
Temperature Range ok (less than 50 °C)
Status Good
Partition 0
Partition ID Disk #0, Partition #0
Size 12.0 GB
Partition 1
Partition ID Disk #0, Partition #1
Size 100 MB
Partition 2
Partition ID Disk #0, Partition #2
Disk Letter C:
File System NTFS
Volume Serial Number F0342E2A
Size 227GB
Used Space 110GB (49%)
Free Space 117GB (51%)
Partition 3
Partition ID Disk #0, Partition #3
Disk Letter D:
File System NTFS
Volume Serial Number C23621DF
Size 227GB
Used Space 139MB (1%)
Free Space 227GB (99%)
Optical Drives
HL-DT-ST DVDRAM GT32N
Media Type DVD Writer
Name HL-DT-ST DVDRAM GT32N
Availability Running/Full Power
Capabilities Random Access, Supports Writing, Supports Removable Media
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive E:
Media Loaded FALSE
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 0
SCSI Target Id 1
Status OK
Audio
Sound Cards
Realtek High Definition Audio
Intel Display Audio
Playback Device
Speakers (Realtek High Definition Audio)
Recording Device
Microphone (Realtek High Definition Audio)
Peripherals
Standard PS/2 Keyboard
Device Kind Keyboard
Device Name Standard PS/2 Keyboard
Vendor (Standard keyboards)
Location plugged into keyboard port
Driver
Date 6-21-2006
Version 6.1.7601.17514
File C:\Windows\system32\DRIVERS\i8042prt.sys
File C:\Windows\system32\DRIVERS\kbdclass.sys
Synaptics PS/2 Port TouchPad
Device Kind Mouse
Device Name Synaptics PS/2 Port TouchPad
Vendor Synaptics
Location plugged into PS/2 mouse port
Driver
Date 12-10-2009
Version 14.0.19.0
File C:\Windows\system32\DRIVERS\SynTP.sys
File C:\Windows\system32\SynTPAPI.dll
File C:\Windows\system32\SynCOM.dll
File C:\Windows\system32\SynCtrl.dll
File C:\Program Files\Synaptics\SynTP\SynTPRes.dll
File C:\Program Files\Synaptics\SynTP\SynTPCpl.dll
File C:\Program Files\Synaptics\SynTP\SynCntxt.rtf
File C:\Program Files\Synaptics\SynTP\SynZMetr.exe
File C:\Program Files\Synaptics\SynTP\SynMood.exe
File C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
File C:\Program Files\Synaptics\SynTP\SynTPCOM.dll
File C:\Program Files\Synaptics\SynTP\Tutorial.exe
File C:\Program Files\Synaptics\SynTP\InstNT.exe
File C:\Program Files\Synaptics\SynTP\SynISDLL.dll
File C:\Program Files\Synaptics\SynTP\SynUnst.ini
File C:\Program Files\Synaptics\SynTP\SynChiralRotate.mpg
File C:\Program Files\Synaptics\SynTP\SynFlick.mpg
File C:\Program Files\Synaptics\SynTP\SynPinch.mpg
File C:\Program Files\Synaptics\SynTP\SynMomentum.mpg
File C:\Program Files\Synaptics\SynTP\SynLinearVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynChiralVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynTwoFingerVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynPivotRotate_ChiralRotate.mpg
File C:\Program Files\Synaptics\SynTP\SynThreeFingerFlick.mpg
File C:\Program Files\Synaptics\SynTP\SynThreeFingersDown.mpg
File C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
File C:\Program Files\Synaptics\SynTP\fx04.wav
File C:\Program Files\Synaptics\SynTP\SynAcer.exe
File C:\Program Files\Synaptics\SynTP\SynAcerCpl.cpl
File C:\Program Files\Synaptics\SynTP\SynTwoFingerVScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynFlickLR.mpg
File C:\Windows\SysWOW64\SynCOM.dll
File C:\Windows\SysWOW64\SynCtrl.dll
File C:\Windows\SysWOW64\SynTPCOM.dll
File C:\Windows\system32\DRIVERS\i8042prt.sys
File C:\Windows\system32\DRIVERS\mouclass.sys
File C:\Windows\system32\SynTPCo4.dll
File C:\Windows\system32\WdfCoInstaller01009.dll
USB Video Device
Device Kind Camera/scanner
Device Name USB Video Device
Vendor Acer Labs Incorporated (ALi)
Comment 1.3M WebCam
Location 0000.001a.0000.001.001.000.000.000.000
Driver
Date 6-21-2006
Version 6.1.7601.17514
File C:\Windows\system32\drivers\usbvideo.sys
Printers
\\USER1-PC\HP Photosmart C3100 series
Share Name HP Photosmart C3100 series
Printer Port USB002
Print Processor hpzppw71
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name HP Photosmart C3100 series (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\UNIDRV.DLL
\\KAMERONBARBERPC\Barber Samsung
Share Name Barber Samsung
Printer Port FILE:
Print Processor sst7cPC
Availability Always
Priority 1
Duplex None
Print Quality 600 dpi Color
Status Unknown
Driver
Driver Name Samsung CLX-3300 Series (v4.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\sst7c.dll
Fax
Printer Port SHRFAX:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Monochrome
Status Unknown
Driver
Driver Name Microsoft Shared Fax Driver (v4.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL
HP Photosmart C3100 series (Default Printer)
Share Name HP Photosmart C3100 series
Printer Port USB001
Print Processor hpzppw71
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name HP Photosmart C3100 series (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\UNIDRV.DLL
Microsoft XPS Document Writer
