1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved PUP.Datamngr

Discussion in 'Malware and Virus Removal Archive' started by janwin7, 2013/03/19.

  1. 2013/03/19
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    [Resolved] PUP.Datamngr

    Hello, I have malwarebites on my pc and ihad run it. It detected 16 infections on my pc. So I removed them. Now I have some functions on my pc who aren't running anymore. Today i Ran malwarebites again and he detected again one infection of PUP.Datamngr. What do i have to do to make it work again like the old days and what to do about the PUP.Datamngr infection?:mad:
    Thanks a lot! :)
     
  2. 2013/03/19
    PeteC

    PeteC SuperGeek Staff

    Joined:
    2002/05/10
    Messages:
    28,890
    Likes Received:
    387

  3. to hide this advert.

  4. 2013/03/19
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    Malwarebytes Anti-Malware 1.70.0.1100
    www.malwarebytes.org

    Databaseversie: v2013.03.19.04

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 9.0.8112.16421
    Jan Rijken :: RIJKEN-J-L-T [administrator]

    19/03/2013 9:54:24
    MBAM-log-2013-03-19 (14-08-55).txt

    Scan type: Volledige scan (C:\|D:\|)
    Ingeschakelde scan opties: Geheugen | Opstartitems | Register | Bestanden en mappen | Heuristiek/Extra | Heuristiek/Shuriken | PUP | PUM
    Uitgeschakelde scan opties: P2P
    Objecten gescand: 412932
    Verstreken tijd: 2 uur/uren, 18 minuut/minuten, 36 seconde(n)

    Geheugenprocessen gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    Geheugenmodulen gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    Registersleutels gedetecteerd: 1
    HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014} (PUP.Datamngr) -> Geen actie ondernomen.

    Registerwaarden gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    Registerdata gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    Mappen gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    Bestanden gedetecteerd: 0
    (Geen kwaadaardige objecten gedetecteerd)

    (einde)

    log MBR:

    aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
    Run date: 2013-03-19 13:55:09
    -----------------------------
    13:55:09.132 OS Version: Windows x64 6.1.7601 Service Pack 1
    13:55:09.133 Number of processors: 8 586 0x2A07
    13:55:09.135 ComputerName: RIJKEN-J-L-T UserName: Jan Rijken
    13:55:11.435 Initialize success
    13:56:35.880 AVAST engine defs: 13031900
    13:59:10.771 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "


    aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
    Run date: 2013-03-19 13:55:09
    -----------------------------
    13:55:09.132 OS Version: Windows x64 6.1.7601 Service Pack 1
    13:55:09.133 Number of processors: 8 586 0x2A07
    13:55:09.135 ComputerName: RIJKEN-J-L-T UserName: Jan Rijken
    13:55:11.435 Initialize success
    13:56:35.880 AVAST engine defs: 13031900
    13:59:10.771 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "
    14:01:29.816 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "


    aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
    Run date: 2013-03-19 13:55:09
    -----------------------------
    13:55:09.132 OS Version: Windows x64 6.1.7601 Service Pack 1
    13:55:09.133 Number of processors: 8 586 0x2A07
    13:55:09.135 ComputerName: RIJKEN-J-L-T UserName: Jan Rijken
    13:55:11.435 Initialize success
    13:56:35.880 AVAST engine defs: 13031900
    13:59:10.771 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "
    14:01:29.816 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "
    14:01:48.298 The log file has been saved successfully to "C:\Users\Jan Rijken\Desktop\aswMBR.txt "

    log dds:

    DDS (Ver_2012-11-20.01) - NTFS_AMD64
    Internet Explorer: 9.0.8112.16470 BrowserJavaVersion: 10.5.1
    Run by Jan Rijken at 13:58:13 on 2013-03-19
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.32.1043.18.8044.3853 [GMT 1:00]
    .
    AV: Norman Security Suite *Enabled/Updated* {F86A2F90-6CAD-D491-E1E0-29799D9EE21F}
    SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Norman Security Suite *Enabled/Updated* {430BCE74-4A97-DB1F-DB50-120BE619A8A2}
    .
    ============== Running Processes ===============
    .
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Program Files\Norman\Npm\Bin\elogsvc.exe
    C:\Program Files\Norman\Npm\Bin\Nvoy.exe
    C:\Program Files\Norman\Ngs\Bin\Nnf.exe
    C:\Program Files\Norman\Ngs\Bin\Nprosec.exe
    C:\Windows\system32\svchost.exe -k RPCSS
    C:\Windows\system32\atiesrxx.exe
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Program Files\Norman\Npm\Bin\Zanda.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\WLANExt.exe
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
    C:\Program Files (x86)\Launch Manager\dsiwmis.exe
    C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
    C:\Program Files (x86)\Launch Manager\LMutilps32.exe
    C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
    C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
    C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
    C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
    C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
    C:\Program Files\Acer\Acer Updater\UpdaterService.exe
    C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe
    C:\Program Files (x86)\LogMeIn\x64\RaMaint.exe
    C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
    C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
    C:\Program Files\Norman\Npt\Bin\Npsvc32.exe
    C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
    C:\Program Files (x86)\Secunia\PSI\PSIA.exe
    C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Program Files (x86)\Synology Data Replicator 3\SynoDrServicex64.exe
    C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Program Files\Norman\Npm\Bin\scheduler.exe
    C:\Program Files\Norman\Npm\Bin\Njeeves.exe
    C:\Program Files\Norman\nsc\bin\nassvc32.exe
    C:\Program Files (x86)\Secunia\PSI\sua.exe
    C:\Windows\system32\atieclxx.exe
    C:\Windows\system32\taskhost.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
    C:\Windows\System32\igfxtray.exe
    C:\Windows\System32\hkcmd.exe
    C:\Windows\System32\igfxpers.exe
    C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
    C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
    C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
    C:\Program Files (x86)\Skype\Phone\Skype.exe
    C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
    C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
    C:\Program Files\Norman\Npm\Bin\zlh.exe
    C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
    C:\Program Files\Norman\nsc\bin\noelauncher64.exe
    C:\Windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Program Files\Norman\Npm\Bin\zlhh.exe
    C:\Windows\system32\wbem\unsecapp.exe
    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
    C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
    C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
    C:\Windows\system32\igfxext.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
    C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
    C:\Windows\System32\svchost.exe -k secsvcs
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
    C:\Program Files\EgisTec IPS\PMMUpdate.exe
    C:\Program Files\EgisTec IPS\EgisUpdate.exe
    C:\Program Files\Norman\Nse\Bin\NSESVC.EXE
    C:\Program Files\Norman\Nvc\bin\nhs.exe
    C:\Program Files\Norman\Nvc\Bin\nvcoas.exe
    C:\Program Files\Norman\Nvc\Bin\cclaw.exe
    C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files\Norman\nig\bin\nigsvc32.exe
    C:\Program Files\Norman\nig\bin\niguser.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
    C:\Windows\splwow64.exe
    C:\Users\Jan Rijken\Downloads\aswMBR.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\System32\cscript.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.be/
    mStart Page = hxxp://acer.msn.com
    BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll
    BHO: Aanmeldhulp voor Microsoft-account: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO: Adobe PDF Conversion Toolbar Helper: {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
    BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
    BHO: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll
    BHO: SmartSelect Class: {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
    TB: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} -
    TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
    uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    uRun: [OfficeSyncProcess] "C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE "
    uRun: [msnmsgr] "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
    uRun: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
    mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe "
    mRun: [Norman ZANDA] "C:\Program Files\Norman\Npm\Bin\ZLH.EXE" /LOAD /SPLASH
    mRun: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe "
    mRun: [Acrobat Assistant 8.0] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe "
    mRun: [NOELauncher64] C:\Program Files\Norman\nsc\bin\noelauncher64.exe /load
    dRunOnce: [IsMyWinLockerReboot] msiexec.exe /qn /x{voidguid}
    StartupFolder: C:\Users\JANRIJ~1\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\ONENOT~1.LNK - C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
    StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\SECUNI~1.LNK - C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
    uPolicies-Explorer: NoDrives = dword:0
    mPolicies-Explorer: NoDrives = dword:0
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableLUA = dword:0
    mPolicies-System: EnableUIADesktopToggle = dword:0
    IE: &Verzenden naar OneNote - C:\PROGRA~1\MICROS~3\Office14\ONBttnIE.dll/105
    IE: E&xporteren naar Microsoft Excel - C:\PROGRA~1\MICROS~3\Office14\EXCEL.EXE/3000
    IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
    IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    IE: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204
    DPF: {3360DAE7-B224-4A07-B707-50F59F51D2A4} - hxxp://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject2.cab
    DPF: {5C0E257E-9DFE-4955-AA93-0A9B166BAB50} - hxxp://192.168.1.2:5000/surveillance/object/SSObject.cab
    DPF: {721700FE-7F0E-49C5-BDED-CA92B7CB1245} - hxxps://eu.mydlink.com/8D/activeX//dcsclictrl.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
    DPF: {960DC750-7447-4CDE-BF1C-FB33F9129654} - hxxp://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject3.cab
    DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
    DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
    DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} - hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.5.13.0.cab
    TCP: NameServer = 192.168.1.1
    TCP: Interfaces\{350D7033-EBB4-4C10-95CF-BD274BDD8DEA} : DHCPNameServer = 192.168.1.1
    TCP: Interfaces\{350D7033-EBB4-4C10-95CF-BD274BDD8DEA}\3596475636F6D6642353147303 : DHCPNameServer = 192.168.0.1
    TCP: Interfaces\{8B0F37F6-C332-4D6A-922C-0B5A25087487} : DHCPNameServer = 192.168.1.1
    Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\Advisor\System\BAVoilaX.dll
    Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
    Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
    AppInit_DLLs= C:\PROGRA~2\SEARCH~1\Datamngr\datamngr.dll C:\PROGRA~2\SEARCH~1\Datamngr\IEBHO.dll C:\PROGRA~3\Wincert\WIN32C~1.DLL
    SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    x64-mStart Page = hxxp://acer.msn.com
    x64-BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
    x64-BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
    x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    x64-BHO: {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - <orphaned>
    x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
    x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
    x64-BHO: DataMngr: {C1ED9DA0-AFD0-4b90-AC6A-D3874F591014} - C:\Program Files (x86)\Search Results Toolbar\Datamngr\x64\BrowserConnection.dll
    x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
    x64-Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs "
    x64-Run: [Power Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
    x64-Run: [BCSSync] "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
    x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
    x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
    x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
    x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
    x64-Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4
    x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
    x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
    x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    x64-Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - <orphaned>
    x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
    x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
    x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
    x64-Notify: igfxcui - igfxdev.dll
    x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
    .
    ============= SERVICES / DRIVERS ===============
    .
    R1 ALE_NF;Norman Network Filter ALE driver;C:\Windows\System32\drivers\ale7_nf64.sys [2013-1-29 122352]
    R1 mwlPSDFilter;mwlPSDFilter;C:\Windows\System32\drivers\mwlPSDFilter.sys [2011-11-20 22648]
    R1 mwlPSDNServ;mwlPSDNServ;C:\Windows\System32\drivers\mwlPSDNserv.sys [2011-11-20 20520]
    R1 mwlPSDVDisk;mwlPSDVDisk;C:\Windows\System32\drivers\mwlPSDVDisk.sys [2011-11-20 62776]
    R1 NGS;Norman General Security Driver;C:\Program Files\Norman\Ngs\Bin\ngs64.sys [2013-1-29 22400]
    R1 NPROSEC;Norman Security driver;C:\Program Files\Norman\Ngs\Bin\nprosec64.sys [2013-1-29 41088]
    R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2011-10-20 204288]
    R2 BBUpdate;BBUpdate;C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE [2011-5-13 249648]
    R2 DsiWMIService;Dritek WMI Service;C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2011-10-20 353360]
    R2 ePowerSvc;ePower Service;C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [2011-11-20 872552]
    R2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [2012-1-29 168448]
    R2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [2012-1-29 131072]
    R2 GREGService;GREGService;C:\Program Files (x86)\Acer\Registration\GREGsvc.exe [2011-5-30 36456]
    R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-10-20 13336]
    R2 Live Updater Service;Live Updater Service;C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2011-10-20 244624]
    R2 LMIGuardianSvc;LMIGuardianSvc;C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe [2012-10-19 375728]
    R2 LMIInfo;LogMeIn Kernel Information Provider;C:\Program Files (x86)\LogMeIn\x64\rainfo.sys [2012-8-24 15928]
    R2 LMIRfsDriver;LogMeIn Remote File System Driver;C:\Windows\System32\drivers\LMIRfsDriver.sys [2012-12-13 72216]
    R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-1 398184]
    R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-12-1 682344]
    R2 NHS;Norman Hash Server;C:\Program Files\Norman\Nvc\Bin\nhs.exe [2013-1-30 793520]
    R2 NNFSVC;Norman Network Filtering service;C:\Program Files\Norman\Ngs\Bin\nnf.exe [2013-1-29 272384]
    R2 NOBU;Norton Online Backup;C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2010-6-1 2804568]
    R2 Norman ZANDA;Norman ZANDA;C:\Program Files\Norman\Npm\Bin\zanda.exe [2013-2-20 434528]
    R2 NPROSECSVC;Norman Security service;C:\Program Files\Norman\Ngs\Bin\nprosec.exe [2013-1-29 108640]
    R2 npsvc32;Norman Privacy Service;C:\Program Files\Norman\npt\bin\npsvc32.exe [2013-1-31 534536]
    R2 nregsec;Norman Registry Security driver;C:\Program Files\Norman\Ngs\Bin\nregsec64.sys [2013-2-20 68944]
    R2 NTI IScheduleSvc;NTI IScheduleSvc;C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [2012-1-5 256536]
    R2 NVOY;Norman Resource Provider (NICCA);C:\Program Files\Norman\Npm\Bin\nvoy.exe [2013-2-20 491688]
    R2 Secunia PSI Agent;Secunia PSI Agent;C:\Program Files (x86)\Secunia\PSI\psia.exe [2012-6-27 1326176]
    R2 Secunia Update Agent;Secunia Update Agent;C:\Program Files (x86)\Secunia\PSI\sua.exe [2012-6-27 681056]
    R2 Skype C2C Service;Skype C2C Service;C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-10-2 3064000]
    R2 SynoDrService;SynoDrService;C:\Program Files (x86)\Synology Data Replicator 3\SynoDrServicex64.exe [2010-6-2 380928]
    R2 TurboB;Turbo Boost UI Monitor driver;C:\Windows\System32\drivers\TurboB.sys [2010-11-30 16120]
    R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-10-20 2656280]
    R2 UsbClientService;UsbClientService;C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [2011-2-18 245760]
    R3 busenum;Synology Virtual USB Hub;C:\Windows\System32\drivers\busenum.sys [2011-2-18 56160]
    R3 dvdfab;dvdfab;C:\Windows\System32\drivers\dvdfab.sys [2012-1-26 79232]
    R3 EST_BusEnum;Network USB Device Bus;C:\Windows\System32\drivers\GenBus.sys [2009-10-6 29696]
    R3 ETD;ELAN PS/2 Port Input Device;C:\Windows\System32\drivers\ETD.sys [2011-10-20 138024]
    R3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2013-2-20 169752]
    R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2012-12-13 342528]
    R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;C:\Windows\System32\drivers\L1C62x64.sys [2011-10-20 76912]
    R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2012-1-26 24176]
    R3 NASS;Norman Antispam Service;C:\Program Files\Norman\nsc\bin\nassvc32.exe [2013-1-31 143176]
    R3 NIG;Norman Intrusion Guard;C:\Program Files\Norman\nig\bin\nigsvc32.exe [2013-1-31 553560]
    R3 nsesvc;Norman Scanner Engine Service;C:\Program Files\Norman\Nse\Bin\nsesvc.exe [2013-1-30 426840]
    R3 NUS_Bus;Network USB Server Bus;C:\Windows\System32\drivers\NUS_Bus.sys [2010-1-28 30208]
    R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\Windows\System32\drivers\nusb3hub.sys [2011-2-10 82432]
    R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\Windows\System32\drivers\nusb3xhc.sys [2011-2-10 181760]
    R3 NvcMFlt;NvcMFlt;C:\Windows\System32\drivers\nvcv64mf.sys [2013-1-30 59104]
    R3 nvcoas;Norman Virus Control on-access component;C:\Program Files\Norman\Nvc\Bin\nvcoas.exe [2013-1-30 320696]
    R3 PSI;PSI;C:\Windows\System32\drivers\psi_mf.sys [2011-12-16 17976]
    R3 Scheduler;Norman Scheduler Service;C:\Program Files\Norman\Npm\Bin\scheduler.exe [2013-1-29 401136]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
    S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2012-11-9 160944]
    S3 BBSvc;Bing Bar Update Service;C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-6-7 191752]
    S3 BthMtpEnum;Bluetooth MTP-apparaat-enumerator;C:\Windows\System32\drivers\BthMtpEnum.sys [2009-7-14 64512]
    S3 cpudrv64;cpudrv64;C:\Program Files (x86)\SystemRequirementsLab\cpudrv64.sys [2011-6-2 17864]
    S3 DrvAgent64;DrvAgent64;C:\Windows\SysWOW64\drivers\DrvAgent64.SYS [2012-3-2 21712]
    S3 EgisTec Ticket Service;EgisTec Ticket Service;C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [2011-6-21 173424]
    S3 EST_Server;Network USB Device;C:\Windows\System32\drivers\GenHC.sys [2009-10-6 199168]
    S3 fssfltr;fssfltr;C:\Windows\System32\drivers\fssfltr.sys [2013-1-29 57856]
    S3 fsssvc;Windows Live Family Safety Service;C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe [2012-9-12 1512448]
    S3 GamesAppService;GamesAppService;C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
    S3 intelkmd;intelkmd;C:\Windows\System32\drivers\igdpmd64.sys [2011-10-20 12289472]
    S3 ose64;Office 64 Source Engine;C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-1-9 174440]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2013-3-18 19456]
    S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\Windows\System32\drivers\RtsUStor.sys [2011-10-20 247400]
    S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2013-3-18 57856]
    S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2013-3-18 30208]
    S3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;C:\Program Files\Intel\TurboBoost\TurboBoost.exe [2010-11-30 149504]
    S3 WatAdminSvc;Windows Activation Technologies-service;C:\Windows\System32\Wat\WatAdminSvc.exe [2012-1-26 1255736]
    .
    =============== Created Last 30 ================
    .
    2013-03-19 04:58:46 76232 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D7F1E931-E276-4C20-8E4E-624532607478}\offreg.dll
    2013-03-19 00:16:50 9162192 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D7F1E931-E276-4C20-8E4E-624532607478}\mpengine.dll
    2013-03-18 19:11:52 -------- d-----w- C:\Python27
    2013-03-18 19:01:19 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll
    2013-03-18 19:01:19 458712 ----a-w- C:\Windows\System32\drivers\cng.sys
    2013-03-18 19:01:19 340992 ----a-w- C:\Windows\System32\schannel.dll
    2013-03-18 19:01:19 247808 ----a-w- C:\Windows\SysWow64\schannel.dll
    2013-03-18 19:01:19 22016 ----a-w- C:\Windows\SysWow64\secur32.dll
    2013-03-18 19:01:19 154480 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys
    2013-03-18 19:01:19 1448448 ----a-w- C:\Windows\System32\lsasrv.dll
    2013-03-18 19:01:17 514560 ----a-w- C:\Windows\SysWow64\qdvd.dll
    2013-03-18 19:01:16 366592 ----a-w- C:\Windows\System32\qdvd.dll
    2013-03-18 19:01:16 19968 ----a-w- C:\Windows\System32\drivers\usb8023.sys
    2013-03-16 02:04:59 1392128 ----a-w- C:\Windows\System32\wininet.dll
    2013-02-20 23:22:07 768000 ----a-w- C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll
    2013-02-20 23:22:06 996352 ----a-w- C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll
    2013-02-20 22:55:00 -------- d-----w- C:\Program Files (x86)\Common Files\Nokia
    2013-02-20 22:53:27 26112 ----a-w- C:\Windows\System32\drivers\pccsmcfdx64.sys
    2013-02-20 22:53:19 -------- d-----w- C:\Program Files (x86)\PC Connectivity Solution
    2013-02-20 21:19:12 -------- d-----w- C:\Windows\SysWow64\RTCOM
    2013-02-20 21:19:12 -------- d-----w- C:\Program Files\Realtek
    2013-02-20 21:00:18 5632 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\DotNetInstaller.exe
    2013-02-20 16:41:13 144896 ----a-w- C:\Windows\System32\IntelOpenCL64.dll
    2013-02-20 16:41:11 104448 ----a-w- C:\Windows\SysWow64\IntelOpenCL32.dll
    2013-02-20 16:32:04 -------- d-----w- C:\Program Files (x86)\SystemRequirementsLab
    2013-02-20 12:06:47 5553512 ----a-w- C:\Windows\System32\ntoskrnl.exe
    2013-02-20 12:06:46 3967848 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
    2013-02-20 12:06:46 3913064 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
    2013-02-20 12:06:34 3153408 ----a-w- C:\Windows\System32\win32k.sys
    2013-02-20 12:06:32 7680 ----a-w- C:\Windows\SysWow64\instnm.exe
    2013-02-20 12:06:32 5120 ----a-w- C:\Windows\SysWow64\wow32.dll
    2013-02-20 12:06:32 25600 ----a-w- C:\Windows\SysWow64\setup16.exe
    2013-02-20 12:06:32 215040 ----a-w- C:\Windows\System32\winsrv.dll
    2013-02-20 12:06:32 14336 ----a-w- C:\Windows\SysWow64\ntvdm64.dll
    2013-02-20 12:06:31 2048 ----a-w- C:\Windows\SysWow64\user.exe
    2013-02-20 12:06:29 1913192 ----a-w- C:\Windows\System32\drivers\tcpip.sys
    2013-02-20 12:06:28 288088 ----a-w- C:\Windows\System32\drivers\FWPKCLNT.SYS
    .
    ==================== Find3M ====================
    .
    2013-03-18 19:35:01 152758 ----a-w- C:\Windows\SysWow64\erbl.bin
    2013-03-18 19:35:01 0 ----a-w- C:\Windows\SysWow64\scurlcache.bin
    2013-03-15 13:58:25 73432 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-03-15 13:58:25 693976 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
    2013-02-13 13:48:00 122352 ----a-w- C:\Windows\System32\drivers\ale7_nf64.sys
    2013-02-13 13:47:51 119768 ----a-w- C:\Windows\System32\drivers\ale_nf64.sys
    2013-02-13 13:47:40 114088 ----a-w- C:\Windows\System32\drivers\ale7_nf.sys
    2013-02-13 13:47:27 111016 ----a-w- C:\Windows\System32\drivers\ale_nf.sys
    2013-02-12 05:45:24 135168 ----a-w- C:\Windows\apppatch\AppPatch64\AcXtrnal.dll
    2013-02-12 05:45:22 350208 ----a-w- C:\Windows\apppatch\AppPatch64\AcLayers.dll
    2013-02-12 05:45:22 308736 ----a-w- C:\Windows\apppatch\AppPatch64\AcGenral.dll
    2013-02-12 05:45:22 111104 ----a-w- C:\Windows\apppatch\AppPatch64\acspecfc.dll
    2013-02-12 04:48:31 474112 ----a-w- C:\Windows\apppatch\AcSpecfc.dll
    2013-02-12 04:48:26 2176512 ----a-w- C:\Windows\apppatch\AcGenral.dll
    2013-02-02 06:57:02 2312704 ----a-w- C:\Windows\System32\jscript9.dll
    2013-02-02 06:47:24 1494528 ----a-w- C:\Windows\System32\inetcpl.cpl
    2013-02-02 06:42:18 173056 ----a-w- C:\Windows\System32\ieUnatt.exe
    2013-02-02 06:41:51 599040 ----a-w- C:\Windows\System32\vbscript.dll
    2013-02-02 06:38:01 2382848 ----a-w- C:\Windows\System32\mshtml.tlb
    2013-02-02 03:38:35 1800704 ----a-w- C:\Windows\SysWow64\jscript9.dll
    2013-02-02 03:30:32 1427968 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
    2013-02-02 03:30:21 1129472 ----a-w- C:\Windows\SysWow64\wininet.dll
    2013-02-02 03:26:47 142848 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
    2013-02-02 03:26:21 420864 ----a-w- C:\Windows\SysWow64\vbscript.dll
    2013-02-02 03:23:28 2382848 ----a-w- C:\Windows\SysWow64\mshtml.tlb
    2013-01-23 10:43:27 59104 ----a-w- C:\Windows\System32\drivers\nvcv64mf.sys
    2013-01-17 00:28:58 273840 ------w- C:\Windows\System32\MpSigStub.exe
    2013-01-08 16:23:50 277488 ----a-w- C:\Windows\SysWow64\IntelCpHeciSvc.exe
    2013-01-08 16:23:48 511984 ----a-w- C:\Windows\System32\igfxsrvc.exe
    2013-01-08 16:23:48 172016 ----a-w- C:\Windows\System32\igfxtray.exe
    2013-01-08 16:23:46 5905904 ----a-w- C:\Windows\System32\GfxUI.exe
    2013-01-08 16:23:46 441840 ----a-w- C:\Windows\System32\igfxpers.exe
    2013-01-08 16:23:46 399856 ----a-w- C:\Windows\System32\hkcmd.exe
    2013-01-08 16:23:46 254960 ----a-w- C:\Windows\System32\igfxext.exe
    2013-01-08 16:23:44 185840 ----a-w- C:\Windows\System32\difx64.exe
    2013-01-04 04:43:21 44032 ----a-w- C:\Windows\apppatch\acwow64.dll
    .
    ============= FINISH: 13:58:53,63 ===============
     