Printer Port XPSPort:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
Send To OneNote 2010
Printer Port nul:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Send To Microsoft OneNote 2010 Driver (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
Network
You are connected to the internet
Connected through Broadcom 802.11n Network Adapter
IP Address 192.168.1.78
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
Preferred DNS server 192.168.1.254
DHCP Enabled
DHCP server 192.168.1.254
External IP Address 86.150.164.37
Adapter Type IEEE 802.11 wireless
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Mixed node
Link Speed 0 Bps
Computer Name
NetBIOS Name IANBARBER-PC
DNS Name IanBarber-PC
Membership Part of workgroup
Workgroup WORKGROUP
Remote Desktop
Disabled
Console
State Active
Domain IanBarber-PC
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Using native Wi-Fi API version 2
Available access points count 6
Wi-Fi (BTHub3-GW84)
SSID BTHub3-GW84
Name BTHub3-GW84
Signal Strength/Quality 84
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags Currently Connected to this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (BTWiFi)
SSID BTWiFi
Name BTWiFi
Signal Strength/Quality 85
Security Disabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network No Cipher algorithm is enabled/supported
Default Auth used to join this network for the first time IEEE 802.11 Open System authentication algorithm
Wi-Fi (SKY09287)
SSID SKY09287
Name SKY09287
Signal Strength/Quality 0
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network Temporal Key Integrity Protocol (TKIP) algorithm
Default Auth used to join this network for the first time WPA algorithm that uses preshared keys (PSK)
Wi-Fi (DIRECT-5LSamsung Barber)
SSID DIRECT-5LSamsung Barber
Name DIRECT-5LSamsung Barber
Signal Strength/Quality 87
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (SKYA59E6)
SSID SKYA59E6
Name SKYA59E6
Signal Strength/Quality 10
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (BTHub3-GW84)
SSID BTHub3-GW84
Name BTHub3-GW84
Signal Strength/Quality 100
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout 60000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout 30000
IEProxy Auto Detect No
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
Network Discovery Enabled
File and Printer Sharing Enabled
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Adapters List
Microsoft Virtual WiFi Miniport Adapter
IP Address 0.0.0.0
Subnet mask 0.0.0.0
Gateway server 0.0.0.0
Broadcom NetLink ™ Gigabit Ethernet
IP Address 0.0.0.0
Subnet mask 0.0.0.0
Gateway server 0.0.0.0
Broadcom 802.11n Network Adapter
IP Address 192.168.1.78
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
Network Shares
Users C:\Users
D D:\
Music D:\Music
Videos D:\Videos
Vuze Downloads C:\Users\Ian Barber\Documents\Vuze Downloads
HP Photosmart C3100 series HP Photosmart C3100 series,LocalsplOnly
Current TCP Connections
System Process
Local 192.168.1.78:51780 TIME-WAIT Remote 195.122.169.15:80 (Querying... ) (HTTP)
Local 192.168.1.78:51781 TIME-WAIT Remote 130.117.190.204:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51782 TIME-WAIT Remote 62.128.100.31:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51783 TIME-WAIT Remote 62.128.100.31:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51784 TIME-WAIT Remote 130.117.190.198:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51785 TIME-WAIT Remote 130.117.190.204:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51786 TIME-WAIT Remote 195.122.169.15:80 (Querying... ) (HTTP)
Local 192.168.1.78:51788 TIME-WAIT Remote 108.171.164.205:80 (Querying... ) (HTTP)
Local 192.168.1.78:51789 TIME-WAIT Remote 130.117.190.192:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51790 TIME-WAIT Remote 62.128.100.31:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51791 TIME-WAIT Remote 62.128.100.31:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51792 TIME-WAIT Remote 130.117.190.204:443 (Querying... ) (HTTPS)
Local 192.168.1.78:51793 TIME-WAIT Remote 130.117.190.204:443 (Querying... ) (HTTPS)
System Process
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 0.0.0.0:2869 LISTEN
Local 0.0.0.0:5357 LISTEN
Local 0.0.0.0:10243 LISTEN
Local 192.168.1.78:139 (NetBIOS session service) LISTEN
UNS.exe (2044)
Local 127.0.0.1:49888 LISTEN
avp.exe (1732)
Local 0.0.0.0:1110 LISTEN
Local 0.0.0.0:49155 LISTEN
lsass.exe (824)
Local 0.0.0.0:49157 LISTEN
services.exe (800)
Local 0.0.0.0:49156 LISTEN
spoolsv.exe (1548)
Local 0.0.0.0:49158 LISTEN
Local 192.168.1.78:49161 ESTABLISHED Remote 192.168.1.80:49157 (Querying... )
svchost.exe (1032)
Local 0.0.0.0:49154 LISTEN
svchost.exe (368)
Local 0.0.0.0:135 (DCE) LISTEN
svchost.exe (692)
Local 0.0.0.0:49153 LISTEN
wininit.exe (740)
Local 0.0.0.0:49152 LISTEN
wmpnetwk.exe (3352)
Local 0.0.0.0:554 LISTEN
  • 0

#7
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Looks like hard drive problems. Let's see if Check Disk will fix it:

1. Double-click My Computer, and then right-click the hard disk that you want to check. C:
2. Click Properties, and then click Tools.
3. Under Error-checking, click Check Now. A dialog box that shows the Check disk options is displayed,
4. Check both boxes and then click Start.
You will receive the following message:
The disk check could not be performed because the disk check utility needs exclusive access to some Windows files on the disk. These files can be accessed by restarting Windows. Do you want to schedule the disk check to occur the next time you restart the computer?
Click Yes to schedule the disk check, but don't restart yet.

Right click on (My) Computer and select Manage (Continue) Then the Event Viewer. Next select Windows Logs. Right click on System and Clear Log, Clear. Repeat for Application. Reboot. The disk check will run and will probably take an hour or more to finish.

Run VEW as before.

It's also running a bit hot. Is this a laptop or a desktop?
  • 0

#8
ruisliptiger

ruisliptiger

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Hi Ron

Hard drive problems, that doesn't sound good.

Cleared the logs and ran the checkdisk as described. The checkdisk ran up to stage 4 before I got a blue screen. I allowed it to run again and got a blue screen at exactly the same point again, so I stopped it before it could run a third time.

This is a laptop.

I ran the VEW test again pasted below.

Cheers

Ian

Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 16/01/2013 21:51:10

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 16/01/2013 21:41:42
Type: Error Category: 0
Event: 1001 Source: Microsoft-Windows-WER-SystemErrorReporting
The computer has rebooted from a bugcheck. The bugcheck was: 0x0000007e (0xffffffffc0000005, 0xfffff880018cb5be, 0xfffff88003d6e948, 0xfffff88003d6e1a0). A dump was saved in: C:\Windows\MEMORY.DMP. Report Id: 011613-19702-01.