  5. 2013/03/19
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    2e log dds, attach:

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Home Premium
    Boot Device: \Device\HarddiskVolume2
    Install Date: 25/01/2012 17:57:21
    System Uptime: 18/03/2013 20:35:21 (17 hours ago)
    .
    Motherboard: Acer | | JE70_HR
    Processor: Intel(R) Core(TM) i7-2670QM CPU @ 2.20GHz | CPU1 | 792/1333mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 683 GiB total, 581,671 GiB free.
    D: is CDROM (CDFS)
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {4d36e968-e325-11ce-bfc1-08002be10318}
    Description: Standaard-VGA grafische adapter
    Device ID: PCI\VEN_1002&DEV_6840&SUBSYS_050F1025&REV_00\4&1F243D93&0&0008
    Manufacturer: (Standaardbeeldschermtypen)
    Name: Standaard-VGA grafische adapter
    PNP Device ID: PCI\VEN_1002&DEV_6840&SUBSYS_050F1025&REV_00\4&1F243D93&0&0008
    Service: vga
    .
    ==== System Restore Points ===================
    .
    RP140: 11/03/2013 1:58:47 - Windows Update
    RP141: 15/03/2013 14:45:36 - Windows Update
    RP142: 16/03/2013 3:00:18 - Windows Update
    RP143: 18/03/2013 20:01:23 - Windows Update
    RP144: 18/03/2013 20:07:09 - Installed MSXML 4.0 SP3 Parser
    RP145: 18/03/2013 20:11:41 - Installed Python 2.7.3
    RP146: 19/03/2013 9:21:32 - Installed MSXML 4.0 SP3 Parser
    .
    ==== Installed Programs ======================
    .
    ????
    ???? ?????
    ???? Windows Live
    ????? Windows Live
    ?????? ???????
    ??????? 64 ?? ?? Microsoft Outlook Hotmail Connector
    ???????? ?????????? Windows Live
    ??????????
    ?????????? (????????????? ??????)
    ???????????
    64-biters Microsoft Outlook Hotmail Connector
    Acer Backup Manager
    Acer Crystal Eye Webcam
    Acer ePower Management
    Acer eRecovery Management
    Acer Games
    Acer Registration
    Acer ScreenSaver
    Acer Updater
    Adobe Acrobat X Pro - English, Français, Deutsch
    Adobe AIR
    Adobe Flash Player 11 ActiveX
    Adobe Reader X (10.1.6) MUI
    Agatha Christie - Death on the Nile
    AMD APP SDK Runtime
    AMD Catalyst Install Manager
    Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
    Backup Manager V3
    Bejeweled 2 Deluxe
    Belarc Advisor 8.2
    Bing Bar
    Camera RAW Plug-In for EPSON Creativity Suite
    CANON iMAGE GATEWAY MyCamera Download Plugin
    CANON iMAGE GATEWAY Registration Guide
    CANON iMAGE GATEWAY Task for ZoomBrowser EX
    Canon Internet Library for ZoomBrowser EX
    Canon Utilities CameraWindow DC 8
    Canon Utilities CameraWindow Launcher
    Canon Utilities MyCamera
    Canon Utilities ZoomBrowser EX
    Canon ZoomBrowser EX Memory Card Utility
    Catalyst Control Center
    Catalyst Control Center - Branding
    Catalyst Control Center InstallProxy
    Catalyst Control Center Localization All
    Catalyst Control Center Profiles Mobile
    ccc-utility64
    CCC Help Chinese Standard
    CCC Help Chinese Traditional
    CCC Help Czech
    CCC Help Danish
    CCC Help Dutch
    CCC Help English
    CCC Help Finnish
    CCC Help French
    CCC Help German
    CCC Help Greek
    CCC Help Hungarian
    CCC Help Italian
    CCC Help Japanese
    CCC Help Korean
    CCC Help Norwegian
    CCC Help Polish
    CCC Help Portuguese
    CCC Help Russian
    CCC Help Spanish
    CCC Help Swedish
    CCC Help Thai
    CCC Help Turkish
    CCleaner
    Chuzzle Deluxe
    clear.fi
    clear.fi Client
    Crazy Chicken Kart 2
    D-Link D-ViewCam
    D3DX10
    Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
    Dolby Advanced Audio v2
    Doplnek Microsoft Outlook Hotmail Connector (64bitový)
    DriverAgent by eSupport.com
    DVDFab 8.0.6.6 (30/12/2010)
    DVDFab Passkey 8.0.7.5 (28/09/2012)
    EPSON Attach To Email
    Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser)
    EPSON File Manager
    EPSON Scan
    EPSON Scan Assistant
    EPSON Stylus SX400 Series Printer Uninstall
    EPSON SX430 Series Printer Uninstall
    ETDWare PS/2-X64 8.0.6.0_WHQL
    Evernote v. 4.5.1
    FATE
    Final Drive: Nitro
    Fotótár
    Fotogalerie
    Fotogalerija
    Fotogalleri
    Fotogalleriet
    Fotogaléria
    Fotograf Galerisi
    Galeria de Fotografias
    Galeria de Fotos
    Galeria fotografii
    Galeria fotogràfica
    Galerie de photos
    Galerie foto
    Galerija fotografija
    Galería de fotos
    Google Chrome
    Google Update Helper
    Identity Card
    iLivid
    Insaniquarium Deluxe
    Intel(R) Management Engine Components
    Intel(R) Processor Graphics
    Intel(R) Rapid Storage Technology
    Intel(R) SDK for OpenCL - CPU Only Runtime Package
    Intel(R) Turbo Boost Technology Monitor 2.0
    Java Auto Updater
    Java(TM) 6 Update 33
    Java(TM) 7 Update 5
    Java(TM) 7 Update 5 (64-bit)
    JavaFX 2.1.1
    Jewel Match 3
    Jewel Quest Solitaire
    John Deere Drive Green
    Junk Mail filter update
    Launch Manager
    LogMeIn
    Malwarebytes Anti-Malware versie 1.70.0.1100
    Microsoft .NET Framework 4 Client Profile
    Microsoft .NET Framework 4 Client Profile NLD Language Pack
    Microsoft Application Error Reporting
    Microsoft Office 2010
    Microsoft Office 2010 Service Pack 1 (SP1)
    Microsoft Office Access MUI (Dutch) 2010
    Microsoft Office Excel MUI (Dutch) 2010
    Microsoft Office Groove MUI (Dutch) 2010
    Microsoft Office InfoPath MUI (Dutch) 2010
    Microsoft Office Office 32-bit Components 2010
    Microsoft Office OneNote MUI (Dutch) 2010
    Microsoft Office Outlook MUI (Dutch) 2010
    Microsoft Office PowerPoint MUI (Dutch) 2010
    Microsoft Office Professional Plus 2010
    Microsoft Office Proof (Dutch) 2010
    Microsoft Office Proof (English) 2010
    Microsoft Office Proof (French) 2010
    Microsoft Office Proof (German) 2010
    Microsoft Office Proofing (Dutch) 2010
    Microsoft Office Publisher MUI (Dutch) 2010
    Microsoft Office Shared 32-bit MUI (Dutch) 2010
    Microsoft Office Shared MUI (Dutch) 2010
    Microsoft Office Word MUI (Dutch) 2010
    Microsoft Outlook Hotmail Baglayicisi 64 bit
    Microsoft Outlook Hotmail Connector - versão de 64 bits
    Microsoft Outlook Hotmail Connector (64-????????? ??????)
    Microsoft Outlook Hotmail Connector (64-bitna razlicica)
    Microsoft Outlook Hotmail Connector (64-bittinen)
    Microsoft Outlook Hotmail Connector (wersja 64-bitowa)
    Microsoft Outlook Hotmail Connector 64-bit
    Microsoft Outlook Hotmail Connector 64-bits
    Microsoft Outlook Hotmail Connector 64 ??
    Microsoft Outlook Hotmail Connector 64 bitar
    Microsoft Outlook Hotmail Connector 64*bits
    Microsoft Outlook Hotmail Connector a 64 bit
    Microsoft Outlook Hotmail Connector de 64 bits
    Microsoft Outlook Hotmail Connector – 64-?????? ??????
    Microsoft Outlook Hotmail Connector, 64-bitni
    Microsoft Outlook Hotmail Connector, 64-bitová verzia
    Microsoft Outlook Hotmail Connector, 64 bites
    Microsoft Outlook Social Connector Provider for Windows Live Messenger 64-bit
    Microsoft Silverlight
    Microsoft SkyDrive
    Microsoft SQL Server 2005 Compact Edition [ENU]
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
    Microsoft_VC100_CRT_SP1_x64
    Microsoft_VC100_CRT_SP1_x86
    Movie Maker
    MSVC80_x64_v2
    MSVC80_x86_v2
    MSVC90_x64
    MSVC90_x86
    MSVCRT
    MSVCRT_amd64
    MSVCRT110
    MSVCRT110_amd64
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 4.0 SP3 Parser
    Mystery of Mortlake Mansion
    MyWinLocker
    MyWinLocker 4
    MyWinLocker Suite
    newsXpresso
    Nokia Connectivity Cable Driver
    Nokia Suite
    Norman Security Suite
    Norton Online Backup
    NTI Media Maker 9
    PC Connectivity Solution
    Penguins!
    Photo Common
    Photo Gallery
    Plants vs. Zombies - Game of the Year
    Poczta uslugi Windows Live
    Podstawowe programy Windows Live
    Polar Bowler
    Pošta Windows Live
    Printer EPSON Stylus SX200 Series verwijderen
    PX Profile Update
    Python 2.7.3
    Raccolta foto
    Realtek High Definition Audio Driver
    Realtek USB 2.0 Card Reader
    Renesas Electronics USB 3.0 Host Controller Driver
    S?????? f?t???af???
    Search-Results Toolbar
    Secunia PSI (3.0.0.2004)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft Excel 2010 (KB2597126) 64-Bit Edition
    Security Update for Microsoft Filter Pack 2.0 (KB2553501) 64-Bit Edition
    Security Update for Microsoft InfoPath 2010 (KB2687417) 64-Bit Edition
    Security Update for Microsoft InfoPath 2010 (KB2687436) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2553091)
    Security Update for Microsoft Office 2010 (KB2553096)
    Security Update for Microsoft Office 2010 (KB2553371) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2553447) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2589320) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2598243) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2687501) 64-Bit Edition
    Security Update for Microsoft Office 2010 (KB2687510) 64-Bit Edition
    Security Update for Microsoft OneNote 2010 (KB2760600) 64-Bit Edition
    Security Update for Microsoft Visio 2010 (KB2760762) 64-Bit Edition
    Security Update for Microsoft Visio Viewer 2010 (KB2687505) 64-Bit Edition
    Security Update for Microsoft Word 2010 (KB2760410) 64-Bit Edition
    Security Update for Taalpakket voor Microsoft .NET Framework 4 Client Profile - NLD (KB2518870)
    SequoiaView
    Setup Wizard SE
    Shredder
    Skype Click to Call
    Skype™ 6.0
    Slingo Deluxe
    Synology Assistant (remove only)
    Synology Data Replicator 3
    System Requirements Lab for Intel
    Taalpakket voor Microsoft .NET Framework 4 Client Profile - NLD
    Torchlight
    Transfer Utility
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
    Update for Microsoft Office 2010 (KB2494150)
    Update for Microsoft Office 2010 (KB2553065)
    Update for Microsoft Office 2010 (KB2553092)
    Update for Microsoft Office 2010 (KB2553181) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2553270) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2553378) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2566458)
    Update for Microsoft Office 2010 (KB2598242) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2687509) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
    Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
    Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
    Update for Microsoft Outlook 2010 (KB2597090) 64-Bit Edition
    Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
    Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
    Update for Microsoft PowerPoint 2010 (KB2598240) 64-Bit Edition
    Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
    Update Installer for WildTangent Games App
    USB Server
    Valokuvavalikoima
    Versão de 64 bits do Microsoft Outlook Hotmail Connector
    Virtual Villagers 4 - The Tree of Life
    Wedding Dash
    Welcome Center
    WildTangent Games App (Acer Games)
    Windows-stuurprogrammapakket - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0)
    Windows Live
    Windows Live ???
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Family Safety
    Windows Live Fotogalleri
    Windows Live ID Sign-in Assistant
    Windows Live Installer
    Windows Live Mail
    Windows Live Messenger
    Windows Live MIME IFilter
    Windows Live Movie Maker
    Windows Live Photo Common
    Windows Live PIMT Platform
    Windows Live SOXE
    Windows Live SOXE Definitions
    Windows Live Temel Parçalar
    Windows Live UX Platform
    Windows Live UX Platform Language Pack
    Windows Live Writer
    Windows Live Writer Resources
    Windows Liven peruspaketti
    Windows Liven sähköposti
    WinRAR 4.10 (64-bit)
    Zuma Deluxe
    .
    ==== End Of File ===========================
     
  6. 2013/03/19
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    =============================

    [​IMG] Download RogueKiller on the desktop
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  7. 2013/03/20
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    RK log 1:
    RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/
    Website : http://tigzy.geekstogo.com/roguekiller.php
    Blog : http://tigzyrk.blogspot.com/

    besturingssysteem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Gestart vanuit : Normale modus
    Gebruiker : Jan Rijken [Administrator rechten]
    Modus : Scan -- Datum : 03/19/2013 22:13:25
    | ARK || FAK || MBR |

    ¤¤¤ Kwaadaardige processen : 0 ¤¤¤

    ¤¤¤ Register verwijzingen : 6 ¤¤¤
    [HJPOL] HKLM\[...]\System : DisableRegistryTools (0) -> gevonden
    [HJPOL] HKLM\[...]\Wow6432Node\System : DisableRegistryTools (0) -> gevonden
    [HJ] HKLM\[...]\System : EnableLUA (0) -> gevonden
    [HJ] HKLM\[...]\Wow6432Node\System : EnableLUA (0) -> gevonden
    [HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> gevonden
    [HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> gevonden

    ¤¤¤ Speciale Files / Folders: ¤¤¤

    ¤¤¤ Driver : [Niet geladen] ¤¤¤

    ¤¤¤ HOSTS Bestand: ¤¤¤
    --> C:\Windows\system32\drivers\etc\hosts

    127.0.0.1 localhost
    127.0.0.1 activate.adobe.com


    ¤¤¤ MBR Controle: ¤¤¤

    +++++ PhysicalDrive0: WDC WD7500BPVT-22HXZT3 +++++
    --- User ---
    [MBR] 9a9190a77e4fb69f1be68a0134664baa
    [BSP] 9930d8d3e983096cf498566ebe0c0aed : Windows 7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 16384 Mo
    1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 33556480 | Size: 100 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 33761280 | Size: 698918 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Gereed : << RKreport[1]_S_03192013_02d2213.txt >>
    RKreport[1]_S_03192013_02d2213.txt

    RK log 2:

    RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/
    Website : http://tigzy.geekstogo.com/roguekiller.php
    Blog : http://tigzyrk.blogspot.com/

    besturingssysteem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Gestart vanuit : Normale modus
    Gebruiker : Jan Rijken [Administrator rechten]
    Modus : Verwijder -- Datum : 03/19/2013 22:16:06
    | ARK || FAK || MBR |

    ¤¤¤ Kwaadaardige processen : 0 ¤¤¤

    ¤¤¤ Register verwijzingen : 4 ¤¤¤
    [HJPOL] HKLM\[...]\System : DisableRegistryTools (0) -> Verwijderd
    [HJ] HKLM\[...]\System : EnableLUA (0) -> VERVANGEN (1)
    [HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> VERVANGEN (0)
    [HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> VERVANGEN (0)

    ¤¤¤ Speciale Files / Folders: ¤¤¤

    ¤¤¤ Driver : [Niet geladen] ¤¤¤

    ¤¤¤ HOSTS Bestand: ¤¤¤
    --> C:\Windows\system32\drivers\etc\hosts

    127.0.0.1 localhost
    127.0.0.1 activate.adobe.com


    ¤¤¤ MBR Controle: ¤¤¤

    +++++ PhysicalDrive0: WDC WD7500BPVT-22HXZT3 +++++
    --- User ---
    [MBR] 9a9190a77e4fb69f1be68a0134664baa
    [BSP] 9930d8d3e983096cf498566ebe0c0aed : Windows 7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 16384 Mo
    1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 33556480 | Size: 100 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 33761280 | Size: 698918 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Gereed : << RKreport[2]_D_03192013_02d2216.txt >>
    RKreport[1]_S_03192013_02d2213.txt ; RKreport[2]_D_03192013_02d2216.txt

    RK log 3:

    RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/
    Website : http://tigzy.geekstogo.com/roguekiller.php
    Blog : http://tigzyrk.blogspot.com/

    besturingssysteem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Gestart vanuit : Normale modus
    Gebruiker : Jan Rijken [Administrator rechten]
    Modus : Verwijder -- Datum : 03/19/2013 22:52:43
    | ARK || FAK || MBR |

    ¤¤¤ Kwaadaardige processen : 1 ¤¤¤
    [RESIDUE] mbar.exe -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021\mbar\mbar.exe [7] -> ERROR [0x5]

    ¤¤¤ Register verwijzingen : 1 ¤¤¤
    [RUN][SUSP PATH] HKLM\[...]\Wow6432Node\RunOnce : Z1 (cmd /c "C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021\mbar\mbar.exe" /cleanup /s) [7] -> Verwijderd

    ¤¤¤ Speciale Files / Folders: ¤¤¤

    ¤¤¤ Driver : [Niet geladen] ¤¤¤

    ¤¤¤ HOSTS Bestand: ¤¤¤
    --> C:\Windows\system32\drivers\etc\hosts

    127.0.0.1 localhost
    127.0.0.1 activate.adobe.com


    ¤¤¤ MBR Controle: ¤¤¤

    +++++ PhysicalDrive0: WDC WD7500BPVT-22HXZT3 +++++
    --- User ---
    [MBR] 9a9190a77e4fb69f1be68a0134664baa
    [BSP] 9930d8d3e983096cf498566ebe0c0aed : Windows 7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 16384 Mo
    1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 33556480 | Size: 100 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 33761280 | Size: 698918 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Gereed : << RKreport[3]_D_03192013_02d2252.txt >>
    RKreport[1]_S_03192013_02d2213.txt ; RKreport[2]_D_03192013_02d2216.txt ; RKreport[3]_D_03192013_02d2252.txt

    RK log 4:

    RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/
    Website : http://tigzy.geekstogo.com/roguekiller.php
    Blog : http://tigzyrk.blogspot.com/

    besturingssysteem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Gestart vanuit : Normale modus
    Gebruiker : Jan Rijken [Administrator rechten]
    Modus : Verwijder -- Datum : 03/19/2013 22:55:44
    | ARK || FAK || MBR |

    ¤¤¤ Kwaadaardige processen : 2 ¤¤¤
    [RESIDUE] mbar.exe -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021\mbar\mbar.exe [7] -> ERROR [0x5]
    [RESIDUE] mbar.exe -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021\mbar\mbar.exe [7] -> ERROR [0x5]

    ¤¤¤ Register verwijzingen : 0 ¤¤¤

    ¤¤¤ Speciale Files / Folders: ¤¤¤

    ¤¤¤ Driver : [Niet geladen] ¤¤¤

    ¤¤¤ HOSTS Bestand: ¤¤¤
    --> C:\Windows\system32\drivers\etc\hosts

    127.0.0.1 localhost
    127.0.0.1 activate.adobe.com


    ¤¤¤ MBR Controle: ¤¤¤

    +++++ PhysicalDrive0: WDC WD7500BPVT-22HXZT3 +++++
    --- User ---
    [MBR] 9a9190a77e4fb69f1be68a0134664baa
    [BSP] 9930d8d3e983096cf498566ebe0c0aed : Windows 7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 16384 Mo
    1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 33556480 | Size: 100 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 33761280 | Size: 698918 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Gereed : << RKreport[4]_D_03192013_02d2255.txt >>
    RKreport[1]_S_03192013_02d2213.txt ; RKreport[2]_D_03192013_02d2216.txt ; RKreport[3]_D_03192013_02d2252.txt ; RKreport[4]_D_03192013_02d2255.txt


    mbar log:

    Malwarebytes Anti-Rootkit BETA 1.01.0.1021
    www.malwarebytes.org

    Database version: v2013.03.19.10

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 9.0.8112.16421
    Jan Rijken :: RIJKEN-J-L-T [administrator]

    19/03/2013 23:36:33
    mbar-log-2013-03-19 (23-36-33).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
    Scan options disabled:
    Objects scanned: 31355
    Time elapsed: 23 minute(s), 16 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    (end)

    system log :

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.01.0.1021

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x64

    Account is Administrative

    Internet Explorer version: 9.0.8112.16421

    Java version: 1.6.0_33

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 2.195000 GHz
    Memory total: 8434597888, free: 5364051968