Log: 'System' Date/Time: 16/01/2013 21:41:34
Type: Error Category: 0
Event: 6008 Source: EventLog
The previous system shutdown at 21:23:26 on ?16/?01/?2013 was unexpected.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 16/01/2013 21:41:27
Type: Warning Category: 0
Event: 4 Source: k57nd60a
Broadcom NetLink ™ Gigabit Ethernet: The network link is down. Check to make sure the network cable is properly connected.

Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 16/01/2013 21:51:34

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 16/01/2013 21:41:43
Type: Warning Category: 0
Event: 0 Source: LeapFrog Connect Device Service
The event description cannot be found.
  • 0

#9
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Not good that Disk Check can't finish. We did get a BSOD so let's see what that is about:


Download BlueScreenView
http://www.nirsoft.n...creen_view.html

Double click on BlueScreenView.exe file to run the program.
When scanning is done, go Edit, Select All.

Go File, Save Selected Items, and save the report as BSOD.txt.
Open BSOD.txt in Notepad, copy all content, and paste it into your next reply.

Let's also try to run the extended drive test

Your drive is a Western Digital Scorpio Blue (466GB Western Digital WDC WD5000BEVT-22A0RT0 (SATA) ) so get their Data Lifeguard Diagnostic for Windows program:

http://support.wdc.c...2&sid=3&lang=en

Download, Save and right click on WinDlg_124.zip and Extract All then find the setup.exe file and run it by right clicking and Run As Admin. I think you will then need to reboot and the program will come up. This is what they say about it:

1. Download the Windows Data Lifeguard Diagnostics, windlg_122.zip
2. Extract and run the program, WinDLG.msi. If running Windows Vista, you will need to Right-Click on the
WinDLG.msi file and choose to Run As Administrator. (This is bogus as the file no longer exists. Try setup.exe instead but do right click and Run As Admin. Ron)
3. Read and accept the license agreement to continue.
4. On the main program screen, there are two windows. In the top window, you will see the drives in your system that is
available for testing. The model number, serial number, and capacity of each drive will be displayed. In the bottom
window, the partition information for the selected drive will be displayed.
5. Highlight the drive and select the icon on the top row to test or run SMART status.
6. The DLGDIAG - Select an Option window appears.
7. You will see the following options:
o QUICK TEST - performs SMART drive quick self-test to gather and verify the Data Lifeguard information
contained on the drive.
o EXTENDED TEST - performs a Full Media Scan to detect bad sectors. Test may take several hours to
complete depending on the size of the drive.
o WRITE ZEROS - writes zeros to the drive with options of Full Erase and Quick Erase. File system and data
will be lost.
o VIEW TEST RESULT - displays the latest test results.
8. Select the test you wish to perform and click the Start button.
9. When the test completes, you will be notified with a pass/fail message. Click the Close button.


You want to run the EXTENDED TEST.

For most computers, the WinDlg Extended Test takes anywhere from 30 minutes to many
hours to test one drive. Larger drives take longer to test. The performance of the
computer also affects the test time. If a bad sector is detected under Win9x*RKinner
environments, the test may stop responding for a few minutes and then continue. By
default, this is a non-destructive test. The test is destructive only when the user
selects the repair function and bad sectors are detected.

The EXTENDED Test scans the entire disk media from LBA #0 to the maximum LBA. When
a bad sector is detected, the user is prompted to repair it. If the user chooses to
repair, the program writes zeros to the bad sector which invokes the drive firmware
to relocate the bad sector and return the sector to a defect-free state.


I had one that took 19 hours to complete but the drive was sick so that might explain the long time. When it finished it said it had found errors and asked if I wanted to fix them. I said yes and the drive started working well enough to clone and rescue the data.

I suppose we could be suffering from overheating:

Try speedfan

http://www.almico.com/sfdownload.php

Download, save and Install it (Win 7 or Vista right click and Run As Admin.) then run it.