    ------------ Kernel report ------------
    03/19/2013 22:24:54
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntoskrnl.exe
    \SystemRoot\system32\hal.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\mcupdate_GenuineIntel.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\ACPI.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\system32\drivers\vdrvroot.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\compbatt.sys
    \SystemRoot\system32\drivers\BATTC.SYS
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\iaStor.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\amdxata.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\System32\Drivers\msrpc.sys
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\System32\Drivers\cng.sys
    \SystemRoot\System32\drivers\pcw.sys
    \SystemRoot\System32\Drivers\Fs_Rec.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\Drivers\ksecpkg.sys
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\System32\drivers\rdyboost.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\hwpolicy.sys
    \SystemRoot\System32\DRIVERS\fvevol.sys
    \SystemRoot\system32\drivers\disk.sys
    \SystemRoot\system32\drivers\CLASSPNP.SYS
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\system32\DRIVERS\mwlPSDFilter.sys
    \??\C:\Windows\system32\drivers\ale7_nf64.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nprosec64.sys
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\system32\drivers\rdprefmp.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\system32\drivers\ws2ifsl.sys
    \SystemRoot\system32\DRIVERS\wfplwf.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\vwififlt.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\termdd.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \??\c:\program files\norman\ngs\bin\ngs64.sys
    \SystemRoot\system32\DRIVERS\mwlPSDVDisk.sys
    \SystemRoot\system32\DRIVERS\mwlPSDNServ.sys
    \SystemRoot\system32\drivers\mssmbios.sys
    \SystemRoot\System32\drivers\discache.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \SystemRoot\system32\drivers\blbdrive.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\vgapnp.sys
    \SystemRoot\system32\DRIVERS\igdkmd64.sys
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\dxgmms1.sys
    \SystemRoot\system32\drivers\HECIx64.sys
    \SystemRoot\system32\drivers\usbehci.sys
    \SystemRoot\system32\drivers\USBPORT.SYS
    \SystemRoot\system32\drivers\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\L1C62x64.sys
    \SystemRoot\system32\DRIVERS\bcmwl664.sys
    \SystemRoot\system32\DRIVERS\vwifibus.sys
    \SystemRoot\system32\DRIVERS\nusb3xhc.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\i8042prt.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\ETD.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\drivers\CmBatt.sys
    \??\C:\Windows\system32\drivers\UBHelper.sys
    \SystemRoot\system32\drivers\dvdfab.sys
    \??\C:\Windows\system32\drivers\NTIDrvr.sys
    \SystemRoot\system32\drivers\wmiacpi.sys
    \SystemRoot\system32\DRIVERS\intelppm.sys
    \SystemRoot\system32\drivers\CompositeBus.sys
    \SystemRoot\system32\DRIVERS\lmimirr.sys
    \SystemRoot\system32\DRIVERS\AgileVpn.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\drivers\swenum.sys
    \SystemRoot\system32\drivers\ks.sys
    \SystemRoot\system32\DRIVERS\GenBus.sys
    \SystemRoot\system32\DRIVERS\NUS_Bus.sys
    \SystemRoot\system32\DRIVERS\busenum.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\system32\DRIVERS\nusb3hub.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\RTKVHD64.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\drivers\ksthunk.sys
    \SystemRoot\system32\DRIVERS\IntcDAud.sys
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\System32\Drivers\usbvideo.sys
    \SystemRoot\system32\DRIVERS\cdfs.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_iaStor.sys
    \SystemRoot\System32\Drivers\dump_dumpfve.sys
    \SystemRoot\System32\cdd.dll
    \SystemRoot\system32\drivers\luafv.sys
    \??\C:\Windows\system32\drivers\mbam.sys
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\nwifi.sys
    \SystemRoot\system32\DRIVERS\ndisuio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \SystemRoot\system32\DRIVERS\TurboB.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\system32\DRIVERS\vwifimp.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys
    \??\C:\Windows\system32\drivers\LMIRfsDriver.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nregsec64.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\DRIVERS\psi_mf.sys
    \SystemRoot\system32\DRIVERS\asyncmac.sys
    \SystemRoot\system32\DRIVERS\nvcv64mf.sys
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\mbamswissarmy.sys
    \Windows\System32\ntdll.dll
    \Windows\System32\smss.exe
    \Windows\System32\apisetschema.dll
    \Windows\System32\autochk.exe
    \Windows\System32\wininet.dll
    \Windows\System32\difxapi.dll
    \Windows\System32\comdlg32.dll
    \Windows\System32\nsi.dll
    \Windows\System32\user32.dll
    \Windows\System32\urlmon.dll
    \Windows\System32\usp10.dll
    \Windows\System32\shell32.dll
    \Windows\System32\lpk.dll
    \Windows\System32\rpcrt4.dll
    \Windows\System32\imm32.dll
    \Windows\System32\psapi.dll
    \Windows\System32\kernel32.dll
    \Windows\System32\gdi32.dll
    \Windows\System32\msvcrt.dll
    \Windows\System32\sechost.dll
    \Windows\System32\imagehlp.dll
    \Windows\System32\shlwapi.dll
    \Windows\System32\advapi32.dll
    \Windows\System32\msctf.dll
    \Windows\System32\setupapi.dll
    \Windows\System32\ole32.dll
    \Windows\System32\ws2_32.dll
    \Windows\System32\iertutil.dll
    \Windows\System32\oleaut32.dll
    \Windows\System32\Wldap32.dll
    \Windows\System32\normaliz.dll
    \Windows\System32\clbcatq.dll
    \Windows\System32\comctl32.dll
    \Windows\System32\cfgmgr32.dll
    \Windows\System32\devobj.dll
    \Windows\System32\KernelBase.dll
    \Windows\System32\crypt32.dll
    \Windows\System32\wintrust.dll
    \Windows\System32\msasn1.dll
    \Windows\SysWOW64\normaliz.dll
    ----------- End -----------
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xfffffa8009c5b790
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IAAStorageDevice-1\
    Lower Device Object: 0xfffffa8007e05050
    Lower Device Driver Name: \Driver\iaStor\
    Driver name found: iaStor
    Initialization returned 0x0
    Load Function returned 0x0
    Downloaded database version: v2013.03.19.10
    Initializing...
    Done!
    <<<2>>>
    Device number: 0, partition: 3
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xfffffa8009c5b790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa8009b669d0, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa8009c5b790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa8007e05050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0xfffff8a00fdfc9f0, 0xfffffa8009c5b790, 0xfffffa800d18f790
    Lower DeviceData: 0xfffff8a012dcd340, 0xfffffa8007e05050, 0xfffffa800d1905b0
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning directory: C:\Windows\system32\drivers...
    <<<2>>>
    Device number: 0, partition: 3
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: E3E4C558

    Partition information:

    Partition 0 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048 Numsec = 33554432

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 33556480 Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 33761280 Numsec = 1431384064

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 750156374016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-1465129168-1465149168)...
    Done!
    Performing system, memory and registry scan...
    Infected: HKLM\SOFTWARE\CLASSES\CLSID\{C1ED9DA0-AFD0-4b90-AC6A-D3874F591014} --> [PUP.Datamngr]
    Infected: c:\Program Files (x86)\Search Results Toolbar\Datamngr\x64\BrowserConnection.dll --> [PUP.Datamngr]
    Infected: HKLM\SOFTWARE\CLASSES\CLSID\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}\INPROCSERVER32 --> [PUP.Datamngr]
    Infected: HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014} --> [PUP.Datamngr]
    Infected: HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014} --> [PUP.Datamngr]
    Done!
    Scan finished
    Creating System Restore point...
    Scheduling clean up...
    <<<2>>>
    Device number: 0, partition: 3
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Removal scheduling successful. System shutdown needed.
    System shutdown occurred
    =======================================


    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.01.0.1021

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x64

    Account is Administrative

    Internet Explorer version: 9.0.8112.16421

    Java version: 1.6.0_33

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 2.195000 GHz
    Memory total: 8434597888, free: 5673922560

    ------------ Kernel report ------------
    03/19/2013 23:12:53
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntoskrnl.exe
    \SystemRoot\system32\hal.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\mcupdate_GenuineIntel.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\ACPI.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\system32\drivers\vdrvroot.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\compbatt.sys
    \SystemRoot\system32\drivers\BATTC.SYS
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\iaStor.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\amdxata.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\System32\Drivers\msrpc.sys
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\System32\Drivers\cng.sys
    \SystemRoot\System32\drivers\pcw.sys
    \SystemRoot\System32\Drivers\Fs_Rec.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\Drivers\ksecpkg.sys
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\System32\drivers\rdyboost.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\hwpolicy.sys
    \SystemRoot\System32\DRIVERS\fvevol.sys
    \SystemRoot\system32\drivers\disk.sys
    \SystemRoot\system32\drivers\CLASSPNP.SYS
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\system32\DRIVERS\mwlPSDFilter.sys
    \??\C:\Windows\system32\drivers\ale7_nf64.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nprosec64.sys
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\system32\drivers\rdprefmp.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\system32\drivers\ws2ifsl.sys
    \SystemRoot\system32\DRIVERS\wfplwf.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\vwififlt.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\termdd.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \??\c:\program files\norman\ngs\bin\ngs64.sys
    \SystemRoot\system32\DRIVERS\mwlPSDVDisk.sys
    \SystemRoot\system32\DRIVERS\mwlPSDNServ.sys
    \SystemRoot\system32\drivers\mssmbios.sys
    \SystemRoot\System32\drivers\discache.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \SystemRoot\system32\drivers\blbdrive.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\vgapnp.sys
    \SystemRoot\system32\DRIVERS\igdkmd64.sys
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\dxgmms1.sys
    \SystemRoot\system32\drivers\HECIx64.sys
    \SystemRoot\system32\drivers\usbehci.sys
    \SystemRoot\system32\drivers\USBPORT.SYS
    \SystemRoot\system32\drivers\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\L1C62x64.sys
    \SystemRoot\system32\DRIVERS\bcmwl664.sys
    \SystemRoot\system32\DRIVERS\vwifibus.sys
    \SystemRoot\system32\DRIVERS\nusb3xhc.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\i8042prt.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\ETD.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\drivers\CmBatt.sys
    \??\C:\Windows\system32\drivers\UBHelper.sys
    \SystemRoot\system32\drivers\dvdfab.sys
    \??\C:\Windows\system32\drivers\NTIDrvr.sys
    \SystemRoot\system32\drivers\wmiacpi.sys
    \SystemRoot\system32\DRIVERS\intelppm.sys
    \SystemRoot\system32\drivers\CompositeBus.sys
    \SystemRoot\system32\DRIVERS\lmimirr.sys
    \SystemRoot\system32\DRIVERS\AgileVpn.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\drivers\swenum.sys
    \SystemRoot\system32\drivers\ks.sys
    \SystemRoot\system32\DRIVERS\GenBus.sys
    \SystemRoot\system32\DRIVERS\NUS_Bus.sys
    \SystemRoot\system32\DRIVERS\busenum.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\system32\DRIVERS\nusb3hub.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\RTKVHD64.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\drivers\ksthunk.sys
    \SystemRoot\system32\DRIVERS\IntcDAud.sys
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\System32\Drivers\usbvideo.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\system32\DRIVERS\cdfs.sys
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\cdd.dll
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_iaStor.sys
    \SystemRoot\System32\Drivers\dump_dumpfve.sys
    \SystemRoot\system32\drivers\luafv.sys
    \??\C:\Windows\system32\drivers\mbam.sys
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\nwifi.sys
    \SystemRoot\system32\DRIVERS\ndisuio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \SystemRoot\system32\DRIVERS\TurboB.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\system32\DRIVERS\vwifimp.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys
    \??\C:\Windows\system32\drivers\LMIRfsDriver.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nregsec64.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\DRIVERS\psi_mf.sys
    \SystemRoot\system32\DRIVERS\nvcv64mf.sys
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\mbamswissarmy.sys
    \Windows\System32\ntdll.dll
    \Windows\System32\smss.exe
    \Windows\System32\apisetschema.dll
    \Windows\System32\autochk.exe
    \Windows\System32\imagehlp.dll
    \Windows\System32\ws2_32.dll
    \Windows\System32\msvcrt.dll
    \Windows\System32\msctf.dll
    \Windows\System32\gdi32.dll
    \Windows\System32\advapi32.dll
    \Windows\System32\shlwapi.dll
    \Windows\System32\wininet.dll
    \Windows\System32\normaliz.dll
    \Windows\System32\psapi.dll
    \Windows\System32\difxapi.dll
    \Windows\System32\usp10.dll
    \Windows\System32\Wldap32.dll
    \Windows\System32\shell32.dll
    \Windows\System32\comdlg32.dll
    \Windows\System32\lpk.dll
    \Windows\System32\oleaut32.dll
    \Windows\System32\iertutil.dll
    \Windows\System32\kernel32.dll
    \Windows\System32\nsi.dll
    \Windows\System32\imm32.dll
    \Windows\System32\ole32.dll
    \Windows\System32\user32.dll
    \Windows\System32\sechost.dll
    \Windows\System32\rpcrt4.dll
    \Windows\System32\urlmon.dll
    \Windows\System32\setupapi.dll
    \Windows\System32\clbcatq.dll
    \Windows\System32\comctl32.dll
    \Windows\System32\KernelBase.dll
    \Windows\System32\crypt32.dll
    \Windows\System32\wintrust.dll
    \Windows\System32\devobj.dll
    \Windows\System32\cfgmgr32.dll
    \Windows\System32\msasn1.dll
    \Windows\SysWOW64\normaliz.dll
    ----------- End -----------
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xfffffa800839d790
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IAAStorageDevice-1\
    Lower Device Object: 0xfffffa800816e050
    Lower Device Driver Name: \Driver\iaStor\
    Driver name found: iaStor
    Initialization returned 0x0
    Load Function returned 0x0
    Initializing...
    Done!
    <<<2>>>
    Device number: 0, partition: 3
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xfffffa800839d790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800839d1e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800839d790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800816e050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0xfffff8a00d183300, 0xfffffa800839d790, 0xfffffa8007f68790
    Lower DeviceData: 0xfffff8a00da7d900, 0xfffffa800816e050, 0xfffffa800bc9fe40
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning directory: C:\Windows\system32\drivers...
    <<<2>>>
    Device number: 0, partition: 3
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: E3E4C558

    Partition information:

    Partition 0 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048 Numsec = 33554432

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 33556480 Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 33761280 Numsec = 1431384064

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 750156374016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-1465129168-1465149168)...
    Done!
    Performing system, memory and registry scan...
    Done!
    Scan finished
    =======================================


    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.01.0.1021

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x64

    Account is Administrative

    Internet Explorer version: 9.0.8112.16421

    Java version: 1.6.0_33

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 2.195000 GHz
    Memory total: 8434597888, free: 5368893440

    ------------ Kernel report ------------
    03/20/2013 13:23:27
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntoskrnl.exe
    \SystemRoot\system32\hal.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\mcupdate_GenuineIntel.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\ACPI.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\system32\drivers\vdrvroot.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\compbatt.sys
    \SystemRoot\system32\drivers\BATTC.SYS
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\iaStor.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\amdxata.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\System32\Drivers\msrpc.sys
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\System32\Drivers\cng.sys
    \SystemRoot\System32\drivers\pcw.sys
    \SystemRoot\System32\Drivers\Fs_Rec.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\Drivers\ksecpkg.sys
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\System32\drivers\rdyboost.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\hwpolicy.sys
    \SystemRoot\System32\DRIVERS\fvevol.sys
    \SystemRoot\system32\drivers\disk.sys
    \SystemRoot\system32\drivers\CLASSPNP.SYS
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\system32\DRIVERS\mwlPSDFilter.sys
    \??\C:\Windows\system32\drivers\ale7_nf64.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nprosec64.sys
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\system32\drivers\rdprefmp.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\system32\drivers\ws2ifsl.sys
    \SystemRoot\system32\DRIVERS\wfplwf.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\vwififlt.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\termdd.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \??\c:\program files\norman\ngs\bin\ngs64.sys
    \SystemRoot\system32\DRIVERS\mwlPSDVDisk.sys
    \SystemRoot\system32\DRIVERS\mwlPSDNServ.sys
    \SystemRoot\system32\drivers\mssmbios.sys
    \SystemRoot\System32\drivers\discache.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \SystemRoot\system32\drivers\blbdrive.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\vgapnp.sys
    \SystemRoot\system32\DRIVERS\igdkmd64.sys
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\dxgmms1.sys
    \SystemRoot\system32\drivers\HECIx64.sys
    \SystemRoot\system32\drivers\usbehci.sys
    \SystemRoot\system32\drivers\USBPORT.SYS
    \SystemRoot\system32\drivers\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\L1C62x64.sys
    \SystemRoot\system32\DRIVERS\bcmwl664.sys
    \SystemRoot\system32\DRIVERS\vwifibus.sys
    \SystemRoot\system32\DRIVERS\nusb3xhc.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\i8042prt.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\ETD.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\drivers\CmBatt.sys
    \??\C:\Windows\system32\drivers\UBHelper.sys
    \SystemRoot\system32\drivers\dvdfab.sys
    \??\C:\Windows\system32\drivers\NTIDrvr.sys
    \SystemRoot\system32\drivers\wmiacpi.sys
    \SystemRoot\system32\DRIVERS\intelppm.sys
    \SystemRoot\system32\drivers\CompositeBus.sys
    \SystemRoot\system32\DRIVERS\lmimirr.sys
    \SystemRoot\system32\DRIVERS\AgileVpn.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\drivers\swenum.sys
    \SystemRoot\system32\drivers\ks.sys
    \SystemRoot\system32\DRIVERS\GenBus.sys
    \SystemRoot\system32\DRIVERS\NUS_Bus.sys
    \SystemRoot\system32\DRIVERS\busenum.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\system32\DRIVERS\nusb3hub.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\RTKVHD64.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\drivers\ksthunk.sys
    \SystemRoot\system32\DRIVERS\IntcDAud.sys
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\System32\Drivers\usbvideo.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\system32\DRIVERS\cdfs.sys
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\cdd.dll
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_iaStor.sys
    \SystemRoot\System32\Drivers\dump_dumpfve.sys
    \SystemRoot\system32\drivers\luafv.sys
    \??\C:\Windows\system32\drivers\mbam.sys
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\nwifi.sys
    \SystemRoot\system32\DRIVERS\ndisuio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \SystemRoot\system32\DRIVERS\TurboB.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\system32\DRIVERS\vwifimp.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys
    \??\C:\Windows\system32\drivers\LMIRfsDriver.sys
    \??\C:\Program Files\Norman\Ngs\Bin\nregsec64.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\DRIVERS\psi_mf.sys
    \SystemRoot\system32\DRIVERS\nvcv64mf.sys
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\mbamswissarmy.sys
    \Windows\System32\ntdll.dll
    \Windows\System32\smss.exe
    \Windows\System32\apisetschema.dll
    \Windows\System32\autochk.exe
    \Windows\System32\imagehlp.dll
    \Windows\System32\ws2_32.dll
    \Windows\System32\msvcrt.dll
    \Windows\System32\msctf.dll
    \Windows\System32\gdi32.dll
    \Windows\System32\advapi32.dll
    \Windows\System32\shlwapi.dll
    \Windows\System32\wininet.dll
    \Windows\System32\normaliz.dll
    \Windows\System32\psapi.dll
    \Windows\System32\difxapi.dll
    \Windows\System32\usp10.dll
    \Windows\System32\Wldap32.dll
    \Windows\System32\shell32.dll
    \Windows\System32\comdlg32.dll
    \Windows\System32\lpk.dll
    \Windows\System32\oleaut32.dll
    \Windows\System32\iertutil.dll
    \Windows\System32\kernel32.dll
    \Windows\System32\nsi.dll
    \Windows\System32\imm32.dll
    \Windows\System32\ole32.dll
    \Windows\System32\user32.dll
    \Windows\System32\sechost.dll
    \Windows\System32\rpcrt4.dll
    \Windows\System32\urlmon.dll
    \Windows\System32\setupapi.dll
    \Windows\System32\clbcatq.dll
    \Windows\System32\comctl32.dll
    \Windows\System32\KernelBase.dll
    \Windows\System32\crypt32.dll
    \Windows\System32\wintrust.dll
    \Windows\System32\devobj.dll
    \Windows\System32\cfgmgr32.dll
    \Windows\System32\msasn1.dll
    \Windows\SysWOW64\normaliz.dll
    ----------- End -----------
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xfffffa800839d790
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IAAStorageDevice-1\
    Lower Device Object: 0xfffffa800816e050
    Lower Device Driver Name: \Driver\iaStor\
    Device already Exists: 0xfffffa800bc9fe40
    Initializing...
    Done!
    <<<2>>>
    Device number: 0, partition: 3
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xfffffa800839d790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800839d1e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800839d790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800816e050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0xfffff8a00c6049f0, 0xfffffa800839d790, 0xfffffa8007f68790
    Lower DeviceData: 0xfffff8a01372d530, 0xfffffa800816e050, 0xfffffa800bc9fe40
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning directory: C:\Windows\system32\drivers...
    <<<2>>>
    Device number: 0, partition: 3
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: E3E4C558

    Partition information:

    Partition 0 type is Other (0x27)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048 Numsec = 33554432

    Partition 1 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 33556480 Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 33761280 Numsec = 1431384064

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 750156374016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-1465129168-1465149168)...
    Done!
    Performing system, memory and registry scan...

    :)
     
  8. 2013/03/20
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Create new restore point before proceeding with the next step....
    How to:
    - Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
    - Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
    - Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
    - XP: http://support.microsoft.com/kb/948247

    [​IMG] Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  9. 2013/03/21
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    combofix log:

    ComboFix 13-03-20.02 - Jan Rijken 21/03/2013 10:04:28.2.8 - x64
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.32.1043.18.8044.5637 [GMT 1:00]
    Gestart vanuit: c:\users\Jan Rijken\Desktop\ComboFix.exe
    AV: Norman Security Suite *Disabled/Updated* {F86A2F90-6CAD-D491-E1E0-29799D9EE21F}


    SP: Norman Security Suite *Disabled/Updated* {430BCE74-4A97-DB1F-DB50-120BE619A8A2}
    SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    (((((((((((((((((((((((((((((((((( Andere Verwijderingen )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\windows\wininit.ini
    .
    .
    (((((((((((((((((((( Bestanden Gemaakt van 2013-02-21 to 2013-03-21 ))))))))))))))))))))))))))))))
    .
    .
    2013-03-21 09:08 . 2013-03-21 09:08 -------- d-----w- c:\users\Public\AppData\Local\temp
    2013-03-21 09:08 . 2013-03-21 09:08 -------- d-----w- c:\users\LogMeInRemoteUser\AppData\Local\temp
    2013-03-21 09:08 . 2013-03-21 09:08 -------- d-----w- c:\users\Default\AppData\Local\temp
    2013-03-19 21:57 . 2013-03-19 23:45 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{773B7BF7-9919-4CE6-85D6-D8D5CB8E62A0}\offreg.dll
    2013-03-19 21:19 . 2013-02-08 00:28 9162192 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{773B7BF7-9919-4CE6-85D6-D8D5CB8E62A0}\mpengine.dll
    2013-03-19 13:36 . 2013-03-19 13:36 -------- d-----w- c:\users\Jan Rijken\AppData\Roaming\TP
    2013-03-18 19:11 . 2013-03-18 19:12 -------- d-----w- C:\Python27
    2013-03-18 19:01 . 2012-08-24 18:13 154480 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
    2013-03-18 19:01 . 2012-08-24 18:09 458712 ----a-w- c:\windows\system32\drivers\cng.sys
    2013-03-18 19:01 . 2012-08-24 18:05 340992 ----a-w- c:\windows\system32\schannel.dll
    2013-03-18 19:01 . 2012-08-24 18:03 1448448 ----a-w- c:\windows\system32\lsasrv.dll
    2013-03-18 19:01 . 2012-08-24 16:57 247808 ----a-w- c:\windows\SysWow64\schannel.dll
    2013-03-18 19:01 . 2012-08-24 16:57 22016 ----a-w- c:\windows\SysWow64\secur32.dll
    2013-03-18 19:01 . 2012-08-24 16:53 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
    2013-03-18 19:01 . 2012-05-04 09:59 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
    2013-03-18 19:01 . 2013-02-12 04:12 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys
    2013-03-18 19:01 . 2012-05-04 11:00 366592 ----a-w- c:\windows\system32\qdvd.dll
    2013-03-16 02:04 . 2013-02-02 06:47 1392128 ----a-w- c:\windows\system32\wininet.dll
    2013-02-20 23:22 . 2013-01-08 22:01 768000 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll
    2013-02-20 23:22 . 2013-01-09 01:10 996352 ----a-w- c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
    2013-02-20 22:55 . 2013-02-20 22:55 -------- d-----w- c:\program files (x86)\Common Files\Nokia
    2013-02-20 22:53 . 2012-10-17 12:53 26112 ----a-w- c:\windows\system32\drivers\pccsmcfdx64.sys
    2013-02-20 22:53 . 2013-02-20 22:53 -------- d-----w- c:\program files (x86)\PC Connectivity Solution
    2013-02-20 21:19 . 2013-02-20 21:19 -------- d-----w- c:\windows\SysWow64\RTCOM
    2013-02-20 21:19 . 2013-02-20 21:19 -------- d-----w- c:\program files\Realtek
    2013-02-20 21:00 . 2005-11-13 22:19 5632 ----a-w- c:\program files (x86)\Common Files\InstallShield\Professional\RunTime\11\50\Intel32\DotNetInstaller.exe
    2013-02-20 16:41 . 2013-02-20 16:41 -------- d-----w- c:\programdata\Intel
    2013-02-20 16:41 . 2012-05-15 06:13 144896 ----a-w- c:\windows\system32\IntelOpenCL64.dll
    2013-02-20 16:41 . 2012-05-15 05:20 104448 ----a-w- c:\windows\SysWow64\IntelOpenCL32.dll
    2013-02-20 16:32 . 2013-02-20 16:32 -------- d-----w- c:\program files (x86)\SystemRequirementsLab
    2013-02-20 12:06 . 2013-01-05 05:53 5553512 ----a-w- c:\windows\system32\ntoskrnl.exe
    2013-02-20 12:06 . 2013-01-05 05:00 3967848 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
    2013-02-20 12:06 . 2013-01-05 05:00 3913064 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
    2013-02-20 12:06 . 2013-01-04 03:26 3153408 ----a-w- c:\windows\system32\win32k.sys
    2013-02-20 12:06 . 2013-01-04 05:46 215040 ----a-w- c:\windows\system32\winsrv.dll
    2013-02-20 12:06 . 2013-01-04 04:51 5120 ----a-w- c:\windows\SysWow64\wow32.dll
    2013-02-20 12:06 . 2013-01-04 02:47 25600 ----a-w- c:\windows\SysWow64\setup16.exe
    2013-02-20 12:06 . 2013-01-04 02:47 7680 ----a-w- c:\windows\SysWow64\instnm.exe
    2013-02-20 12:06 . 2013-01-04 02:47 14336 ----a-w- c:\windows\SysWow64\ntvdm64.dll
    2013-02-20 12:06 . 2013-01-04 02:47 2048 ----a-w- c:\windows\SysWow64\user.exe
    2013-02-20 12:06 . 2013-01-03 06:00 1913192 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2013-02-20 12:06 . 2013-01-03 06:00 288088 ----a-w- c:\windows\system32\drivers\FWPKCLNT.SYS
    .
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Find3M Rapport ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2013-03-16 02:09 . 2012-01-25 21:35 72013344 ----a-w- c:\windows\system32\MRT.exe
    2013-03-15 13:58 . 2012-05-20 13:59 693976 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2013-03-15 13:58 . 2011-10-20 09:22 73432 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-02-13 13:48 . 2013-01-29 20:24 122352 ----a-w- c:\windows\system32\drivers\ale7_nf64.sys
    2013-02-13 13:47 . 2012-01-25 22:56 119768 ----a-w- c:\windows\system32\drivers\ale_nf64.sys
    2013-02-13 13:47 . 2013-01-29 20:24 114088 ----a-w- c:\windows\system32\drivers\ale7_nf.sys
    2013-02-13 13:47 . 2012-01-25 22:56 111016 ----a-w- c:\windows\system32\drivers\ale_nf.sys
    2013-02-12 05:45 . 2013-03-15 13:45 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll
    2013-02-12 05:45 . 2013-03-15 13:45 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll
    2013-02-12 05:45 . 2013-03-15 13:45 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll
    2013-02-12 05:45 . 2013-03-15 13:45 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll
    2013-02-12 04:48 . 2013-03-15 13:45 474112 ----a-w- c:\windows\apppatch\AcSpecfc.dll
    2013-02-12 04:48 . 2013-03-15 13:45 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll
    2013-01-23 10:43 . 2013-01-30 17:09 59104 ----a-w- c:\windows\system32\drivers\nvcv64mf.sys
    2013-01-17 00:28 . 2010-11-21 03:27 273840 ------w- c:\windows\system32\MpSigStub.exe
    2013-01-08 16:23 . 2013-01-08 16:23 277488 ----a-w- c:\windows\SysWow64\IntelCpHeciSvc.exe
    2013-01-08 16:23 . 2013-01-08 16:23 511984 ----a-w- c:\windows\system32\igfxsrvc.exe
    2013-01-08 16:23 . 2013-01-08 16:23 172016 ----a-w- c:\windows\system32\igfxtray.exe
    2013-01-08 16:23 . 2013-01-08 16:23 5905904 ----a-w- c:\windows\system32\GfxUI.exe
    2013-01-08 16:23 . 2013-01-08 16:23 441840 ----a-w- c:\windows\system32\igfxpers.exe
    2013-01-08 16:23 . 2013-01-08 16:23 399856 ----a-w- c:\windows\system32\hkcmd.exe
    2013-01-08 16:23 . 2013-01-08 16:23 254960 ----a-w- c:\windows\system32\igfxext.exe
    2013-01-08 16:23 . 2013-01-08 16:23 185840 ----a-w- c:\windows\system32\difx64.exe
    2013-01-04 04:43 . 2013-02-20 12:06 44032 ----a-w- c:\windows\apppatch\acwow64.dll
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten )))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
    @= "{F241C880-6982-4CE5-8CF7-7085BA96DA5A} "
    [HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
    2013-01-29 20:37 220632 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
    @= "{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} "
    [HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
    2013-01-29 20:37 220632 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
    @= "{BBACC218-34EA-4666-9D7A-C78F2274A524} "
    [HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
    2013-01-29 20:37 220632 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\SkyDriveShell.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar "= "c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
    "OfficeSyncProcess "= "c:\program files\Microsoft Office\Office14\MSOSYNC.EXE" [2012-01-18 911160]
    "NokiaSuite.exe "= "c:\program files (x86)\Nokia\Nokia Suite\NokiaSuite.exe" [2012-12-21 1090040]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]
    "Norman ZANDA "= "c:\program files\Norman\Npm\Bin\ZLH.EXE" [2012-11-08 66448]
    "Adobe Acrobat Speed Launcher "= "c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-12-18 39136]
    "Acrobat Assistant 8.0 "= "c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2012-12-18 825560]
    "NOELauncher64 "= "c:\program files\Norman\nsc\bin\noelauncher64.exe" [2012-07-04 335688]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
    "Z1 "= "c:\users\Jan Rijken\Desktop\mbar-1.01.0.1021\mbar\mbar.exe" [2013-02-16 1363016]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "IsMyWinLockerReboot "= "msiexec.exe" [2010-11-21 73216]
    .
    c:\users\Jan Rijken\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    OneNote 2010 Schermopname en Snel starten.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE [2013-1-8 246368]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2012-6-27 572000]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_DLLs "=1 (0x1)
    "AppInit_DLLs "=c:\progra~2\SEARCH~1\Datamngr\datamngr.dll c:\progra~2\SEARCH~1\Datamngr\IEBHO.dll
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
    @=" "
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
    R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-10-02 3064000]
    R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-11-09 160944]
    R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-06-07 191752]
    R3 BthMtpEnum;Bluetooth MTP-apparaat-enumerator;c:\windows\system32\DRIVERS\BthMtpEnum.sys [2009-07-14 64512]
    R3 cpudrv64;cpudrv64;c:\program files (x86)\SystemRequirementsLab\cpudrv64.sys [2011-06-02 17864]
    R3 DrvAgent64;DrvAgent64;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS [2012-03-02 21712]
    R3 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [2011-06-21 173424]
    R3 EST_Server;Network USB Device;c:\windows\system32\DRIVERS\GenHC.sys [2009-10-06 199168]
    R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
    R3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys [2011-08-09 12289472]
    R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 19456]
    R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUStor.sys [2010-07-20 247400]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 57856]
    R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
    R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe [2010-11-29 149504]
    R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-01-26 1255736]
    S1 ALE_NF;Norman Network Filter ALE driver;c:\windows\system32\drivers\ale7_nf64.sys [2013-02-13 122352]
    S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys [2011-11-20 22648]
    S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys [2011-11-20 20520]
    S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys [2011-11-20 62776]
    S1 NGS;Norman General Security Driver;c:\program files\norman\ngs\bin\ngs64.sys [2012-06-25 22400]
    S1 NPROSEC;Norman Security driver;c:\program files\Norman\Ngs\Bin\nprosec64.sys [2012-12-03 41088]
    S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-10-12 204288]
    S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [2011-05-13 249648]
    S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe [2011-07-01 353360]
    S2 ePowerSvc;ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [2011-08-02 872552]
    S2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [2011-01-11 168448]
    S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [2011-01-11 131072]
    S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe [2011-05-30 36456]
    S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-01-13 13336]
    S2 Live Updater Service;Live Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe [2011-04-22 244624]
    S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn\x64\LMIGuardianSvc.exe [2012-10-19 375728]
    S2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files (x86)\LogMeIn\x64\RaInfo.sys [2012-08-24 15928]
    S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-14 398184]
    S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-12-14 682344]
    S2 NHS;Norman Hash Server;c:\program files\Norman\Nvc\bin\nhs.exe [2012-10-17 793520]
    S2 NNFSVC;Norman Network Filtering service;c:\program files\Norman\Ngs\Bin\Nnf.exe [2013-01-09 272384]
    S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
    S2 NPROSECSVC;Norman Security service;c:\program files\Norman\Ngs\Bin\Nprosec.exe [2013-01-15 108640]
    S2 npsvc32;Norman Privacy Service;c:\program files\Norman\Npt\Bin\Npsvc32.exe [2012-09-20 534536]
    S2 nregsec;Norman Registry Security driver;c:\program files\Norman\Ngs\Bin\nregsec64.sys [2013-01-03 68944]
    S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [2012-01-05 256536]
    S2 NVOY;Norman Resource Provider (NICCA);c:\program files\Norman\Npm\Bin\Nvoy.exe [2013-02-04 491688]
    S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe [2012-06-27 1326176]
    S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe [2012-06-27 681056]
    S2 SynoDrService;SynoDrService;c:\program files (x86)\Synology Data Replicator 3\SynoDrServicex64.exe [2010-06-02 380928]
    S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys [2010-11-29 16120]
    S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-02-01 2656280]
    S2 UsbClientService;UsbClientService;c:\program files (x86)\Synology\Assistant\UsbClientService.exe [2011-02-18 245760]
    S3 busenum;Synology Virtual USB Hub;c:\windows\system32\DRIVERS\busenum.sys [2011-02-18 56160]
    S3 dvdfab;dvdfab;c:\windows\system32\drivers\dvdfab.sys [2011-08-15 79232]
    S3 EST_BusEnum;Network USB Device Bus;c:\windows\system32\DRIVERS\GenBus.sys [2009-10-06 29696]
    S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys [2010-11-12 138024]
    S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
    S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2012-12-13 342528]
    S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [2010-09-27 76912]
    S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-12-14 24176]
    S3 NASS;Norman Antispam Service;c:\program files\Norman\nsc\bin\nassvc32.exe [2012-07-04 143176]
    S3 NIG;Norman Intrusion Guard;c:\program files\Norman\nig\bin\nigsvc32.exe [2012-12-03 553560]
    S3 nsesvc;Norman Scanner Engine Service;c:\program files\Norman\Nse\Bin\NSESVC.EXE [2012-11-15 426840]
    S3 NUS_Bus;Network USB Server Bus;c:\windows\system32\DRIVERS\NUS_Bus.sys [2010-01-28 30208]
    S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2011-02-10 82432]
    S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-02-10 181760]
    S3 NvcMFlt;NvcMFlt;c:\windows\system32\DRIVERS\nvcv64mf.sys [2013-01-23 59104]
    S3 nvcoas;Norman Virus Control on-access component;c:\program files\Norman\Nvc\Bin\nvcoas.exe [2013-01-21 320696]
    S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys [2011-12-16 17976]
    S3 Scheduler;Norman Scheduler Service;c:\program files\Norman\Npm\Bin\scheduler.exe [2012-06-22 401136]
    .
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2013-03-15 13:38 1629648 ----a-w- c:\program files (x86)\Google\Chrome\Application\25.0.1364.172\Installer\chrmstp.exe
    .
    Inhoud van de 'Gedeelde Taken' map
    .
    2013-03-21 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-20 13:58]
    .
    2013-03-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-09-14 04:17]
    .
    2013-03-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-09-14 04:17]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
    @= "{F241C880-6982-4CE5-8CF7-7085BA96DA5A} "
    [HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
    2013-01-29 20:37 244696 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
    @= "{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} "
    [HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
    2013-01-29 20:37 244696 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
    @= "{BBACC218-34EA-4666-9D7A-C78F2274A524} "
    [HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
    2013-01-29 20:37 244696 ----a-w- c:\users\Jan Rijken\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "IntelTBRunOnce "= "wscript.exe" [2009-07-14 168960]
    "Power Management "= "c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2011-08-02 1831016]
    "BCSSync "= "c:\program files\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 112512]
    "IgfxTray "= "c:\windows\system32\igfxtray.exe" [2013-01-08 172016]
    "HotKeysCmds "= "c:\windows\system32\hkcmd.exe" [2013-01-08 399856]
    "Persistence "= "c:\windows\system32\igfxpers.exe" [2013-01-08 441840]
    "RtHDVCpl "= "c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-06-11 12503184]
    "RtHDVBg_Dolby "= "c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2012-06-13 1212560]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
    "AppInit_DLLs "=c:\progra~2\SEARCH~1\Datamngr\x64\datamngr.dll c:\progra~2\SEARCH~1\Datamngr\x64\IEBHO.dll
    .
    ------- Bijkomende Scan -------
    .
    uStart Page = hxxp://www.google.be/
    uLocal Page = c:\windows\system32\blank.htm
    mStart Page = hxxp://acer.msn.com
    mLocal Page = c:\windows\SysWOW64\blank.htm
    IE: &Verzenden naar OneNote - c:\progra~1\MICROS~3\Office14\ONBttnIE.dll/105
    IE: E&xporteren naar Microsoft Excel - c:\progra~1\MICROS~3\Office14\EXCEL.EXE/3000
    TCP: DhcpNameServer = 192.168.1.1
    DPF: {3360DAE7-B224-4A07-B707-50F59F51D2A4} - hxxp://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject2.cab
    DPF: {5C0E257E-9DFE-4955-AA93-0A9B166BAB50} - hxxp://192.168.1.2:5000/surveillance/object/SSObject.cab
    DPF: {721700FE-7F0E-49C5-BDED-CA92B7CB1245} - hxxps://eu.mydlink.com/8D/activeX//dcsclictrl.cab
    DPF: {960DC750-7447-4CDE-BF1C-FB33F9129654} - hxxp://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject3.cab
    .
    - - - - ORPHANS VERWIJDERD - - - -
    .
    Toolbar-Locked - (no file)
    Toolbar-10 - (no file)
    Wow6432Node-HKLM-Run-<NO NAME> - (no file)
    Toolbar-10 - (no file)
    .
    .
    .
    --------------------- VERGRENDELDE REGISTER SLEUTELS ---------------------
    .
    [HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
    @Denied: (2) (LocalSystem)
    "Progid "= "ChromeHTML "
    .
    [HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
    @Denied: (2) (LocalSystem)
    "Progid "= "ChromeHTML "
    .
    [HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
    @Denied: (2) (LocalSystem)
    "Progid "= "ChromeHTML "
    .
    [HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
    @Denied: (2) (LocalSystem)
    "Progid "= "ChromeHTML "
    .
    [HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
    @Denied: (2) (LocalSystem)
    "Progid "= "ChromeHTML "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.11 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
    "SymbolicLinkValue "=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
    00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Voltooingstijd: 2013-03-21 10:10:00
    ComboFix-quarantined-files.txt 2013-03-21 09:10
    ComboFix2.txt 2012-01-25 22:39
    .
    Pre-Run: 623.059.349.504 bytes beschikbaar
    Post-Run: 622.703.276.032 bytes beschikbaar
    .
    - - End Of File - - 233EA08548209B68DED13E99C2FA11C4
     
  10. 2013/03/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Looks good.

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Delete.
    • Confirm each time with Ok.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  11. 2013/03/21
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    adw cleaner log:

    # AdwCleaner v2.115 - Verslag gemaakt op 21/03/2013 om 23:42:14
    # Geactualiseerd op 17/03/2013 door Xplode
    # Besturingssysteem : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Gebruiker : Jan Rijken - RIJKEN-J-L-T
    # Opstarten Modus : Normale modus
    # Gelanceerd vanaf : C:\Users\Jan Rijken\Desktop\adwcleaner.exe
    # Optie [Verwijderen]


    ***** [Diensten] *****


    ***** [Files / Mappen] *****

    File Verwijdert : C:\Users\Jan Rijken\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iLivid.lnk
    File Verwijdert : C:\Users\Jan Rijken\Desktop\iLivid.lnk
    Map Verwijdert : C:\Program Files (x86)\search results toolbar
    Map Verwijdert : C:\ProgramData\boost_interprocess
    Map Verwijdert : C:\ProgramData\Browser Manager
    Map Verwijdert : C:\Users\Jan Rijken\AppData\Local\Ilivid
    Map Verwijdert : C:\Users\Jan Rijken\AppData\LocalLow\ilividtoolbarguid

    ***** [Register] *****

    Data Verwijdert : [x64] HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\SEARCH~1\Datamngr\x64\datamngr.dll
    Data Verwijdert : [x64] HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll
    Data Verwijdert : HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\SEARCH~1\Datamngr\datamngr.dll
    Data Verwijdert : HKLM\..\Windows [AppInit_DLLs] = C:\PROGRA~2\SEARCH~1\Datamngr\IEBHO.dll
    Sleutel Verwijdert : HKCU\Software\APN DTX
    Sleutel Verwijdert : HKCU\Software\DataMngr_Toolbar
    Sleutel Verwijdert : HKCU\Software\ilivid
    Sleutel Verwijdert : HKCU\Software\ilividtoolbarguid
    Sleutel Verwijdert : HKCU\Software\Softonic
    Sleutel Verwijdert : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\iLividIEHelper.DNSGuard
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\iLividIEHelper.DNSGuard.1
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\TypeLib\{75E8DA27-44AF-40AE-927C-F2EEC99D65B1}
    Sleutel Verwijdert : HKLM\Software\DataMngr
    Sleutel Verwijdert : HKLM\Software\iLividSRTB
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLivid_RASAPI32
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLivid_RASMANCS
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLividMediaBar_RASAPI32
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLividMediaBar_RASMANCS
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetup_RASAPI32
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetup_RASMANCS
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ilivid
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ilividtoolbarguid
    Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Search Results Toolbar
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
    Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
    Sleutel Verwijdert : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
    Waarde Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [10]

    ***** [Browsers] *****

    -\\ Internet Explorer v9.0.8112.16470

    [OK] Het register bevat geen enkele ongeoorloofde invoer.

    -\\ Google Chrome v25.0.1364.172

    File : C:\Users\Jan Rijken\AppData\Local\Google\Chrome\User Data\Default\Preferences

    Verwijdert [l.29] : search_url = "hxxp://dts.search-results.com/sr?src=crb&gct=ds&appid=287&systemid=406&apn_dtid[...]
    Verwijdert [l.1681] : homepage = "hxxp://www.searchnu.com/406 ",
    Verwijdert [l.1873] : urls_to_restore_on_startup = [ "hxxp://www.searchnu.com/406 ", "hxxp://www.google.com/" ]

    *************************

    AdwCleaner[S1].txt - [5083 octets] - [21/03/2013 23:42:14]

    ########## EOF - C:\AdwCleaner[S1].txt - [5143 octets] ##########

    jrt log:

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 4.7.2 (03.15.2013:1)
    OS: Windows 7 Home Premium x64
    Ran by Jan Rijken on vr 22/03/2013 at 0:34:31,65
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] hkey_current_user\software\torch
    Successfully deleted: [Registry Key] hkey_local_machine\software\torch



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Users\Jan Rijken\appdata\local\torch "
    Successfully deleted: [Folder] "C:\Users\Jan Rijken\appdata\locallow\datamngr "



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on vr 22/03/2013 at 0:55:12,10
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    otl log is coming soon
     
  12. 2013/03/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Will it come? :)
     
  13. 2013/03/23
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    Sorry, now i know what went wrong: the reply was too long! So i'll do it in several replies.

    otl log:

    PART ONE

    OTL logfile created on: 22/03/2013 1:04:03 - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Jan Rijken\Desktop
    64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.0.8112.16421)
    Locale: 00000813 | Country: België | Language: NLB | Date Format: d/MM/yyyy

    7,86 Gb Total Physical Memory | 5,44 Gb Available Physical Memory | 69,30% Memory free
    15,71 Gb Paging File | 13,12 Gb Available in Paging File | 83,54% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 682,54 Gb Total Space | 581,30 Gb Free Space | 85,17% Space Free | Partition Type: NTFS
    Drive D: | 278,07 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS

    Computer Name: RIJKEN-J-L-T | User Name: Jan Rijken | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2013/03/22 01:03:24 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Jan Rijken\Desktop\OTL.exe
    PRC - [2013/03/22 00:31:50 | 000,549,920 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Jan Rijken\Desktop\JRT.exe
    PRC - [2013/02/15 13:38:31 | 000,456,144 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Npm\Bin\zlhh.exe
    PRC - [2013/02/13 13:20:38 | 000,150,120 | ---- | M] () -- C:\Program Files\Norman\Npm\Bin\njeeves.exe
    PRC - [2013/02/04 13:45:11 | 000,434,528 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Npm\Bin\zanda.exe
    PRC - [2013/01/21 12:31:51 | 000,320,696 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Nvc\Bin\nvcoas.exe
    PRC - [2013/01/15 15:11:49 | 000,108,640 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Ngs\Bin\nprosec.exe
    PRC - [2013/01/09 14:33:16 | 000,272,384 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Ngs\Bin\nnf.exe
    PRC - [2012/12/21 17:56:44 | 001,090,040 | ---- | M] (Nokia) -- C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
    PRC - [2012/12/19 09:49:34 | 000,732,648 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
    PRC - [2012/12/19 09:49:12 | 000,149,480 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
    PRC - [2012/12/18 15:28:26 | 000,825,560 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
    PRC - [2012/12/18 06:28:10 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
    PRC - [2012/12/14 16:49:28 | 000,512,360 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
    PRC - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
    PRC - [2012/12/03 13:05:39 | 000,553,560 | ---- | M] (Norman AS) -- C:\Program Files\Norman\nig\bin\nigsvc32.exe
    PRC - [2012/11/08 10:14:33 | 000,066,448 | ---- | M] (Norman AS) -- C:\Program Files\Norman\Npm\Bin\zlh.exe
    PRC - [2012/10/23 14:10:58 | 000,076,776 | ---- | M] (Norman ASA) -- C:\Program Files\Norman\Nvc\Bin\cclaw.exe
    PRC - [2012/10/17 16:03:02 | 000,793,520 | ---- | M] () -- C:\Program Files\Norman\Nvc\Bin\nhs.exe
    PRC - [2012/10/02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
    PRC - [2012/09/24 14:13:34 | 000,331,136 | ---- | M] (Norman ASA) -- C:\Program Files\Norman\nig\bin\niguser.exe
    PRC - [2012/09/20 16:03:00 | 000,534,536 | ---- | M] (Norman ASA) -- C:\Program Files\Norman\npt\bin\npsvc32.exe
    PRC - [2012/07/04 14:55:44 | 000,143,176 | ---- | M] (Norman ASA) -- C:\Program Files\Norman\nsc\bin\nassvc32.exe
    PRC - [2012/06/27 08:25:06 | 001,326,176 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\psia.exe
    PRC - [2012/06/27 08:25:04 | 000,681,056 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\sua.exe
    PRC - [2012/06/27 08:25:04 | 000,572,000 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
    PRC - [2012/06/22 15:58:12 | 000,078,344 | ---- | M] (Norman ASA) -- C:\Program Files\Norman\Npm\Bin\elogsvc.exe
    PRC - [2012/04/24 14:37:56 | 000,169,752 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
    PRC - [2012/04/05 15:48:02 | 000,255,376 | ---- | M] (Acer Incorporated) -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe
    PRC - [2012/01/05 14:22:10 | 000,256,536 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
    PRC - [2011/08/25 03:03:44 | 000,120,104 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
    PRC - [2011/08/25 03:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
    PRC - [2011/07/01 03:51:14 | 000,418,896 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMutilps32.exe
    PRC - [2011/07/01 03:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
    PRC - [2011/05/30 03:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
    PRC - [2011/05/13 01:59:00 | 000,249,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
    PRC - [2011/02/18 07:18:50 | 000,245,760 | ---- | M] () -- C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
    PRC - [2011/02/01 22:24:42 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
    PRC - [2011/02/01 22:24:40 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
    PRC - [2011/01/13 02:00:42 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
    PRC - [2010/11/21 04:24:03 | 000,302,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmd.exe