It will tell you your temps in a little window. Keep it up and do a scan or watch a video and see if the temps climb. They are already marginal per Speccy. A laptop usually run about 50 and while your CPU is 49 your motherboard is 59. Sometimes if you click on Automatic Fan Speed (in Speed Fan) it will force the fan to run and make it run cooler. Make sure it is on a hard surface and that the vents are not being blocked. Sometimes you can use a vacuum cleaner hose to clear the dust from the vents. (Do not let it over-rev the fan)

Finally check disk can fail if your RAM has a problem so try the built-in memory test:

http://windows.micro...n-your-computer
  • 0

#10
ruisliptiger

ruisliptiger

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
BlueScreenView.exe worked fine; results below. The extended drive test completed fine and detected some errors. However, when I clicked yes to having them fixed it failed instantly. I have a screengrab from the Speedfan test. The temp seems to spike sharply on occasion when I do things like double clicking a folder. There is also an increase in temp when I do things like run a youtube vid or a vid through windows media player. The built-in memory test worked fine and came back with no errors.

BSOD Log

==================================================
Dump File : 011613-19702-01.dmp
Crash Time : 16/01/2013 21:41:42
Bug Check String : SYSTEM_THREAD_EXCEPTION_NOT_HANDLED
Bug Check Code : 0x1000007e
Parameter 1 : ffffffff`c0000005
Parameter 2 : fffff880`018cb5be
Parameter 3 : fffff880`03d6e948
Parameter 4 : fffff880`03d6e1a0
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+7274f
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : iaStor.sys+725be
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\011613-19702-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 280,456
==================================================

==================================================
Dump File : 100212-41028-01.dmp
Crash Time : 02/10/2012 16:29:29
Bug Check String : SYSTEM_THREAD_EXCEPTION_NOT_HANDLED
Bug Check Code : 0x1000007e
Parameter 1 : ffffffff`c0000005
Parameter 2 : fffff880`018cd5be
Parameter 3 : fffff880`02968948
Parameter 4 : fffff880`029681a0
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+7274f
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : iaStor.sys+725be
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\100212-41028-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 271,240
==================================================

==================================================
Dump File : 100212-41652-01.dmp
Crash Time : 02/10/2012 16:19:26
Bug Check String : SYSTEM_THREAD_EXCEPTION_NOT_HANDLED
Bug Check Code : 0x1000007e
Parameter 1 : ffffffff`c0000005
Parameter 2 : fffff880`018cc5be
Parameter 3 : fffff880`03d6e948
Parameter 4 : fffff880`03d6e1a0
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+7274f
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : iaStor.sys+725be
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\100212-41652-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 262,144
==================================================

==================================================
Dump File : 081612-42759-01.dmp
Crash Time : 16/08/2012 10:42:53
Bug Check String : SYSTEM_THREAD_EXCEPTION_NOT_HANDLED
Bug Check Code : 0x1000007e
Parameter 1 : ffffffff`c0000005
Parameter 2 : fffff880`018d05be
Parameter 3 : fffff880`03d6e948
Parameter 4 : fffff880`03d6e1a0
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+7274f
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : iaStor.sys+725be
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\081612-42759-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 266,288
==================================================

==================================================
Dump File : 070912-28969-01.dmp
Crash Time : 09/07/2012 03:17:50
Bug Check String : IRQL_NOT_LESS_OR_EQUAL
Bug Check Code : 0x0000000a
Parameter 1 : fffffa7f`fffffef8
Parameter 2 : 00000000`00000002
Parameter 3 : 00000000`00000001
Parameter 4 : fffff800`032cf4e3
Caused By Driver : ntoskrnl.exe
Caused By Address : ntoskrnl.exe+7f1c0
File Description : NT Kernel & System
Product Name : Microsoft® Windows® Operating System
Company : Microsoft Corporation
File Version : 6.1.7601.17944 (win7sp1_gdr.120830-0333)
Processor : x64
Crash Address : ntoskrnl.exe+7f1c0
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\070912-28969-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 270,416
==================================================