    ========== Modules (No Company Name) ==========

    MOD - [2013/02/12 09:06:53 | 000,155,520 | ---- | M] () -- C:\Program Files\Norman\Npm\Bin\noemrc.dll
    MOD - [2012/12/21 17:57:44 | 000,276,984 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\phonon4.dll
    MOD - [2012/12/21 17:57:44 | 000,093,176 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\qjson.dll
    MOD - [2012/12/21 17:57:28 | 002,653,176 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXmlPatterns4.dll
    MOD - [2012/12/21 17:57:28 | 000,364,536 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXml4.dll
    MOD - [2012/12/21 17:57:26 | 011,166,712 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtWebKit4.dll
    MOD - [2012/12/21 17:57:24 | 000,206,328 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtSql4.dll
    MOD - [2012/12/21 17:57:22 | 001,347,064 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtScript4.dll
    MOD - [2012/12/21 17:57:22 | 001,014,776 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtNetwork4.dll
    MOD - [2012/12/21 17:57:22 | 000,720,888 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtOpenGL4.dll
    MOD - [2012/12/21 17:57:20 | 008,507,384 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtGui4.dll
    MOD - [2012/12/21 17:57:20 | 000,520,696 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtMultimediaKit1.dll
    MOD - [2012/12/21 17:57:18 | 002,481,144 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtDeclarative4.dll
    MOD - [2012/12/21 17:57:18 | 002,354,168 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtCore4.dll
    MOD - [2012/12/21 17:57:14 | 000,446,456 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\sqldrivers\qsqlite4.dll
    MOD - [2012/12/21 17:57:10 | 000,207,352 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\Imageformats\qjpeg4.dll
    MOD - [2012/12/21 17:57:10 | 000,035,832 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\Imageformats\qico4.dll
    MOD - [2012/12/21 17:57:08 | 000,033,272 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\Imageformats\qgif4.dll
    MOD - [2012/12/21 17:56:40 | 000,438,264 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\NService.dll
    MOD - [2012/12/21 17:56:00 | 000,606,200 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\CommonUpdateChecker.dll
    MOD - [2012/12/21 15:29:52 | 000,391,600 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\ssoengine.dll
    MOD - [2012/12/21 15:29:52 | 000,059,280 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\securestorage.dll
    MOD - [2012/12/21 15:29:14 | 000,110,080 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\mediaservice\dsengine.dll
    MOD - [2011/08/25 03:03:42 | 000,206,216 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll
    MOD - [2011/08/25 03:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
    MOD - [2011/03/17 00:11:16 | 004,297,568 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
    MOD - [2010/12/09 10:48:03 | 002,979,144 | ---- | M] () -- C:\Program Files\Norman\Npm\Bin\qt-mt338.dll


    ========== Services (SafeList) ==========

    SRV:64bit: - [2013/02/13 13:20:38 | 000,150,120 | ---- | M] () [On_Demand | Running] -- C:\Program Files\Norman\Npm\Bin\njeeves.exe -- (Norman NJeeves)
    SRV:64bit: - [2013/02/04 13:45:11 | 000,434,528 | ---- | M] (Norman AS) [Auto | Running] -- C:\Program Files\Norman\Npm\Bin\zanda.exe -- (Norman ZANDA)
    SRV:64bit: - [2013/02/04 13:29:04 | 000,491,688 | ---- | M] (Norman AS) [Auto | Running] -- C:\Program Files\Norman\Npm\Bin\nvoy.exe -- (NVOY)
    SRV:64bit: - [2013/01/21 12:31:51 | 000,320,696 | ---- | M] (Norman AS) [On_Demand | Running] -- C:\Program Files\Norman\Nvc\Bin\nvcoas.exe -- (nvcoas)
    SRV:64bit: - [2013/01/15 15:11:49 | 000,108,640 | ---- | M] (Norman AS) [Auto | Running] -- C:\Program Files\Norman\Ngs\Bin\nprosec.exe -- (NPROSECSVC)
    SRV:64bit: - [2013/01/09 14:33:16 | 000,272,384 | ---- | M] (Norman AS) [Auto | Running] -- C:\Program Files\Norman\Ngs\Bin\nnf.exe -- (NNFSVC)
    SRV:64bit: - [2012/12/03 13:05:39 | 000,553,560 | ---- | M] (Norman AS) [On_Demand | Running] -- C:\Program Files\Norman\nig\bin\nigsvc32.exe -- (NIG)
    SRV:64bit: - [2012/11/15 13:23:35 | 000,426,840 | ---- | M] (Norman ASA) [On_Demand | Running] -- C:\Program Files\Norman\Nse\Bin\nsesvc.exe -- (nsesvc)
    SRV:64bit: - [2012/10/17 16:03:02 | 000,793,520 | ---- | M] () [Auto | Running] -- C:\Program Files\Norman\Nvc\Bin\nhs.exe -- (NHS)
    SRV:64bit: - [2012/09/20 16:03:00 | 000,534,536 | ---- | M] (Norman ASA) [Auto | Running] -- C:\Program Files\Norman\npt\bin\npsvc32.exe -- (npsvc32)
    SRV:64bit: - [2012/07/04 14:55:44 | 000,143,176 | ---- | M] (Norman ASA) [On_Demand | Running] -- C:\Program Files\Norman\nsc\bin\nassvc32.exe -- (NASS)
    SRV:64bit: - [2012/06/22 18:15:32 | 000,401,136 | ---- | M] (Norman ASA) [On_Demand | Running] -- C:\Program Files\Norman\Npm\Bin\scheduler.exe -- (Scheduler)
    SRV:64bit: - [2012/06/22 15:58:12 | 000,078,344 | ---- | M] (Norman ASA) [Auto | Running] -- C:\Program Files\Norman\Npm\Bin\elogsvc.exe -- (eLoggerSvc6)
    SRV:64bit: - [2012/04/05 15:48:02 | 000,255,376 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe -- (Live Updater Service)
    SRV:64bit: - [2011/10/13 00:56:50 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
    SRV:64bit: - [2011/08/02 20:59:46 | 000,872,552 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
    SRV:64bit: - [2011/01/11 22:00:00 | 000,168,448 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE -- (EPSON_EB_RPCV4_04)
    SRV:64bit: - [2011/01/11 22:00:00 | 000,131,072 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE -- (EPSON_PM_RPCV4_04)
    SRV:64bit: - [2010/11/30 00:00:56 | 000,149,504 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Program Files\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
    SRV:64bit: - [2009/07/14 02:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV - [2013/03/15 14:58:27 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2013/01/08 17:23:50 | 000,277,488 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
    SRV - [2012/12/19 09:49:34 | 000,732,648 | ---- | M] (Nokia) [On_Demand | Running] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
    SRV - [2012/12/18 06:28:10 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
    SRV - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
    SRV - [2012/11/09 11:20:06 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
    SRV - [2012/10/19 18:10:42 | 000,147,888 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\ramaint.exe -- (LMIMaint)
    SRV - [2012/10/19 18:10:34 | 000,375,728 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe -- (LMIGuardianSvc)
    SRV - [2012/10/02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
    SRV - [2012/08/24 14:41:30 | 000,407,424 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe -- (LogMeIn)
    SRV - [2012/06/27 08:25:06 | 001,326,176 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files (x86)\Secunia\PSI\psia.exe -- (Secunia PSI Agent)
    SRV - [2012/06/27 08:25:04 | 000,681,056 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files (x86)\Secunia\PSI\sua.exe -- (Secunia Update Agent)
    SRV - [2012/04/24 14:37:56 | 000,169,752 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe -- (ICCS)
    SRV - [2012/01/05 14:22:10 | 000,256,536 | ---- | M] (NTI Corporation) [Auto | Running] -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
    SRV - [2011/11/20 06:38:51 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
    SRV - [2011/07/01 03:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
    SRV - [2011/06/21 21:55:04 | 000,173,424 | ---- | M] (Egis Technology Inc. ) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe -- (EgisTec Ticket Service)
    SRV - [2011/06/07 21:25:12 | 000,191,752 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
    SRV - [2011/05/30 03:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
    SRV - [2011/05/13 01:59:00 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE -- (BBUpdate)
    SRV - [2011/02/18 07:18:50 | 000,245,760 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe -- (UsbClientService)
    SRV - [2011/02/01 22:24:42 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
    SRV - [2011/02/01 22:24:40 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
    SRV - [2011/01/13 02:00:42 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
    SRV - [2010/10/12 18:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
    SRV - [2010/06/02 12:11:24 | 000,380,928 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Synology Data Replicator 3\SynoDrServicex64.exe -- (SynoDrService)
    SRV - [2010/06/01 23:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
    SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2009/06/10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2007/12/17 04:00:00 | 000,163,840 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE -- (EPSON_EB_RPCV4_01)
    SRV - [2007/01/11 04:02:00 | 000,126,464 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE -- (EPSON_PM_RPCV4_01)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - [2013/02/13 14:48:00 | 000,122,352 | ---- | M] (Norman AS) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ale7_nf64.sys -- (ALE_NF)
    DRV:64bit: - [2013/01/23 11:43:27 | 000,059,104 | ---- | M] (Norman ASA) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvcv64mf.sys -- (NvcMFlt)
    DRV:64bit: - [2013/01/03 15:47:37 | 000,068,944 | ---- | M] (Norman AS) [Kernel | Auto | Running] -- C:\Program Files\Norman\Ngs\Bin\nregsec64.sys -- (nregsec)
    DRV:64bit: - [2012/12/14 16:49:28 | 000,024,176 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
    DRV:64bit: - [2012/12/13 16:24:10 | 000,342,528 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
    DRV:64bit: - [2012/12/12 16:42:28 | 005,353,888 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
    DRV:64bit: - [2012/12/03 13:00:37 | 000,041,088 | ---- | M] (Norman AS) [Kernel | System | Running] -- C:\Program Files\Norman\Ngs\Bin\nprosec64.sys -- (NPROSEC)
    DRV:64bit: - [2012/10/19 18:11:06 | 000,088,008 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\LMIRfsClientNP.dll -- (LMIRfsClientNP)
    DRV:64bit: - [2012/10/17 13:53:46 | 000,026,112 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
    DRV:64bit: - [2012/09/12 15:20:04 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
    DRV:64bit: - [2012/08/24 14:41:30 | 000,072,216 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
    DRV:64bit: - [2012/08/24 14:41:16 | 000,011,552 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\lmimirr.sys -- (lmimirr)
    DRV:64bit: - [2012/08/23 15:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
    DRV:64bit: - [2012/08/23 15:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
    DRV:64bit: - [2012/08/23 15:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
    DRV:64bit: - [2012/06/25 12:48:32 | 000,022,400 | ---- | M] (Norman ASA) [Kernel | System | Running] -- c:\Program Files\Norman\Ngs\Bin\ngs64.sys -- (NGS)
    DRV:64bit: - [2012/03/01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
    DRV:64bit: - [2011/12/16 15:20:10 | 000,017,976 | ---- | M] (Secunia) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\psi_mf.sys -- (PSI)
    DRV:64bit: - [2011/11/20 06:37:54 | 000,062,776 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
    DRV:64bit: - [2011/11/20 06:37:54 | 000,022,648 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
    DRV:64bit: - [2011/11/20 06:37:54 | 000,020,520 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
    DRV:64bit: - [2011/10/13 01:38:44 | 010,207,232 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
    DRV:64bit: - [2011/10/13 00:18:10 | 000,317,952 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
    DRV:64bit: - [2011/09/20 11:02:55 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
    DRV:64bit: - [2011/09/20 11:02:55 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
    DRV:64bit: - [2011/08/15 13:51:40 | 000,079,232 | ---- | M] (Fengtao Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dvdfab.sys -- (dvdfab)
    DRV:64bit: - [2011/08/09 01:32:02 | 012,289,472 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\igdpmd64.sys -- (intelkmd)
    DRV:64bit: - [2011/07/14 06:35:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
    DRV:64bit: - [2011/07/14 06:35:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
    DRV:64bit: - [2011/06/08 17:36:14 | 004,729,408 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
    DRV:64bit: - [2011/02/18 07:20:34 | 000,056,160 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\busenum.sys -- (busenum)
    DRV:64bit: - [2011/02/10 07:52:34 | 000,181,760 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
    DRV:64bit: - [2011/02/10 07:52:34 | 000,082,432 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
    DRV:64bit: - [2011/01/13 01:51:44 | 000,439,320 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
    DRV:64bit: - [2010/11/30 00:00:04 | 000,016,120 | ---- | M] (Intel(R) Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
    DRV:64bit: - [2010/11/21 04:23:48 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
    DRV:64bit: - [2010/11/21 04:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
    DRV:64bit: - [2010/11/12 07:23:40 | 000,138,024 | ---- | M] (ELAN Microelectronics Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
    DRV:64bit: - [2010/10/20 01:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
    DRV:64bit: - [2010/09/27 08:24:44 | 000,076,912 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
    DRV:64bit: - [2010/07/20 10:43:22 | 000,247,400 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
    DRV:64bit: - [2010/01/28 14:51:28 | 000,030,208 | ---- | M] (Elite Silicon Technology Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NUS_Bus.sys -- (NUS_Bus)
    DRV:64bit: - [2009/10/06 11:11:38 | 000,199,168 | ---- | M] ( ) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\GenHC.sys -- (EST_Server)
    DRV:64bit: - [2009/10/06 11:11:30 | 000,029,696 | ---- | M] ( ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GenBus.sys -- (EST_BusEnum)
    DRV:64bit: - [2009/07/14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
    DRV:64bit: - [2009/07/14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
    DRV:64bit: - [2009/07/14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
    DRV:64bit: - [2009/07/14 01:21:35 | 000,064,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthMtpEnum.sys -- (BthMtpEnum)
    DRV:64bit: - [2009/06/10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
    DRV:64bit: - [2009/06/10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
    DRV:64bit: - [2009/06/10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
    DRV:64bit: - [2009/06/10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
    DRV - [2012/08/24 14:41:32 | 000,015,928 | ---- | M] (LogMeIn, Inc.) [Kernel | Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\rainfo.sys -- (LMIInfo)
    DRV - [2012/03/02 19:57:11 | 000,021,712 | ---- | M] (Phoenix Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\DrvAgent64.SYS -- (DrvAgent64)
    DRV - [2011/06/02 10:08:34 | 000,017,864 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\SystemRequirementsLab\cpudrv64.sys -- (cpudrv64)
    DRV - [2009/07/14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
    IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
    IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-2712126557-950232227-3842781142-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.be/
    IE - HKU\S-1-5-21-2712126557-950232227-3842781142-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKU\S-1-5-21-2712126557-950232227-3842781142-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


    ========== FireFox ==========

    FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@canon.com/MycameraPlugin: C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
    FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3505.0912: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@nokia.com/EnablerPlugin: C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
    FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2013/02/11 15:44:42 | 000,000,000 | ---D | M]


    ========== Chrome ==========

    CHR - default_search_provider: Search Results (Enabled)
    CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
    CHR - default_search_provider: suggest_url =
    CHR - homepage: http://www.google.com/
    CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\PepperFlash\pepflashplayer.dll
    CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\gcswf32.dll
    CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
    CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ppGoogleNaClPluginChrome.dll
    CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\pdf.dll
    CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
    CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL
    CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL
    CHR - plugin: NPCIG.dll (Enabled) = C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll
    CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
    CHR - plugin: Nokia Suite Enabler Plugin (Enabled) = C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll
    CHR - plugin: Java(TM) Platform SE 7 U5 (Enabled) = C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
    CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
    CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
    CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
    CHR - Extension: Skype Click to Call = C:\Users\Jan Rijken\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\

    O1 HOSTS File: ([2013/03/21 10:08:22 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
    O2:64bit: - BHO: (no name) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - No CLSID value found.
    O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
    O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
    O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
    O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
    O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
    O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    O3:64bit: - HKLM\..\Toolbar: (no name) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [Power Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
    O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
    O4 - HKLM..\Run: [] File not found
    O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
    O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [NOELauncher64] C:\Program Files\Norman\nsc\bin\noelauncher64.exe (Norman ASA)
    O4 - HKLM..\Run: [Norman ZANDA] C:\Program Files\Norman\Npm\Bin\ZLH.EXE (Norman AS)
    O4 - HKU\S-1-5-21-2712126557-950232227-3842781142-1000..\Run: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe (Nokia)
    O4 - Startup: C:\Users\Jan Rijken\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Schermopname en Snel starten.lnk = File not found
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Low Rights present
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2712126557-950232227-3842781142-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2712126557-950232227-3842781142-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O8:64bit: - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O8 - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O16 - DPF: {3360DAE7-B224-4A07-B707-50F59F51D2A4} http://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject2.cab (SSObject2 Control)
    O16 - DPF: {5C0E257E-9DFE-4955-AA93-0A9B166BAB50} http://192.168.1.2:5000/surveillance/object/SSObject.cab (SSObject Control)
    O16 - DPF: {721700FE-7F0E-49C5-BDED-CA92B7CB1245} https://eu.mydlink.com/8D/activeX//dcsclictrl.cab (Camera Stream Client Control Object)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 10.5.1)
    O16 - DPF: {960DC750-7447-4CDE-BF1C-FB33F9129654} http://192.168.1.2:5000/webman/3rdparty/SurveillanceStation/object/SSObject3.cab (SSObject3 Control)
    O16 - DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab (Java Plug-in 1.6.0_33)
    O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab (Java Plug-in 1.7.0_05)
    O16 - DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.5.13.0.cab (SysInfo Class)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{350D7033-EBB4-4C10-95CF-BD274BDD8DEA}: DhcpNameServer = 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8B0F37F6-C332-4D6A-922C-0B5A25087487}: DhcpNameServer = 192.168.1.1
    O18:64bit: - Protocol\Handler\belarc - No CLSID value found
    O18:64bit: - Protocol\Handler\livecall - No CLSID value found
    O18:64bit: - Protocol\Handler\msnim - No CLSID value found
    O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
    O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
    O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
    O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
    O18 - Protocol\Handler\belarc {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\Advisor\System\BAVoilaX.dll (Belarc, Inc.)
    O18 - Protocol\Handler\ms-help - No CLSID value found
    O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2007/04/18 18:37:34 | 000,000,029 | R--- | M] () - D:\AUTORUN.INF -- [ CDFS ]
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
    O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
     
  14. 2013/03/23
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    PART TWO

    ========== Files/Folders - Created Within 30 Days ==========

    [2013/03/22 01:02:51 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Jan Rijken\Desktop\OTL.exe
    [2013/03/22 00:34:29 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
    [2013/03/22 00:32:32 | 000,000,000 | ---D | C] -- C:\JRT
    [2013/03/22 00:30:33 | 000,549,920 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Jan Rijken\Desktop\JRT.exe
    [2013/03/21 14:58:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Acer
    [2013/03/21 14:30:21 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2013/03/21 14:27:16 | 000,000,000 | ---D | C] -- C:\Users\Jan Rijken\AppData\Local\Evernote
    [2013/03/21 11:29:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ABBYY FineReader 6.0 Sprint
    [2013/03/21 11:28:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ABBYY FineReader 6.0 Sprint
    [2013/03/21 09:54:26 | 005,042,364 | R--- | C] (Swearware) -- C:\Users\Jan Rijken\Desktop\ComboFix.exe
    [2013/03/19 22:21:25 | 000,000,000 | ---D | C] -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021
    [2013/03/19 22:10:24 | 000,000,000 | ---D | C] -- C:\Users\Jan Rijken\Desktop\RK_Quarantine
    [2013/03/19 14:43:52 | 000,000,000 | ---D | C] -- C:\Users\Jan Rijken\Documents\noveen Sint Jozef
    [2013/03/19 14:36:09 | 000,000,000 | ---D | C] -- C:\Users\Jan Rijken\AppData\Roaming\TP
    [2013/03/18 20:12:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7
    [2013/03/18 20:11:52 | 000,000,000 | ---D | C] -- C:\Python27
    [2013/02/20 23:55:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
    [2013/02/20 23:55:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Nokia
    [2013/02/20 23:53:27 | 000,026,112 | ---- | C] (Nokia) -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys
    [2013/02/20 23:53:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\PC Connectivity Solution
    [2013/02/20 22:19:12 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\RTCOM
    [2013/02/20 22:19:12 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
    [2013/02/20 22:18:48 | 002,605,400 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\WavesGUILib.dll
    [2013/02/20 22:18:48 | 000,155,888 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSWOW64.dll
    [2013/02/20 22:18:47 | 000,518,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSX64.dll
    [2013/02/20 22:18:47 | 000,211,184 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSH64.dll
    [2013/02/20 22:18:47 | 000,198,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSHP64.dll
    [2013/02/20 22:18:44 | 000,221,024 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFNHK64.dll
    [2013/02/20 22:18:44 | 000,081,248 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFCOM64.dll
    [2013/02/20 22:18:44 | 000,078,688 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFAPO64.dll
    [2013/02/20 22:18:44 | 000,074,064 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysWow64\SFCOM.dll
    [2013/02/20 22:18:42 | 000,376,936 | ---- | C] (Realtek Semiconductor) -- C:\Windows\SysNative\RtkGuiCompLib.dll
    [2013/02/20 22:18:40 | 000,375,128 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEP64A.dll
    [2013/02/20 22:18:40 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DHT64.dll
    [2013/02/20 22:18:40 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DAA64.dll
    [2013/02/20 22:18:40 | 000,204,120 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEED64A.dll
    [2013/02/20 22:18:40 | 000,101,208 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEL64A.dll
    [2013/02/20 22:18:40 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEG64A.dll
    [2013/02/20 22:18:38 | 007,163,744 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEP64A.dll
    [2013/02/20 22:18:38 | 000,433,504 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EED64A.dll
    [2013/02/20 22:18:38 | 000,141,152 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEL64A.dll
    [2013/02/20 22:18:38 | 000,123,744 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEA64A.dll
    [2013/02/20 22:18:38 | 000,074,592 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEG64A.dll
    [2013/02/20 22:18:37 | 001,345,368 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioRealtek264.dll
    [2013/02/20 22:18:37 | 000,396,632 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxVolumeSDAPO.dll
    [2013/02/20 22:18:36 | 008,363,864 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioRealtek.dll
    [2013/02/20 22:18:36 | 002,131,288 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioEQ.dll
    [2013/02/20 22:18:36 | 001,015,640 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioAPOShell64.dll
    [2013/02/20 22:18:35 | 000,341,336 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioAPO30.dll
    [2013/02/20 22:18:35 | 000,318,808 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioAPO20.dll
    [2013/02/20 22:18:31 | 002,533,952 | ---- | C] (Fortemedia Corporation) -- C:\Windows\SysNative\FMAPO64.dll
    [2013/02/20 22:18:31 | 000,693,352 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSVoiceClarityDLL64.dll
    [2013/02/20 22:18:30 | 001,756,264 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2SpeakerDLL64.dll
    [2013/02/20 22:18:30 | 001,568,360 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2HeadphoneDLL64.dll
    [2013/02/20 22:18:30 | 000,712,296 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSSymmetryDLL64.dll
    [2013/02/20 22:18:30 | 000,491,112 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSNeoPCDLL64.dll
    [2013/02/20 22:18:30 | 000,432,744 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLimiterDLL64.dll
    [2013/02/20 22:18:30 | 000,242,792 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLFXAPO64.dll
    [2013/02/20 22:18:30 | 000,242,792 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPO64.dll
    [2013/02/20 22:18:30 | 000,241,768 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPONS64.dll
    [2013/02/20 22:18:29 | 001,486,952 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBoostDLL64.dll
    [2013/02/20 22:18:29 | 000,728,680 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBassEnhancementDLL64.dll
    [2013/02/20 22:18:29 | 000,428,648 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGainCompensatorDLL64.dll
    [2013/02/20 17:41:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Intel
    [2013/02/20 17:32:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SystemRequirementsLab

    ========== Files - Modified Within 30 Days ==========

    [2013/03/22 01:03:24 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Jan Rijken\Desktop\OTL.exe
    [2013/03/22 00:58:00 | 000,000,940 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2013/03/22 00:49:00 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
    [2013/03/22 00:31:50 | 000,549,920 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Jan Rijken\Desktop\JRT.exe
    [2013/03/21 23:54:42 | 000,024,608 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2013/03/21 23:54:42 | 000,024,608 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2013/03/21 23:47:32 | 000,001,060 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
    [2013/03/21 23:46:56 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2013/03/21 23:46:52 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
    [2013/03/21 23:46:25 | 000,176,935 | ---- | M] () -- C:\Windows\SysWow64\erbl.bin
    [2013/03/21 23:46:25 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\scurlcache.bin
    [2013/03/21 23:41:03 | 000,609,993 | ---- | M] () -- C:\Users\Jan Rijken\Desktop\adwcleaner.exe
    [2013/03/21 14:37:57 | 001,557,740 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2013/03/21 14:37:57 | 000,704,792 | ---- | M] () -- C:\Windows\SysNative\perfh013.dat
    [2013/03/21 14:37:57 | 000,619,184 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2013/03/21 14:37:57 | 000,134,882 | ---- | M] () -- C:\Windows\SysNative\perfc013.dat
    [2013/03/21 14:37:57 | 000,107,504 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2013/03/21 14:27:14 | 000,001,162 | ---- | M] () -- C:\Users\Jan Rijken\Desktop\Evernote.lnk
    [2013/03/21 12:58:10 | 000,002,239 | ---- | M] () -- C:\Users\Public\Desktop\EPSON Stylus SX200_SX400_TX200_TX400 Handboek.lnk
    [2013/03/21 12:57:58 | 000,000,934 | ---- | M] () -- C:\Users\Public\Desktop\EPSON Scan.lnk
    [2013/03/21 11:22:51 | 000,000,025 | ---- | M] () -- C:\Windows\CDE SX400DEFGIPS.ini
    [2013/03/21 10:08:22 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
    [2013/03/21 09:57:01 | 005,042,364 | R--- | M] (Swearware) -- C:\Users\Jan Rijken\Desktop\ComboFix.exe
    [2013/03/19 22:19:01 | 013,786,977 | ---- | M] () -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021.zip
    [2013/03/19 22:09:09 | 000,816,128 | ---- | M] () -- C:\Users\Jan Rijken\Desktop\RogueKiller.exe
    [2013/03/19 09:30:04 | 000,000,826 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
    [2013/03/04 13:22:29 | 000,065,887 | ---- | M] () -- C:\Users\Jan Rijken\Documents\CV.rtf
    [2013/02/21 15:47:14 | 000,429,832 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
    [2013/02/20 23:55:03 | 000,002,093 | ---- | M] () -- C:\Users\Public\Desktop\Nokia Suite.lnk
    [2013/02/20 22:20:22 | 000,000,000 | -H-- | M] () -- C:\ProgramData\DP45977C.lfl
    [2013/02/20 21:59:31 | 000,018,234 | ---- | M] () -- C:\Windows\SysNative\results.xml

    ========== Files Created - No Company Name ==========

    [2013/03/21 23:38:32 | 000,609,993 | ---- | C] () -- C:\Users\Jan Rijken\Desktop\adwcleaner.exe
    [2013/03/21 14:27:14 | 000,001,162 | ---- | C] () -- C:\Users\Jan Rijken\Desktop\Evernote.lnk
    [2013/03/21 11:23:39 | 000,111,932 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
    [2013/03/21 11:23:39 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
    [2013/03/21 11:23:39 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
    [2013/03/21 11:23:39 | 000,026,154 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
    [2013/03/21 11:23:39 | 000,024,903 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
    [2013/03/21 11:23:39 | 000,021,390 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
    [2013/03/21 11:23:39 | 000,020,148 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
    [2013/03/21 11:23:39 | 000,013,732 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_EN.cfg
    [2013/03/21 11:23:39 | 000,011,811 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
    [2013/03/21 11:23:39 | 000,006,442 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_IT.cfg
    [2013/03/21 11:23:39 | 000,006,347 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_PT.cfg
    [2013/03/21 11:23:39 | 000,006,347 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_BP.cfg
    [2013/03/21 11:23:39 | 000,006,335 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_GE.cfg
    [2013/03/21 11:23:39 | 000,006,195 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_FR.cfg
    [2013/03/21 11:23:39 | 000,006,195 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_CF.cfg
    [2013/03/21 11:23:39 | 000,006,122 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_DU.cfg
    [2013/03/21 11:23:39 | 000,006,103 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_ES.cfg
    [2013/03/21 11:23:39 | 000,005,817 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_KO.cfg
    [2013/03/21 11:23:39 | 000,005,436 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_SC.cfg
    [2013/03/21 11:23:39 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
    [2013/03/21 11:23:39 | 000,002,889 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_RU.cfg
    [2013/03/21 11:23:39 | 000,002,426 | ---- | C] () -- C:\Windows\SysWow64\EPPICLocal_TC.cfg
    [2013/03/21 11:23:39 | 000,001,146 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_DU.dat
    [2013/03/21 11:23:39 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
    [2013/03/21 11:23:39 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
    [2013/03/21 11:23:39 | 000,001,136 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
    [2013/03/21 11:23:39 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
    [2013/03/21 11:23:39 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
    [2013/03/21 11:23:39 | 000,001,120 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_IT.dat
    [2013/03/21 11:23:39 | 000,001,107 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_GE.dat
    [2013/03/21 11:23:39 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
    [2013/03/21 11:23:39 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
    [2013/03/21 11:23:32 | 000,002,239 | ---- | C] () -- C:\Users\Public\Desktop\EPSON Stylus SX200_SX400_TX200_TX400 Handboek.lnk
    [2013/03/21 11:22:51 | 000,000,025 | ---- | C] () -- C:\Windows\CDE SX400DEFGIPS.ini
    [2013/03/20 17:20:58 | 000,065,887 | ---- | C] () -- C:\Users\Jan Rijken\Documents\CV.rtf
    [2013/03/19 22:09:27 | 013,786,977 | ---- | C] () -- C:\Users\Jan Rijken\Desktop\mbar-1.01.0.1021.zip
    [2013/03/19 22:09:07 | 000,816,128 | ---- | C] () -- C:\Users\Jan Rijken\Desktop\RogueKiller.exe
    [2013/02/20 23:55:03 | 000,002,093 | ---- | C] () -- C:\Users\Public\Desktop\Nokia Suite.lnk
    [2013/02/20 22:20:22 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
    [2013/02/20 22:18:40 | 000,293,889 | ---- | C] () -- C:\Windows\SysNative\drivers\RTAIODAT.DAT
    [2013/02/20 21:59:31 | 000,018,234 | ---- | C] () -- C:\Windows\SysNative\results.xml
    [2013/02/04 06:22:26 | 000,176,935 | ---- | C] () -- C:\Windows\SysWow64\erbl.bin
    [2013/02/04 06:22:26 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\scurlcache.bin
    [2012/12/12 16:41:24 | 000,064,512 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
    [2012/12/12 16:38:16 | 000,272,928 | ---- | C] () -- C:\Windows\SysWow64\igvpkrng600.bin
    [2012/12/12 16:38:14 | 000,963,452 | ---- | C] () -- C:\Windows\SysWow64\igcodeckrng600.bin
    [2012/07/13 19:52:39 | 000,004,608 | ---- | C] () -- C:\Users\Jan Rijken\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2012/03/29 21:13:21 | 000,000,029 | ---- | C] () -- C:\Windows\DEBUGSM.INI
    [2012/01/25 23:27:32 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2012/01/25 23:27:31 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2012/01/25 23:27:31 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2012/01/25 23:27:31 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2012/01/25 23:27:31 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2011/11/20 06:15:43 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
    [2011/11/20 06:12:54 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblup.dat
    [2011/10/20 10:00:52 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
    [2011/10/20 10:00:52 | 000,216,000 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
    [2011/10/20 10:00:51 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
    [2011/10/20 10:00:49 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
    [2011/10/13 17:35:18 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\OpenVideo.dll
    [2011/09/21 10:43:25 | 000,000,660 | ---- | C] () -- C:\Windows\SysWow64\sys32dlkb.dll

    ========== ZeroAccess Check ==========

    [2009/07/14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
    " " = C:\Windows\SysNative\shell32.dll -- [2012/06/09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2012/06/09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

    ========== LOP Check ==========

    [2012/09/01 20:43:22 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\DlinkViewCam
    [2012/03/29 21:13:21 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\EPSON
    [2012/07/10 19:38:06 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\Nokia
    [2012/02/11 13:23:57 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\Nokia Suite
    [2012/02/11 12:25:07 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\PC Suite
    [2012/01/26 20:26:26 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\PowerCinema
    [2012/01/25 21:46:31 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\Screensaver
    [2012/12/13 20:38:39 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\TFP
    [2013/03/19 14:36:11 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\TP
    [2012/02/28 21:50:21 | 000,000,000 | ---D | M] -- C:\Users\Jan Rijken\AppData\Roaming\USB Server

    ========== Purity Check ==========



    < End of report >
     
  15. 2013/03/23
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    extras log:

    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Jan Rijken\Desktop
    64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.0.8112.16421)
    Locale: 00000813 | Country: België | Language: NLB | Date Format: d/MM/yyyy

    7,86 Gb Total Physical Memory | 5,44 Gb Available Physical Memory | 69,30% Memory free
    15,71 Gb Paging File | 13,12 Gb Available in Paging File | 83,54% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 682,54 Gb Total Space | 581,30 Gb Free Space | 85,17% Space Free | Partition Type: NTFS
    Drive D: | 278,07 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS

    Computer Name: RIJKEN-J-L-T | User Name: Jan Rijken | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
    .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
    .html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)

    [HKEY_USERS\.DEFAULT\SOFTWARE\Classes\<extension>]
    .html [@ = ChromeHTML] -- Reg Error: Key error. File not found

    [HKEY_USERS\S-1-5-18\SOFTWARE\Classes\<extension>]
    .html [@ = ChromeHTML] -- Reg Error: Key error. File not found

    [HKEY_USERS\S-1-5-21-2712126557-950232227-3842781142-1000\SOFTWARE\Classes\<extension>]
    .html [@ = ChromeHTML] -- Reg Error: Key error. File not found

    ========== Shell Spawning ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll ",OpenURL %l (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll ",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1 ",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{1AA08ACD-B4DE-4E52-AA11-E296C7E4FBDD}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{22512DD0-0ED9-4BA3-BA17-C942513BCD28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{3106FFBB-0621-45ED-A7C8-C69EC620DC8D}" = lport=138 | protocol=17 | dir=in | app=system |
    "{368A62BA-B8EF-4CF3-9EF9-DE0BAD058F85}" = rport=138 | protocol=17 | dir=out | app=system |
    "{38BD6F35-0081-42AD-8A14-B8BBA5695D38}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{3A816838-BA06-46FF-8BE6-E4CFB22E1FDF}" = lport=137 | protocol=17 | dir=in | app=system |
    "{4D985C03-8B91-4943-98E4-469F20F569E8}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{508C86AC-8AA5-4049-B2CD-42A1A8019EE8}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{6614D3C8-5C14-483F-AA7A-14E63A10AD87}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
    "{6B0E34FE-FC89-4208-AEFF-B8745BAC70BE}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{6F73B6D1-4B1E-415B-825B-9738563B551A}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{87AD09F5-9D65-4C43-89D6-27C9C37D6B5F}" = rport=137 | protocol=17 | dir=out | app=system |
    "{882B7E21-876D-41E5-988D-C86544893B7F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{8E8B19B2-E542-46DF-8A6B-604E9AA3924A}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office14\outlook.exe |
    "{91AD3411-5D98-4CEA-82D7-CDB111343BB1}" = rport=445 | protocol=6 | dir=out | app=system |
    "{95BC872B-B331-41FC-A896-C11005D42ED7}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{98A76A35-7513-47DF-B644-5DD1747E2673}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{9A242710-F4F1-44F7-8FFC-4782657DF47F}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{A0D32C39-73B4-4287-B907-586D05A435CB}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{A4D55B18-0FDA-4FFA-AC83-62E9B31BF15A}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{AFC2A22E-5B2D-4181-B349-A8754F5939F3}" = rport=139 | protocol=6 | dir=out | app=system |
    "{B4AC86A9-B861-4CCD-A25E-EC5A70E73ACC}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
    "{BBA0065F-47D1-48AA-9B8A-1AAA22AF7F1B}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{BE31B4B3-E5AF-4F2A-8506-27EB9AC1CA6A}" = lport=139 | protocol=6 | dir=in | app=system |
    "{D5AA8E05-160E-41AA-92D7-7C6B5396FE86}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{E1AABA65-7357-4A91-BF68-E62AF1A5E62E}" = lport=445 | protocol=6 | dir=in | app=system |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{20B4554B-6E68-41B8-BEFD-F7B744E22123}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
    "{25C6D4F6-D3DD-4935-9F79-44F292EE98B9}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{2C400819-FFB3-4712-B97F-0D4DD00B0747}" = protocol=17 | dir=in | app=c:\program files (x86)\search results toolbar\datamngr\srtool~1\dtuser.exe |
    "{31A64885-11C7-4A0B-BFD9-57618CD09B89}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{33B0B3AC-7144-48D0-97C9-A5F2B09080D3}" = dir=in | app=c:\users\jan rijken\appdata\local\microsoft\skydrive\skydrive.exe |
    "{3652C806-EC0C-4D59-80FB-D56AE06AA89B}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{3C73087E-5DDB-4EA3-9A7A-E868115310D0}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{3DC436C1-61CA-449C-9CA8-EAF013D076F5}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{3F8930E3-5DB0-484E-906A-5276DA1AC2DF}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{45D8BCDF-7627-41CB-B1C2-DE893F52F45B}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{49E3E4D2-435B-4A22-8BD4-E59ACED4750F}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
    "{52DB78E5-3B98-4B21-9667-716B90984854}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{56FD1BD5-F6D0-4AFE-A412-15BEBDCEB113}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
    "{577BC76B-C081-424C-88E4-198CDF77B81E}" = dir=in | app=c:\program files (x86)\nokia\nokia suite\nokiasuite.exe |
    "{577F9D0C-63CB-4BDB-A107-931D56B56928}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{6388BA9D-E8AF-4404-B642-D2649FFF0374}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{67DE5A56-2179-4AA6-89E2-C538D1B7E703}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\clml\clmlsvc.exe |
    "{6C62F2B3-8441-4701-AA63-6388491522C2}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{7038498A-E018-471F-AB74-D80207D24BD5}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
    "{7AB66054-2DFD-47AD-9AE9-255C8B52434B}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fiagent.exe |
    "{7C690CEE-2B82-4482-8EEC-36DA8223EAC2}" = protocol=6 | dir=in | app=c:\program files (x86)\search results toolbar\datamngr\srtool~1\dtuser.exe |
    "{84755F04-9B27-4003-8843-68F21B08186C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{84A6824C-EF65-45FB-902E-60C835FD54BC}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{84C13323-974A-4022-9B7D-40AD892FA004}" = dir=in | app=c:\program files (x86)\nokia\nokia suite\nokiasuite.exe |
    "{8879AF3B-C1CB-4D13-A7A7-CCA9D1EDD405}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
    "{8CCD42B3-16D8-47AC-B49E-80987BB9152C}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe |
    "{8FD9E210-EE9A-44EA-AB2B-DD79F1D0BED0}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fi.exe |
    "{9E67C6B7-8AC5-43B3-93EB-4B6ED1E8F7E7}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
    "{A765F2A2-9AEB-4CC1-BDED-313A4557C19F}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{BC7AFFA0-8D42-403C-88F0-F2B5DA5C836A}" = dir=in | app=c:\program files (x86)\nokia\nokia suite\nokiasuite.exe |
    "{BEB7C1E3-ADE5-462E-81BB-5D5C86E4C3C4}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{CA23FC01-CC06-4FE1-8F52-D72C50855D3A}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{D4F9E0AA-08F1-4532-9FCA-91AB8919D79C}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
    "{D879B274-E980-4FD6-A9C2-EC9561F79312}" = protocol=17 | dir=in | app=c:\program files (x86)\usb server 2\usb server.exe |
    "{E00A11B6-AEFB-47E7-A264-6BC28D05B292}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{E3C51A99-5252-42AE-AC2C-176A220A898C}" = dir=in | app=c:\program files (x86)\nokia\nokia suite\nokiasuite.exe |
    "{E4859940-CCB4-4919-9B38-D40CA5A99ABF}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{E685B7B3-21BD-46A9-B225-0B4435B7B9BC}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
    "{FE594713-2EF9-40A1-B4B1-0BB6672F97F4}" = protocol=6 | dir=out | app=system |
    "{FF54C857-1E78-48F1-8541-D4219A474613}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========
     
  16. 2013/03/23
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    extras log:

    PART TWO

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{0B78ECB0-1A6B-4E6D-89D7-0E7CE77F0427}" = MyWinLocker
    "{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
    "{26A24AE4-039D-4CA4-87B4-2F86417005FF}" = Java(TM) 7 Update 5 (64-bit)
    "{2DF84AC4-73EF-49B1-A1B4-EBD1AD8B6059}" = USB Server
    "{4567EA14-6BCA-3EF9-859B-92CE48B1D704}" = Microsoft .NET Framework 4 Client Profile NLD Language Pack
    "{4D668D4F-FAA2-4726-834C-31F4614F312E}" = MSVC80_x64_v2
    "{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
    "{5F611ADA-B98C-4DBB-ADDE-414F08457ECF}" = Windows Live Family Safety
    "{680EDA59-9266-44B4-949E-0C24F65DFF82}" = Microsoft_VC100_CRT_SP1_x64
    "{79214B92-A439-4841-B160-0896E977A383}" = Norman Security Suite
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{90140000-0011-0000-1000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
    "{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{7BC9B5EB-125A-4E9B-97E1-8D85B5E960B8}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0015-0413-1000-0000000FF1CE}" = Microsoft Office Access MUI (Dutch) 2010
    "{90140000-0015-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0016-0413-1000-0000000FF1CE}" = Microsoft Office Excel MUI (Dutch) 2010
    "{90140000-0016-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0018-0413-1000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Dutch) 2010
    "{90140000-0018-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0019-0413-1000-0000000FF1CE}" = Microsoft Office Publisher MUI (Dutch) 2010
    "{90140000-0019-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001A-0413-1000-0000000FF1CE}" = Microsoft Office Outlook MUI (Dutch) 2010
    "{90140000-001A-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001B-0413-1000-0000000FF1CE}" = Microsoft Office Word MUI (Dutch) 2010
    "{90140000-001B-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001F-0407-1000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
    "{90140000-001F-0407-1000-0000000FF1CE}_Office14.PROPLUS_{70A3169E-288F-454F-A08D-20DF66639B50}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001F-0409-1000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
    "{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUS_{0242505C-4E90-407F-9299-B5B275F50D86}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001F-040C-1000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
    "{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUS_{B51389C8-2890-4633-81D8-47D2A7402274}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-001F-0413-1000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2010
    "{90140000-001F-0413-1000-0000000FF1CE}_Office14.PROPLUS_{AA4240DC-855A-477B-8E38-89FBC16056E3}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-002C-0413-1000-0000000FF1CE}" = Microsoft Office Proofing (Dutch) 2010
    "{90140000-002C-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F6144043-F441-49EE-BC99-ECAAFD3C3A65}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0043-0000-1000-0000000FF1CE}" = Microsoft Office Office 32-bit Components 2010
    "{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0043-0413-1000-0000000FF1CE}" = Microsoft Office Shared 32-bit MUI (Dutch) 2010
    "{90140000-0043-0413-1000-0000000FF1CE}_Office14.PROPLUS_{ACB44C8D-AA50-44D2-B1DC-408A7F215FA2}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-0044-0413-1000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Dutch) 2010
    "{90140000-0044-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-006E-0413-1000-0000000FF1CE}" = Microsoft Office Shared MUI (Dutch) 2010
    "{90140000-006E-0413-1000-0000000FF1CE}_Office14.PROPLUS_{BA6AF386-8886-4907-8CDF-BE7B7071944A}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-00A1-0413-1000-0000000FF1CE}" = Microsoft Office OneNote MUI (Dutch) 2010
    "{90140000-00A1-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{90140000-00BA-0413-1000-0000000FF1CE}" = Microsoft Office Groove MUI (Dutch) 2010
    "{90140000-00BA-0413-1000-0000000FF1CE}_Office14.PROPLUS_{F5DBC9E7-1B2B-4AA8-87DE-B586E5ABF7D0}" = Microsoft Office 2010 Service Pack 1 (SP1)
    "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{95140000-007A-0401-1000-0000000FF1CE}" = الإصدار 64 بت من Microsoft Outlook Hotmail Connector
    "{95140000-007A-0402-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector – 64-битова версия
    "{95140000-007A-0403-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector de 64 bits
    "{95140000-007A-0404-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64 位元
    "{95140000-007A-0405-1000-0000000FF1CE}" = Doplněk Microsoft Outlook Hotmail Connector (64bitový)
    "{95140000-007A-0406-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-0407-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-Bit
    "{95140000-007A-0408-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-0409-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-040B-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector (64-bittinen)
    "{95140000-007A-040C-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64*bits
    "{95140000-007A-040D-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-040E-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector, 64 bites
    "{95140000-007A-0410-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector a 64 bit
    "{95140000-007A-0413-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bits
    "{95140000-007A-0414-1000-0000000FF1CE}" = 64-biters Microsoft Outlook Hotmail Connector
    "{95140000-007A-0415-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector (wersja 64-bitowa)
    "{95140000-007A-0416-1000-0000000FF1CE}" = Versão de 64 bits do Microsoft Outlook Hotmail Connector
    "{95140000-007A-0418-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-0419-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector (64-разрядная версия)
    "{95140000-007A-041A-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector, 64-bitni
    "{95140000-007A-041B-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector, 64-bitová verzia
    "{95140000-007A-041D-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64 bitar
    "{95140000-007A-041E-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-bit
    "{95140000-007A-041F-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Bağlayıcısı 64 bit
    "{95140000-007A-0424-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector (64-bitna različica)
    "{95140000-007A-0816-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector - versão de 64 bits
    "{95140000-007A-0C0A-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector de 64 bits
    "{95140000-007D-0409-1000-0000000FF1CE}" = Microsoft Outlook Social Connector Provider for Windows Live Messenger 64-bit
    "{9A853BA3-28A2-99D5-B125-75891A08D26A}" = ccc-utility64
    "{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}" = MSVC90_x64
    "{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Intel(R) Turbo Boost Technology Monitor 2.0
    "{CE52672C-A0E9-4450-8875-88A221D5CD50}" = Windows Live ID Sign-in Assistant
    "{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
    "{E9FA781F-3E80-4399-825A-AD3E11C28C77}" = MSVCRT110_amd64
    "{EA4954FD-C685-1C7D-16F3-9BC2FD5E6BD3}" = AMD Catalyst Install Manager
    "{F20B6800-68D7-48DB-A2EB-26BB7BFD1F77}" = Windows Live Family Safety
    "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
    "{F6822EFD-3F7D-4B35-8845-757A26AEC8E2}" = Windows Live MIME IFilter
    "62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F" = Windows-stuurprogrammapakket - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0)
    "CCleaner" = CCleaner
    "DriverAgent.exe" = DriverAgent by eSupport.com
    "Elantech" = ETDWare PS/2-X64 8.0.6.0_WHQL
    "EPSON Stylus SX200 Series" = Printer EPSON Stylus SX200 Series verwijderen
    "EPSON Stylus SX400 Series" = EPSON Stylus SX400 Series Printer Uninstall
    "EPSON SX430 Series" = EPSON SX430 Series Printer Uninstall
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Microsoft .NET Framework 4 Client Profile NLD Language Pack" = Taalpakket voor Microsoft .NET Framework 4 Client Profile - NLD
    "Office14.PROPLUS" = Microsoft Office Professional Plus 2010
    "WinRAR archiver" = WinRAR 4.10 (64-bit)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{000AD938-EEBB-46F5-BD33-23CB34A57C54}" = Movie Maker
    "{00476F3E-3C4D-4E02-B8BB-125350157EB9}" = Windows Live Mail
    "{01944037-D136-45EE-A007-403EAD929FC7}" = Windows Live Writer
    "{01ABAEC3-8F96-4D00-9672-E49AAFDC0685}" = Windows Live Writer Resources
    "{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
    "{03426ED9-9D9C-4F71-B293-BBE6493367A2}" = Windows Live Mail
    "{03CC9D58-B132-4CC0-A521-4F3660AA43C7}" = Movie Maker
    "{03E2EED4-368D-49EA-B1AC-8B615E37E16D}" = Windows Live Messenger
    "{0454BB9A-2A7A-4214-BDFF-937F7A711A44}" = Windows Live Communications Platform
    "{048C8498-C20B-4AF7-9978-7A79E567D74C}" = Photo Common
    "{058EDEC8-1873-4B49-9A08-54ADE9CC129B}" = Movie Maker
    "{0618FAAA-E236-4F74-924F-837A5592E506}" = Windows Live Writer Resources
    "{061FF8F3-5226-4278-8AAB-282C1B024F58}" = Photo Common
    "{06EED60F-7FFC-43A7-936E-AA4A8BD948B4}" = Windows Live Writer
    "{087D261B-73AE-4B8A-8F18-2EE80DD2ED8B}" = Фотоальбом
    "{0A81E705-4FF9-DC83-302D-50F3B847F77B}" = CCC Help Polish
    "{0AD576A7-EDCE-469E-ADD7-1AC9DB200C6B}" = Windows Live Mail
    "{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Backup Manager V3
    "{0B783100-6F04-4E2F-B83D-0A9B4EEDE47A}" = Windows Live Writer Resources
    "{0BC39E89-506A-4ADA-8924-27AEE2C97618}" = Windows Live Writer
    "{0BFF2188-2D8E-4BE2-95D0-B3CCD4C6A0C9}" = Photo Common
    "{0DF95460-2887-4011-9344-1959CDF18ADC}" = Photo Common
    "{0E1BB4B4-00FF-45B1-914B-AB8D8B9862B3}" = Windows Live UX Platform Language Pack
    "{0E3A4650-A873-4D53-A9DE-E84D57F6A085}" = Windows Live Messenger
    "{0ECE15AC-CB68-40EC-B70D-1B220717844C}" = Transfer Utility
    "{0F6A576E-C6E3-437E-B389-262EBC86B09A}" = Windows Live UX Platform Language Pack
    "{1026DF85-1C0F-4839-888E-EB9D5B73CF46}" = Windows Live Writer
    "{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
    "{13F3CEA5-9E2C-4C4E-9F0F-D0DB389CF4A9}" = Movie Maker
    "{14C4C3B6-F1F4-401F-8C86-03E8E19AAC8C}" = clear.fi
    "{15F32CAE-4504-4F33-89F8-182FF38CA036}" = Windows Live Family Safety
    "{15F3A6F5-06AE-4332-AE3E-21CD0416827A}" = Windows Live Mail
    "{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
    "{18272881-CFC0-434D-A975-E5BE44206AA0}" = Windows Live UX Platform Language Pack
    "{182D3167-FE80-4DF6-96C2-84AC0ABA20D8}" = Windows Live Writer Resources
    "{184A0D4F-4BCF-40EF-A73C-F0313FDB5CCD}" = Windows Live Messenger
    "{187A0FCA-2FE2-4827-83CA-D4887E965047}" = Photo Common
    "{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
    "{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
    "{19AFD9A4-B584-41C8-91EA-38EB2FC1BD50}" = Windows Live Messenger
    "{1A79A578-4277-48AF-98A6-F9E48CF1B6D8}" = Windows Live Writer
    "{1D03A585-879D-45DB-B77A-C4D5A04E7286}" = Windows Live Family Safety
    "{1D6F9A9A-DCF3-45A7-9B14-46DDA778313F}" = Windows Liven sähköposti
    "{1EA7C505-E6DA-4B85-9432-EBD3C70D510D}" = Windows Live Messenger
    "{1F0C818D-4A41-4E40-BAFB-BB940C82A518}" = Fotogalerija
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{1FEE19BC-6F0C-42E4-82FF-FB597F6141DF}" = Windows Live Essentials
    "{207E9B4C-48A9-47CE-BBC8-ACF0B2006351}" = Windows Live Mail
    "{20C45B32-5AB6-46A4-94EF-58950CAF05E5}" = EPSON Attach To Email
    "{2177152C-83DD-4540-B2F0-970F7303B7BA}" = Windows Live Writer Resources
    "{23A3E560-069F-4CFC-8F6C-1B526EC735FC}" = Windows Live Writer Resources
    "{241F87F6-CEA4-4493-B4EE-0973C6088FEC}" = Windows Live Family Safety
    "{24DF33E0-F924-4D0D-9B96-11F28F0D602D}" = Windows Live UX Platform Language Pack
    "{252D22BA-FD4A-48C0-A937-C0E0B799F1EF}" = Windows Live Family Safety
    "{254F7574-53A7-43D1-BC4D-B1E894AEE175}" = Windows Live Writer
    "{25CD4B12-8CC5-433E-B723-C9CB41FA8C5A}" = Windows Live Writer
    "{262E7632-72F9-4CBE-9461-937F24106EF2}" = Windows Live Essentials
    "{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
    "{26A24AE4-039D-4CA4-87B4-2F83216033FF}" = Java(TM) 6 Update 33
    "{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
    "{28921580-E4BB-11E0-9FD7-1CC1DEF07CBE}" = Evernote v. 4.5.1
    "{28B2947F-FC0B-4450-80E3-6DF698E824A6}" = Windows Liven peruspaketti
    "{2A078A2B-E2C8-43A3-862C-DC57090AB7C2}" = Movie Maker
    "{2A88F1BF-7041-4E42-84B1-6B4ACB83AC64}" = EPSON Scan Assistant
    "{2AC4C6D7-512D-4B78-A85B-2C16E748AB8E}" = Movie Maker
    "{2AEAFC79-79E6-4784-9CF9-D9D82932BF88}" = Windows Live Family Safety
    "{2B068A64-F867-44E9-8827-A795647C8730}" = Фотографии (общедоступная версия)
    "{2B919309-7052-45A4-B1C8-5B4894E8648B}" = Windows Live Writer
    "{2E50E321-4747-4EB5-9ECB-BBC6C3AC0F31}" = Windows Live Writer Resources
    "{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
    "{306C7AEF-16C7-428D-93AA-99D4A4090243}" = Movie Maker
    "{30F99474-EBE3-4134-A02B-F6CD38CFE243}" = Photo Gallery
    "{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
    "{314F6B36-C0B5-E70A-A8DC-E1A126552409}" = CCC Help Korean
    "{31846283-C955-4CE1-9297-8670BD0C9A7E}" = Windows Live Messenger
    "{32AA7594-09A9-437F-9541-5F760509B752}" = Фотогалерия
    "{330BBA5F-4A63-4545-900F-8446F205BA52}" = Windows Live Writer Resources
    "{35CB7C2D-B421-46FC-89CF-3B630628876F}" = Windows Live Writer Resources
    "{36BEC461-B58A-414D-993E-E2BDD1F1A14B}" = Movie Maker
    "{373EF285-A2DC-44EB-8D79-18918F33CB3A}" = Windows Live Messenger
    "{37FDD121-C443-4FD3-A213-2449B397C068}" = Windows Live Messenger
    "{381AAE35-6FB5-437E-8DD9-9C5C733943ED}" = Windows Live Family Safety
    "{39F15B50-A977-4CA6-B1C3-6A8724CDA025}" = MyWinLocker 4
    "{3A9ECD64-DE00-4779-A89E-C878513B2B37}" = Windows Live Writer Resources
    "{3C3DCD2B-6FC7-41BF-BB80-40A936E1A785}" = Windows Live Writer
    "{3C41298B-A3F5-40C8-8BE3-A9A3F0644B0A}" = Windows Live Writer
    "{3C63F944-803E-49A7-B3A2-B8AB3313E883}" = Windows Live UX Platform Language Pack
    "{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}" = Fotogalerie
    "{3D44D783-D027-4135-AC39-81E320ED2D3A}" = Windows Live Family Safety
    "{3D4F3F4C-E364-4E46-BFB1-A00BF9777422}" = Windows Live UX Platform Language Pack
    "{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
    "{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
    "{3F459DA9-0D88-452E-97A4-5B69C8C8C6B5}" = Windows Live Family Safety
    "{3FD0036E-236A-4EDD-894D-4374BEE64464}" = Windows Live UX Platform Language Pack
    "{400C31E4-796F-4E86-8FDC-C3C4FACC6847}" = Junk Mail filter update
    "{405D8563-BDD7-487C-9498-942518B366BE}" = Setup Wizard SE
    "{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
    "{42B25C20-2D3F-BEE2-3627-B13CC30BDB38}" = CCC Help Hungarian
    "{42B6C7E0-0DAE-488D-8DAF-838898102F19}" = Windows Live Writer
    "{43AAE145-83CF-4C96-9A5E-756CEFCE879F}" = clear.fi Client
    "{43CCAC37-4E31-495F-9077-471E4E92DCEA}" = Windows Live Messenger
    "{440E9F90-0619-4E84-8226-65AD5073AD24}" = D-Link D-ViewCam
    "{446CC8CE-0E90-44F7-ADD0-774B243EF090}" = Galerie de photos
    "{46A648D2-C097-41A3-A517-E709F045B6CD}" = Movie Maker
    "{476C5E21-9418-4A76-80A3-0C6A470AC637}" = Windows Live Essentials
    "{479F7070-9F87-4A05-E1C3-E9B8781F75B3}" = CCC Help Czech
    "{4848ECCF-2AF6-413D-BD62-2447BBF2B547}" = Windows Live Family Safety
    "{49B666FA-917B-48D7-B81D-E7F829CFC713}" = Windows Live Family Safety
    "{49F068F2-4323-417B-AFC8-1E43F479D46C}" = Windows Live Essentials
    "{49F8A207-E3A3-4DAF-A0CC-9A787F1D8424}" = Windows Live Family Safety
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{4A2AFE1D-59B9-0300-0052-21BA66BB2FF5}" = CCC Help Dutch
    "{4AA2A466-8031-403A-8236-5301B4E391FB}" = Windows Live UX Platform Language Pack
    "{4AF53C99-315D-4536-873F-029D2D274AE2}" = Photo Common
    "{4C90AC57-A494-7E1A-57A6-6B53167BDC3C}" = CCC Help Chinese Standard
    "{4CCBD1F4-CEEC-452A-9CB8-46564B501315}" = Windows Live UX Platform
    "{4E55905B-849D-4633-9267-3EC77E24221A}" = Poczta usługi Windows Live
    "{5006FD66-7E9B-4F92-BD36-275AD7712348}" = معرض الصور
    "{5078CEC3-A56F-4080-8CD4-ED7BCBE5686B}" = Photo Common
    "{50849B2C-097E-47A5-A076-6F11A939E093}" = Windows Live Mail
    "{51449A7F-4820-4757-9236-87A3BE7B6F27}" = Windows Live Writer
    "{51EF51B6-0D9F-4977-8F9D-A1E15017D2B7}" = Windows Live Mail
    "{525E7EA7-481F-499D-A7F7-4682AC46A454}" = Movie Maker
    "{537B16E0-A39F-47CB-9C1E-50978862B108}" = Windows Live UX Platform Language Pack
    "{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
    "{546DB8EB-CA28-144F-AB99-1EE2D6A47342}" = CCC Help Japanese
    "{55268806-FC27-4CA2-9CCA-1269FD4831FE}" = Windows Live Writer
    "{55D39D7E-0475-450B-A7A9-919EBCBC9F53}" = Camera RAW Plug-In for EPSON Creativity Suite
    "{56232E3D-7EA9-45E0-A371-26CD80510AF7}" = Windows Live UX Platform Language Pack
    "{5681FEA2-1CF8-461E-B611-55D2C50FC4EF}" = بريد Windows Live
    "{57CA189D-BAEB-49BC-AE75-CE70E9B775E1}" = Catalyst Control Center - Branding
    "{5917D694-AFC3-46BF-8CAB-0DABAF9D6FCB}" = Windows Live UX Platform Language Pack
    "{5A30E103-9FA6-4A23-A107-E1F5F174BB62}" = Windows Live Temel Parçalar
    "{5B441979-C897-4B5B-907D-649B866F8104}" = Windows Live Mail
    "{5BABDA39-61CF-41EE-992D-4054B6649A9B}" = Movie Maker
    "{5C2F5C1B-9732-4F81-8FBF-6711627DC508}" = Windows Live Fotogalleri
    "{5C5778DB-3E5A-499D-865D-740E67D1F165}" = LogMeIn
    "{5FE3BC4E-2BD5-4D6B-8BC4-640A42626AAD}" = Почта Windows Live
    "{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
    "{6209125A-46C5-4099-96DC-72FD55B07C1C}" = Windows Live Writer Resources
    "{62BBCDDC-4979-4E59-9D97-5B8E874C3191}" = Movie Maker
    "{62CC9AF4-EDD9-43C8-9856-FFD60362CFA9}" = Windows Live Messenger
    "{631C4E4F-6FDC-4CC0-A067-E9876A9BA7FD}" = 影像中心
    "{63A137AC-FD79-7A5E-3CD5-5605F74AB9E0}" = CCC Help Swedish
    "{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
    "{66DB6D91-BF91-480B-933D-7CB8B1E64D74}" = Windows Live Messenger
    "{690F5BA3-5DEB-42CD-962B-F687EE59FAA7}" = Windows Live Essentials
    "{69D48C91-CCC2-4305-89DE-D1F8122EDBF4}" = Photo Common
    "{69FCA957-224F-4623-8BE0-6295CFB2C3E4}" = Windows Live Mail
    "{6A8DB215-7BCD-4377-B015-2E4541A3E7C6}" = Windows Live PIMT Platform
    "{6B722793-E77B-41F5-BAB3-6C9832274E75}" = PC Connectivity Solution
    "{6B8F13E2-F02B-445C-9A31-3C0E5D547CBA}" = Photo Common
    "{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}" = MSVC80_x86_v2
    "{6DA675F3-B549-4BDE-90FA-BEF8C3B87F00}" = Windows Live Mail
    "{6F9B77F8-DF26-DB18-98B6-171225AA0CDD}" = CCC Help Thai
    "{6FE12C01-2FBC-42E2-AEB9-4CA2238C462F}" = Nokia Connectivity Cable Driver
    "{701FE1BC-834A-4857-AF62-6EBA50CFBC78}" = Movie Maker
    "{70854FE6-3BF1-4C69-94D0-BEB821102E34}" = Windows Live Mail
    "{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer" = WildTangent Games App (Acer Games)
    "{70BF63A5-DE6A-417C-AB93-5E31D0DA994E}" = Windows Live Writer
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{715F9B21-2817-402A-9BF0-BDA764D21F09}" = Windows Live Essentials
    "{719E4DA1-A17B-4B46-9D5D-925D4FBE4D69}" = Movie Maker
    "{7211F448-F865-4D37-B905-24D84E6C3E5E}" = Windows Live Writer Resources
    "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
    "{72DFDA9F-C07B-40B6-BA5C-C4C04AFF883D}" = Windows Live Family Safety
    "{73669388-1011-4B57-A90F-8B0415093AB2}" = Windows Live Writer
    "{74257E77-412D-ACF4-C279-82936D687083}" = CCC Help Russian
    "{743FD554-A73F-4FE8-BE7B-C283D16297F9}" = Photo Common
    "{751EB657-3F22-4150-8CE4-D79A262F1D92}" = Movie Maker
    "{7595CAD2-87D0-4D01-AC02-3FDD3A891BB8}" = Galeria fotografii
    "{7607440C-FDCA-4210-9CD9-13D8F0DDAD0C}" = Windows Live Writer Resources
    "{768C6D38-F6B8-F35C-1D4E-CE764B85B178}" = CCC Help Italian
    "{76E62ACD-1536-4AC7-9A2E-B7DB4F2ACE5E}" = Windows Live Family Safety
    "{77B765C0-AD73-4CE8-BF68-5B3E7EDCC67B}" = Windows Live Family Safety
    "{794D971F-7EC1-4F71-A51C-773074CAB8DA}" = Windows Live Writer
    "{797DC296-ADC5-4A08-8CBC-AEB0D6F4B249}" = Windows Live Essentials
    "{79A1AF43-BD17-4A81-B38A-6D6535D3F377}" = Windows Live Writer
    "{7A83618D-879A-4258-8B5E-5AD8B5F3EDD0}" = Windows Live Writer
    "{7ADFA72D-2A9F-4DEC-80A5-2FAA27E23F0F}" = Windows Live Photo Common
    "{7B0C5EF6-DE4C-4E20-8889-C17604FFE5CD}" = Windows Live Family Safety
    "{7B5AB3AE-AAF7-4E9C-86A0-356C66A04BF9}" = Movie Maker
    "{7E41F42B-7ED8-4E15-A492-B93B287C027F}" = Windows Live Writer Resources
    "{7E63F102-A9E9-4F4C-8004-BC62974736BF}" = Movie Maker
    "{7E9A63B3-8572-4A4B-9F87-3C2A873BBC55}" = Windows Live UX Platform Language Pack
    "{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
    "{8030AE22-7FA0-4880-A538-8906EDBF49F4}" = Windows Live Writer Resources
    "{80382254-4568-4E7E-BB9A-376846800E8F}" = Windows Live Essentials
    "{8063EB67-E777-4A56-9C1E-FAD75C2F5EC2}" = Photo Common
    "{8146445E-B14D-4CBA-AB9A-728CF166DAC9}" = Windows Live Messenger
    "{8176B9CA-F037-49C0-BD77-661B1DDCA6F3}" = Movie Maker
    "{81CF4226-47C1-418C-8718-1B3ED2C37878}" = Windows Live Essentials
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{83C9377F-5ED1-4AD8-B113-7C876AEAF3AB}" = Windows Live Messenger
    "{8502F597-4852-48BB-99E5-824AC4C057F0}" = Windows Live Family Safety
    "{854A24E3-A0EF-472A-B1D6-A2E9D43D5D8B}" = Windows Live Writer Resources
    "{857BC375-BCFB-474E-9BD9-7EBB18EC55E0}" = Windows Live Essentials
    "{85CE9026-C02A-46B4-B08C-4C77CCCC54FF}" = Windows Live Family Safety
    "{8658C355-896C-465F-86C6-F4B344517E7D}" = Windows Live Writer
    "{86C40513-B5A4-476E-9EAB-EC118DCF4502}" = Windows Live Writer
    "{87425773-10F4-4858-8CBF-465093FA43DE}" = Windows Live Mail
    "{87DDB284-DB4B-FC20-B78E-A66B008132BD}" = Catalyst Control Center Profiles Mobile
    "{88809C3E-8C92-4454-AEB7-B26166E3D6CD}" = Windows Live UX Platform Language Pack
    "{8913AC02-67B8-4B52-91B2-BBA7B9C265B5}" = Windows Live Writer Resources
    "{8A642ACD-CE3A-4A23-A8B1-A0F7EB12B214}" = Windows Live SOXE Definitions
    "{8A8F8391-4C2C-4BE1-A984-CD4A5A546467}" = EPSON Easy Photo Print
    "{8AAEB5A5-A397-46B6-8AF3-B6DC790C4E48}" = Windows Live Messenger
    "{8D813AFF-D91D-4EE0-821F-B901FC2E89FA}" = Windows Live
    "{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
    "{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}" = MSVCRT110
    "{8E241C05-52BF-4862-AD1F-AAE465C0075B}" = Windows Live Mail
    "{8E310838-457C-4269-B177-3EFB300CBDDC}" = Synology Data Replicator 3
    "{8E31695A-4694-4DC4-8BEF-F8F22520D38D}" = Windows Live Writer
    "{8E6AB06E-FE46-433B-85D5-BC27ABE06570}" = Photo Common
    "{8F7FECEC-088F-431D-A5FB-2B59E1E69943}" = Galería de fotos
    "{902C4E0E-89CE-43B9-BCC0-F3A91E987F99}" = Windows Live Writer
    "{9093B0D5-EA59-4C9E-A2E3-CC130138DFCD}" = Fotogaléria
    "{90993BD9-C7D9-4C2F-B56C-2F7AFEBD4CD0}" = Windows Live UX Platform Language Pack
    "{924B4D82-1B97-48EB-8F1E-55C4353C22DB}" = Windows Live Mail
    "{9341E0BE-ADA3-4590-BB51-5D916D8FAE65}" = Windows Live Mail
    "{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
    "{95D78710-DEE9-4577-9FC6-35BE431898DC}" = Windows Live Family Safety
    "{96361BC7-B7C8-4594-AD89-813C371F4246}" = Windows Live Writer Resources
    "{9636FF74-65AF-4714-90A4-08982C368100}" = Windows Live Family Safety
    "{96914829-DF65-40AE-8A31-6F3E96BAEBBD}" = Windows Live Mail
    "{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
    "{97C79BEC-43F7-4BD8-A6A7-85C0257E488A}" = Windows Live Writer
    "{9838502B-CB01-F07C-355E-6A99B472AF6F}" = CCC Help Spanish
    "{989889A7-D13D-4DA4-B059-B250784DFABC}" = Photo Common
    "{9939B8FF-7D2D-4258-B5B9-B6BA8DD59905}" = Windows Live Mail
    "{9958978D-994A-06A7-F34F-1E8276A78754}" = CCC Help Chinese Traditional
    "{998A42A3-D307-41C5-AB28-4C66F8E06303}" = Windows Live Writer Resources
    "{99AA6730-54CD-4B9E-B05B-0A5196743923}" = Windows Live UX Platform Language Pack
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9B4D3AFE-8679-4704-AA4C-BAB0E41870EF}" = Windows Live Essentials
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{9C60D080-84E7-43A5-8ECA-28253D253BD7}" = Windows Live Essentials
    "{9EDF46F0-2D4E-4C00-B2B6-0660666E9F60}" = Movie Maker
    "{9F470E17-4FC3-4091-A508-D5347A16A2B9}" = Fotogalleriet
    "{A035950F-15BA-41C0-9D8F-165FC0536012}" = Movie Maker
    "{A0E4C4A6-1CC7-4442-8CAE-2D825B7BC1C1}" = Windows Live Writer Resources
    "{A132CE8A-79EA-4BB5-9A24-4348B4DDD48A}" = Photo Common
    "{A17946CA-18E5-4CF0-8D55-A56D804718F8}" = Movie Maker
    "{A19A8C25-272A-4CD6-8BA8-3772321A021B}" = Συλλογή φωτογραφιών
    "{A1FBD2B3-6768-472D-BA46-C00EACBCE16C}" = Fotogalerie
    "{A37F2060-813A-4325-9456-272B10EE75EF}" = Windows Live Essentials
    "{A3D995FA-C9A0-4E7D-B430-3F7A6731B4D5}" = Windows Live UX Platform Language Pack
    "{A412D7BD-FD86-461D-B385-CD8062F34131}" = Windows Live Messenger
    "{A47EA9D4-BB87-415E-9239-28860434E5A0}" = Movie Maker
    "{A58FCEF4-3191-466C-8949-0FFFFFB7631D}" = Windows Live Writer Resources
    "{A5DC64EE-2FC4-4C35-9975-639DD8499369}" = Windows Live Family Safety
    "{A7E73DE5-E5FD-4923-9D88-E09ECD1F3545}" = Podstawowe programy Windows Live
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{A96A855B-89F7-40D4-A57E-580DFD4235B3}" = Windows Live UX Platform Language Pack
    "{A9AF76B6-CC38-F234-FE9B-670439204BDA}" = CCC Help Danish
    "{AA36E9DD-AFB7-E41D-21B6-E042E72FBC50}" = CCC Help Finnish
    "{AA6BB7D8-CD01-01CF-6380-98F856E505BD}" = CCC Help French
    "{AA82E5EF-70C2-41CB-8432-309078304CBB}" = Photo Common
    "{ABAF6F07-0D84-4700-948E-EC5042B9D978}" = Windows Live Mail
    "{AC76BA86-1033-F400-7760-000000000005}" = Adobe Acrobat X Pro - English, Français, Deutsch
    "{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.6) MUI
    "{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
    "{ADE1F206-1365-4B14-9A24-4B1A7DD58BAC}" = Windows Live UX Platform Language Pack
    "{AE364ACC-B9DF-466B-B4EA-AEECD0CD581E}" = Windows Live Messenger
    "{AE8044B5-FCA3-4EBE-AC78-0FB3A6E8DC76}" = Movie Maker
    "{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86
    "{B096A0E4-26A1-4E9F-8548-577964B9434B}" = Windows Live Essentials
    "{B20502AB-2A3F-48F9-AD09-9FB61689A6D4}" = Windows Live Writer
    "{B27EDD14-869E-4A44-905A-5DE652F7278F}" = Windows Live Messenger
    "{B2D55EB8-32C5-4B43-9006-9E97DECBA178}" = Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser)
    "{B306F739-A414-4698-BFAD-0AB23F73D14F}" = Windows Live Messenger
    "{B328282C-DCE9-49B7-8B98-C08D9AA28C46}" = Windows Live Mail
    "{B474FC1C-4619-4C99-8ECE-382D71627CCA}" = Windows Live Family Safety
    "{B4B6C5E2-7341-DEC2-75DD-DE3C5C885B50}" = CCC Help Norwegian
    "{B625668D-34AA-462D-AA32-44BFA70F08E7}" = Windows Live Messenger
    "{B67B2671-2981-466B-BA14-25538AA871DC}" = Windows Live Messenger
    "{B693A4C3-B708-4F25-978E-56CA2517914C}" = Windows Live UX Platform Language Pack
    "{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
    "{B727564C-47D3-473A-AC9E-F4BE7B1BD5D3}" = Windows Live UX Platform Language Pack
    "{B77D2795-23C0-4DBD-B7B5-CFB542D1FA3F}" = Windows Live Writer Resources
    "{B7F31B9C-8775-4500-8E9D-6ABE9AE17CF4}" = Windows Live Essentials
    "{B80D3EA9-A252-4AE5-AC51-81729F5C586F}" = Windows Live Mail
    "{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = clear.fi
    "{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}" = Dolby Advanced Audio v2
    "{BA068968-594F-40BE-8EE8-99119123C991}" = Windows Live UX Platform Language Pack
    "{BAD4B8FA-4BDA-4A59-BE64-9741031680C7}" = Movie Maker
    "{BC50DD4C-2A32-4863-B454-ECEA4EDC594D}" = Galeria fotogràfica
    "{BE5650DD-D298-421B-B7A7-3A18DC55565B}" = Windows Live Messenger
    "{BE5FFB4F-FA58-48DF-BDA9-E7AE79DA9C3E}" = Windows Live Family Safety
    "{BEA0C361-4CEF-4132-AA16-86E95AE9293E}" = Windows Live Essentials
    "{BFA6D5AD-25EA-475F-AD80-ECD408C674AB}" = Movie Maker
    "{C034A6F9-6569-491B-B3BF-F5D15221A708}" = Windows Live Essentials
    "{C08D0804-1DB0-4375-AF23-7120F4C121E1}" = Windows Live Family Safety
    "{C0AA1615-49F8-4580-A329-63693C7C5127}" = Windows Live Family Safety
    "{C0C31BCC-56FB-42a7-8766-D29E1BD74C7C}" = Python 2.7.3
    "{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
    "{C28D96C0-6A90-459E-A077-A6706F4EC0FC}" = Bing Bar
    "{C2F1EBBF-9AC4-4E0B-A7F4-74C9C7AD4813}" = Galerie foto
    "{C32D87E1-6310-4CD5-8D6D-865AFE0E9B4E}" = Movie Maker
    "{C32F4F5A-C9FB-427C-9F6F-9DB157611FFF}" = Valokuvavalikoima
    "{C346ACB1-BD21-402E-8F2D-E08E58AD1105}" = Windows Live Family Safety
    "{C40D110E-0718-4E11-A69B-D4EC7BF2EB04}" = Windows Live UX Platform Language Pack
    "{C41A3B9E-A238-4E83-AD37-D1EDD1105F5A}" = Windows Live Writer
    "{C424CD5E-EA05-4D3E-B5DA-F9F149E1D3AC}" = Windows Live Installer
    "{C4D82144-B2D5-4A0E-A470-16F13EBC5BCB}" = Windows Live Essentials
    "{C4E8BC59-BD60-4B73-999B-758890DF4E62}" = Windows Live Writer Resources
    "{C595F480-788A-4F8F-8277-1A91F32CA879}" = Windows Live Writer
    "{C5B383EB-B85B-481C-9946-34FBF021678B}" = Galerija fotografija
    "{C67BC332-A59A-4D40-977F-664F60AB21D8}" = Photo Common
    "{C68FF4E9-C858-14E1-27B2-BEB8C3982FBA}" = Catalyst Control Center InstallProxy
    "{C7929038-EDFB-416D-A2C9-CC65416DA0DF}" = Photo Common
    "{C7CA731B-BF9A-46D9-92CF-8A8737AE9240}" = System Requirements Lab for Intel
    "{C7ECA0F4-805E-358E-09EA-DF586A547EB1}" = CCC Help German
    "{C8BBA220-8549-462A-B411-1AF44DE098B5}" = Photo Common
    "{C9B6EFD0-4F01-4BBA-8374-39AD99A3ED72}" = Windows Live Photo Common
    "{C9D08433-5FDD-43C6-8482-7AFA7D891D98}" = Windows Live UX Platform Language Pack
    "{CA5C4498-C7E7-4808-AB41-A2B534A476AF}" = Windows Live Messenger
    "{CD442136-9115-4236-9C14-278F6A9DCB3F}" = Windows Live Movie Maker
    "{CE44687E-BC21-4B69-B0AE-6BDFD6B5C327}" = Windows Live Messenger
    "{CE542E0D-E056-4426-9F98-084C13E18641}" = Windows Live UX Platform Language Pack
    "{D02F30FB-0BC4-419A-9B9C-ADC610029B50}" = EPSON File Manager
    "{D04EBB49-C985-4A38-8695-62000861293A}" = Raccolta foto
    "{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
    "{D0F03C35-6196-4992-8621-6F390DFA9073}" = Windows Live Messenger
    "{D16E0F0C-5D10-45CF-A585-CE3689B5A913}" = Windows Live Writer
    "{D1952E4A-9F67-4693-A06D-DA8E0FB2B00D}" = Windows Live Essentials
    "{D1F5A388-09C9-4998-A793-B15DCDEB3B42}" = Photo Common
    "{D201E6C1-1A5C-4816-B2C1-89CB6E6C7B3B}" = Windows Live Mail
    "{D2C146B1-948D-47EF-8387-5D1C6B980F7C}" = Windows Live Writer
    "{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
    "{D4E0052F-D2F6-CC47-216E-0F98AA3D02FD}" = CCC Help English
    "{D4EA8070-20E0-4BAF-BC44-D166C292FEBE}" = Windows Live Writer Resources
    "{D5082B89-2E86-447E-A02C-922534592FA8}" = Photo Common
    "{D824AFCC-3408-4FB2-A6C9-28C660700DD4}" = Photo Common
    "{D888F114-7537-4D48-AF03-5DA9C82D7540}" = Photo Common
    "{D9D4D271-609F-440D-A9EC-A66B0815CFE2}" = Windows Live Essentials
    "{DAD85607-2C8E-43D5-B068-4B218F1A7DB8}" = Windows Live Mail
    "{DB169E8F-5332-4DBF-B085-84AA2C373304}" = Windows Live Messenger
    "{DB7B6508-2AAB-4F26-99D4-74559A2F5E42}" = Fotoğraf Galerisi
    "{DC8D03B1-FAEA-41AE-82FE-7AA42F77398D}" = Windows Live Family Safety
    "{DCA5D0DE-F6AC-4E24-A924-03561D26BE97}" = Windows Live Essentials
    "{DDFF51C0-A729-49E2-B777-8432C0F74FD9}" = Windows Live Mail
    "{DF2B3089-8B7A-4CBC-87D0-8AD60CAED564}" = Windows Live Writer
    "{DF84859F-B6B1-44B1-953C-D88383B59D3E}" = Photo Common
    "{DF9A76D9-BBFA-483C-AD7F-7D6E7627AD0E}" = Windows Live Family Safety
    "{DFB0E1FE-B5DE-42D7-97A9-2A69FB530A73}" = Windows Live Messenger
    "{DFBFFB0C-EB8A-46C9-9316-202005551897}" = Windows Live Family Safety
    "{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
    "{E0AEFDEF-9BC4-4D6F-BE11-B4BD7E3B8816}" = Windows Live Writer
    "{E0B5FDF0-6940-44B2-8204-CFA746A6B4AF}" = Movie Maker
    "{E0E0FB88-D570-463E-A98E-733B7B656867}" = Photo Gallery
    "{E1203F8C-FF34-4968-A4A5-B4F1F8533DAB}" = Photo Common
    "{E18F981B-401C-4D90-BC57-D8903564D558}" = Windows Live UX Platform Language Pack
    "{E22E95E7-0A26-4AEC-A907-390C568C5BC1}" = Windows Live Messenger
    "{E3201FB8-4969-30D4-EFC2-B153EAEA6487}" = Catalyst Control Center
    "{E354D495-5DA4-4CCF-AB39-080F6A4141BE}" = Fotogalleri
    "{E37CD6E8-BC51-4D48-9840-803EC3B418D3}" = גלריית התמונות
    "{E3A0C45A-7EDB-48EB-AB86-2445E74FBFBB}" = Nokia Suite
    "{E3B64CC5-C011-40C0-92BC-7316CD5E5688}" = Microsoft_VC100_CRT_SP1_x86
    "{E50E3DBC-46AA-4827-B2A6-F995D81DF526}" = Fotótár
    "{E570053D-8ABC-4938-9E23-C634E08E7490}" = Windows Live Mail
    "{E6A3F960-E593-4DDE-B9F2-66885D973A26}" = Pošta Windows Live
    "{E7AE39C6-B669-433F-A351-CA132C611310}" = Windows Live UX Platform Language Pack
    "{E800ADC4-F459-42F5-89A2-E754634B010A}" = Windows Live Writer Resources
    "{EA17F4FC-FDBF-4CF8-A529-2D983132D053}" = Skype™ 6.0
    "{EA2BE047-FF29-4336-BB70-6AF201085BAF}" = Windows Live 程式集
    "{EA348D4B-FB4D-4449-8749-654CA51F56A6}" = Windows Live UX Platform Language Pack
    "{EB91007A-0110-42A6-B869-2709955A9B2A}" = Photo Common
    "{EBE4F079-3395-110E-CC67-E1826AA32934}" = CCC Help Turkish
    "{EC33D375-5164-4374-9061-43F5C6073219}" = Photo Common
    "{ED0D8922-7F6C-2B5C-A09A-3FE459E4DDB1}" = CCC Help Greek
    "{ED6C77F9-4D7E-447C-9EC0-9A212D075535}" = Movie Maker
    "{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
    "{F09DD76B-D3D3-4558-B5BC-F1EEA6E00162}" = Windows Live UX Platform Language Pack
    "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
    "{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
    "{F0F9505B-3ACF-4158-9311-D0285136AA00}" = Windows Live Essentials
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F1CA7DAE-F998-499C-8CA5-FC58CA2416EC}" = Windows Live Essentials
    "{F2235E5E-7881-4293-9B6F-04B2609FBFF0}" = Windows Live Messenger
    "{F29C9CFE-350A-42AC-A7C8-04154D5FE8A9}" = Windows Live Writer
    "{F341F73D-0D6E-4D37-995D-74F28EBD406C}" = Windows Live Writer Resources
    "{F5248B7E-779A-4FA4-8134-D1933D8680FA}" = Galeria de Fotos
    "{F5261248-C4EB-43AD-B07C-9FF9B940896C}" = Photo Gallery
    "{F54030F3-14B6-432D-9361-78DCB1473920}" = Photo Common
    "{F54A07A9-9716-4094-9E79-F5E929679FFF}" = Windows Live Writer Resources
    "{F5E338CE-E1C6-4F7D-8300-44DBD05B9F14}" = Galeria de Fotografias
    "{F67CA22C-C11F-4573-8406-57F75BA06B51}" = Photo Gallery
    "{F6AF2098-8C14-4BAD-B12B-0B1A77600ECD}" = Windows Live Messenger
    "{F7304CCF-B4A0-49C7-88A8-CD3F28FFBF9A}" = Основные компоненты Windows Live
    "{F8D6C194-6F77-F864-18E2-6EFF3BD6A18D}" = Catalyst Control Center Localization All
    "{FA75723A-BF4A-40A2-BFCB-BBC320C27DC9}" = Windows Live Mail
    "{FB0145BF-B1CD-4681-8ED1-095A7827E2E4}" = Windows Live Writer Resources
    "{FC5EAB7E-8898-44C6-85D9-5BC7DAFD80A3}" = Movie Maker
    "{FC6C7107-7D72-41A1-A031-3CE751159BAB}" = Photo Gallery
    "{FCA8077C-65B4-0F40-5BCF-8CACC67899AF}" = CCC Help Portuguese
    "{FCB3772C-B7D0-4933-B1A9-3707EBACC573}" = Intel(R) SDK for OpenCL - CPU Only Runtime Package
    "{FCF2A7C1-EF44-4B77-BD89-66DC41A77C06}" = Windows Live UX Platform Language Pack
    "{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
    "{FE7C0B3D-50B9-4951-BE78-A321CBF86552}" = Windows Live SOXE
    "{FE9A8A35-DBD4-9D26-84A2-CFF68BEFAAB6}" = PX Profile Update
    "{FEFD91C5-A25D-48D9-89DA-0FB7BB8B3EF7}" = Windows Live Writer Resources
    "{FFFA0584-8E3D-4195-8283-CCA3AD73C746}" = Windows Live Messenger
    "Acer Registration" = Acer Registration
    "Acer Screensaver" = Acer ScreenSaver
    "Acer Welcome Center" = Welcome Center
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
    "Belarc Advisor" = Belarc Advisor 8.2
    "CameraWindowDC8" = Canon Utilities CameraWindow DC 8
    "CameraWindowLauncher" = Canon Utilities CameraWindow Launcher
    "CANON iMAGE GATEWAY Task" = CANON iMAGE GATEWAY Task for ZoomBrowser EX
    "Canon Internet Library for ZoomBrowser EX" = Canon Internet Library for ZoomBrowser EX
    "DV CIG Guide" = CANON iMAGE GATEWAY Registration Guide
    "DVDFab 8_is1" = DVDFab 8.0.6.6 (30/12/2010)
    "DVDFab Passkey 8_is1" = DVDFab Passkey 8.0.7.5 (28/09/2012)
    "EPSON Scanner" = EPSON Scan
    "EPSON Stylus SX200_SX400_TX200_TX400 Gebruikershandleiding" = EPSON Stylus SX200_SX400_TX200_TX400 Handboek
    "Google Chrome" = Google Chrome
    "Identity Card" = Identity Card
    "InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
    "InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Acer Backup Manager
    "InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
    "InstallShield_{20C45B32-5AB6-46A4-94EF-58950CAF05E5}" = EPSON Attach To Email
    "InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
    "InstallShield_{2DF84AC4-73EF-49B1-A1B4-EBD1AD8B6059}" = USB Server
    "InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
    "InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
    "InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
    "LManager" = Launch Manager
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware versie 1.70.0.1100
    "MyCamera" = Canon Utilities MyCamera
    "MyCamera Download Plugin" = CANON iMAGE GATEWAY MyCamera Download Plugin
    "Nokia Suite" = Nokia Suite
    "Secunia PSI" = Secunia PSI (3.0.0.2004)
    "SequoiaView" = SequoiaView
    "Synology Assistant" = Synology Assistant (remove only)
    "WildTangent acer Master Uninstall" = Acer Games
    "WinLiveSuite" = Windows Live Essentials
    "WTA-137d29c0-e268-44dc-ab4d-d5bd3f6e35b4" = Final Drive: Nitro
    "WTA-283524b0-0e2d-40d1-bbd8-e7e4754043fe" = Polar Bowler
    "WTA-528e7bf8-686d-4b35-9027-0084b44c4e12" = Bejeweled 2 Deluxe
    "WTA-57c1d3f8-207d-4703-8b50-1bf02040c783" = Crazy Chicken Kart 2
    "WTA-58893ad1-d6e4-494f-80b0-c6009f4cf434" = Plants vs. Zombies - Game of the Year
    "WTA-649715d7-5496-4e65-89af-c111918c0422" = Jewel Quest Solitaire
    "WTA-86dd2b0d-aa2d-450c-a2bc-37cf545fa745" = Zuma Deluxe
    "WTA-abe6e48b-42f8-42dd-a7c6-ccce7954c934" = Chuzzle Deluxe
    "WTA-ae11dbe5-9abc-46fd-9d1a-676f4622562a" = Torchlight
    "WTA-b210c8ed-486b-47ce-abbe-22a7d6f07b63" = Slingo Deluxe
    "WTA-b249c925-327f-4baf-9682-61122f7dce9a" = Penguins!
    "WTA-c1bcfc2b-90b4-4b49-a5c7-fe5c226af9a7" = Jewel Match 3
    "WTA-c65b2b83-a6da-4301-ac72-9d161be1d6ef" = Virtual Villagers 4 - The Tree of Life
    "WTA-c908f6be-f947-4d6b-8eaf-3b4b9c222c12" = Wedding Dash
    "WTA-d39d4ca1-3a61-493d-8393-47c8f3752191" = Insaniquarium Deluxe
    "WTA-daa7c2a0-9aa1-42c5-a3b9-2301ea8acf26" = Agatha Christie - Death on the Nile
    "WTA-f54536c6-1399-4c9e-b638-44ba922d31fa" = John Deere Drive Green
    "WTA-f62491cb-9b4a-4d0c-ad27-cf59f5de40da" = FATE
    "WTA-ff95eaa3-2abc-434f-8fc6-19c1ba8bb6d9" = Mystery of Mortlake Mansion
    "ZoomBrowser EX" = Canon Utilities ZoomBrowser EX
    "ZoomBrowser EX Memory Card Utility" = Canon ZoomBrowser EX Memory Card Utility

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-2712126557-950232227-3842781142-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "SkyDriveSetup.exe" = Microsoft SkyDrive

    ========== Last 20 Event Log Errors ==========

    [ System Events ]
    Error - 21/03/2013 20:01:00 | Computer Name = Rijken-J-L-T | Source = DCOM | ID = 10010
    Description =


    < End of report >
     
  17. 2013/03/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      O2:64bit: - BHO: (no name) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - No CLSID value found.
      O3:64bit: - HKLM\..\Toolbar: (no name) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - No CLSID value found.
      O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
      O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo  "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
      O4 - HKLM..\Run: [] File not found
      O4 - Startup: C:\Users\Jan Rijken\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Schermopname en Snel starten.lnk = File not found
      O18:64bit: - Protocol\Handler\belarc - No CLSID value found
      O18:64bit: - Protocol\Handler\livecall - No CLSID value found
      O18:64bit: - Protocol\Handler\msnim - No CLSID value found
      O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
      O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
      O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
      O18 - Protocol\Handler\ms-help - No CLSID value found
      [2013/02/20 22:20:22 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
      
      :Commands
      [purity]
      [emptytemp]
      [emptyjava]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  18. 2013/03/23
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    otl log:

    All processes killed
    ========== OTL ==========
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9421DD08-935F-4701-A9CA-22DF90AC4EA6}\ deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9421DD08-935F-4701-A9CA-22DF90AC4EA6}\ not found.
    64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{9421DD08-935F-4701-A9CA-22DF90AC4EA6} deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9421DD08-935F-4701-A9CA-22DF90AC4EA6}\ not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
    64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\IntelTBRunOnce not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
    C:\Users\Jan Rijken\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Schermopname en Snel starten.lnk moved successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\belarc\ deleted successfully.
    File Protocol\Handler\belarc - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\livecall\ deleted successfully.
    File Protocol\Handler\livecall - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msnim\ deleted successfully.
    File Protocol\Handler\msnim - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\skype4com\ deleted successfully.
    File Protocol\Handler\skype4com - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlmailhtml\ deleted successfully.
    File Protocol\Handler\wlmailhtml - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlpg\ deleted successfully.
    File Protocol\Handler\wlpg - No CLSID value found not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ deleted successfully.
    File Protocol\Handler\ms-help - No CLSID value found not found.
    C:\ProgramData\DP45977C.lfl moved successfully.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56468 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Jan Rijken
    ->Temp folder emptied: 6468551 bytes
    ->Temporary Internet Files folder emptied: 20903720 bytes
    ->Java cache emptied: 1505210 bytes
    ->Google Chrome cache emptied: 0 bytes
    ->Flash cache emptied: 56974 bytes

    User: LogMeInRemoteUser
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56468 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 12271821 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 85078 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 558 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 39,00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Jan Rijken
    ->Java cache emptied: 0 bytes

    User: LogMeInRemoteUser

    User: Public

    Total Java Files Cleaned = 0,00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Jan Rijken
    ->Flash cache emptied: 0 bytes

    User: LogMeInRemoteUser
    ->Flash cache emptied: 0 bytes

    User: Public

    Total Flash Files Cleaned = 0,00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 03232013_194107

    Files\Folders moved on Reboot...
    C:\Users\Jan Rijken\AppData\Local\Temp\03231726-00000e30-vp9zjjrzpf\Logs.CAB moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\ads[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\adTag[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\cse[1].htm moved successfully.
    File\Folder C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\GFXHasherVerification[3].htm not found!
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\like[8].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\xd_arbiter[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\RFW3KQLL\xd_arbiter[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\5174[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\ddc[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\fastbutton[5].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\frame[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\resourcespreload[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\xmlProxy[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\F8WI2A6F\xmlProxy[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\105035-active-pup-datamngr-2[1].htm moved successfully.
    File\Folder C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\flextag[2].htm not found!
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\GFXHasherAjaxIFrame_e8u3OtQonFhEjc0Yi_3RCA2[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\LocalStorage[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\Messenger[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\p-01-0VIaSjnOLg[5].gif moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\si[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\xmlProxy[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\60EGN7FI\xmlProxy[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\AjaxHistoryFrame[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\context_sync[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\cse[3].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\default[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\pixel[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\RteFrameResources[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\4ORF7FYN\visitormatch[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT moved successfully.
    File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
    File move failed. C:\Windows\temp\LMutilps32.log scheduled to be moved on reboot.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...

    security check:

    Results of screen317's Security Check version 0.99.61
    Windows 7 Service Pack 1 x64 (UAC is enabled)
    Internet Explorer 9
    ``````````````Antivirus/Firewall Check:``````````````
    Norman Security Suite
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    Secunia PSI (3.0.0.2004)
    Malwarebytes Anti-Malware versie 1.70.0.1100
    JavaFX 2.1.1
    Java(TM) 6 Update 33
    Java(TM) 7 Update 5
    Java version out of Date!
    Adobe Reader 10.1.6 Adobe Reader out of Date!
    Google Chrome 25.0.1364.172
    Google Chrome 25.0.1364.97
    ````````Process Check: objlist.exe by Laurent````````
    Malwarebytes Anti-Malware mbamservice.exe
    Malwarebytes Anti-Malware mbamgui.exe
    Malwarebytes' Anti-Malware mbamscheduler.exe
    Symantec Norton Online Backup NOBuAgent.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 0%
    ````````````````````End of Log``````````````````````

    fss log:

    Farbar Service Scanner Version: 03-03-2013
    Ran by Jan Rijken (administrator) on 23-03-2013 at 20:12:18
    Running from "C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RMI0P2U6 "
    Windows 7 Home Premium Service Pack 1 (X64)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo IP is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Action Center:
    ============

    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============

    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\System32\nsisvc.dll => MD5 is legit
    C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
    C:\Windows\System32\dhcpcore.dll => MD5 is legit
    C:\Windows\System32\drivers\afd.sys => MD5 is legit
    C:\Windows\System32\drivers\tdx.sys => MD5 is legit
    C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
    C:\Windows\System32\dnsrslvr.dll => MD5 is legit
    C:\Windows\System32\mpssvc.dll => MD5 is legit
    C:\Windows\System32\bfe.dll => MD5 is legit
    C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
    C:\Windows\System32\SDRSVC.dll => MD5 is legit
    C:\Windows\System32\vssvc.exe => MD5 is legit
    C:\Windows\System32\wscsvc.dll => MD5 is legit
    C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
    C:\Windows\System32\wuaueng.dll => MD5 is legit
    C:\Windows\System32\qmgr.dll => MD5 is legit
    C:\Windows\System32\es.dll => MD5 is legit
    C:\Windows\System32\cryptsvc.dll => MD5 is legit
    C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
    C:\Windows\System32\svchost.exe => MD5 is legit
    C:\Windows\System32\rpcss.dll => MD5 is legit


    **** End of log ****
     
  19. 2013/03/24
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    No threats were found by eset!
    Thanks.:)
     
  20. 2013/03/24
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Update Adobe Reader

    You can download it from http://www.adobe.com/products/acrobat/readstep2.html
    After installing the latest Adobe Reader, uninstall all previous versions (if present).
    Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

    Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
    It's a much smaller file to download and uses a lot less resources than Adobe Reader.
    Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

    [​IMG] 1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it.
    • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.
    • Do NOT post JavaRa log.

    =================================

    [​IMG] Your computer is clean [​IMG]

    1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following:

    Code:
    :OTL
    :Commands
    [purity]
    [emptytemp]
    [EMPTYFLASH]
    [emptyjava]
    [CLEARALLRESTOREPOINTS]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • Post resulting log.

    2. Now, we'll remove all tools, we used during our cleaning process

    Clean up with OTL:

    • Double-click OTL.exe to start the program.
    • Close all other programs apart from OTL as this step will require a reboot
    • On the OTL main screen, press the CLEANUP button
    • Say Yes to the prompt and then allow the program to reboot your computer.

    If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

    3. Make sure Windows Updates are current.

    4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    5. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    8. Run Temporary File Cleaner (TFC) weekly.

    9. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    11. (Windows XP only) Run defrag at your convenience.

    12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    13. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

    14. Please, let me know, how your computer is doing.
     
  21. 2013/03/24
    janwin7

    janwin7 Inactive Thread Starter

    Joined:
    2011/04/02
    Messages:
    154
    Likes Received:
    0
    All processes killed
    ========== OTL ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Jan Rijken
    ->Temp folder emptied: 559705 bytes
    ->Temporary Internet Files folder emptied: 