==================================================
Dump File : 051012-22994-01.dmp
Crash Time : 10/05/2012 01:42:24
Bug Check String : SYSTEM_THREAD_EXCEPTION_NOT_HANDLED
Bug Check Code : 0x1000007e
Parameter 1 : ffffffff`c0000005
Parameter 2 : fffff880`012865be
Parameter 3 : fffff880`0376e948
Parameter 4 : fffff880`0376e1a0
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+7274f
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : iaStor.sys+725be
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\051012-22994-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 262,144
==================================================

==================================================
Dump File : 041412-31980-01.dmp
Crash Time : 14/04/2012 17:38:45
Bug Check String : DRIVER_IRQL_NOT_LESS_OR_EQUAL
Bug Check Code : 0x000000d1
Parameter 1 : ffff8880`03567101
Parameter 2 : 00000000`00000002
Parameter 3 : 00000000`00000001
Parameter 4 : fffff880`010955be
Caused By Driver : iaStor.sys
Caused By Address : iaStor.sys+725be
File Description :
Product Name :
Company :
File Version :
Processor : x64
Crash Address : ntoskrnl.exe+7cc80
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\041412-31980-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 262,144
==================================================

==================================================
Dump File : 022812-18954-01.dmp
Crash Time : 28/02/2012 08:45:05
Bug Check String : BAD_POOL_HEADER
Bug Check Code : 0x00000019
Parameter 1 : 00000000`00000020
Parameter 2 : fffffa80`04119970
Parameter 3 : fffffa80`04119a30
Parameter 4 : 00000000`040c0021
Caused By Driver : ntoskrnl.exe
Caused By Address : ntoskrnl.exe+7cc40
File Description : NT Kernel & System
Product Name : Microsoft® Windows® Operating System
Company : Microsoft Corporation
File Version : 6.1.7601.17944 (win7sp1_gdr.120830-0333)
Processor : x64
Crash Address : ntoskrnl.exe+7cc40
Stack Address 1 :
Stack Address 2 :
Stack Address 3 :
Computer Name :
Full Path : C:\Windows\Minidump\022812-18954-01.dmp
Processors Count : 2
Major Version : 15
Minor Version : 7601
Dump File Size : 262,144
==================================================

Data Lifeguard Diagnostic

Test Option: EXTENDED TEST
Model Number: WDC WD5000BEVT-22A0RT0
Unit Serial Number: WD-WX11A21S1168
Firmware Number: 01.01A01
Capacity: 500.11 GB
SMART Status: PASS
Test Result: FAIL
Test Error Code: 08-Error was detected while repairing bad sectors.
Test Time: 17:22:31, January 17, 2013

Posted Image

If it is a hard drive issue it's not the first time I've been let down by Western Digital this year. I bought one of their Western Digital Green earlir this year. Which I placed my digital photo's on before it had what I presume is a complete failure. Hopefully there's a way of geting them back but that's for a later date.

Edited by ruisliptiger, 17 January 2013 - 12:13 PM.

  • 0

#11
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
The BSOD is from iastor.sys which is
Intel® Rapid Storage Technology (Intel® RST) which for some strange reason you have running on your PC. I don't know much about it but it talks to the harddrive so if it's having problems then that might be why things are slow. However, failing the extended test is never a good sign and may mean the hard drive itself is failing. The fact that we ran it from windows may mean it uses iastor to talk to the hard drive and therefore iastor caused the failures. The boot from CD test is better but last time I tried it the Western Digital test wouldn't work. That was a year ago so it might be worth trying again. http://support.wdc.c...2&sid=2&lang=en Problem is it wants a DOS bootable diskette which no one has these days. IF you can get it on a bootable USB you might get it to work tho last time I tried it the thing said it couldn't find it's license (which was in the same folder. I had to add the folder to the Path and then it would work.

Let's see if we can get the latest iastor. Perhaps that will fix it for us.

Go to this page:
http://www.intel.com...hts/chpsts/imsm

Find this section:

Intel® Rapid Storage Technology (Intel® RST)
Latest Downloads

Automatically detect and update drivers and software <=Click on this

IF that doesn't work I wonder if it's possible to uninstall Intel® Rapid Storage Technology? Is there a reason you have it?

I found this rather confused link where he says he uninstalled it but have no personal experience.
http://www.sevenforu...iastor-sys.html

Ron
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP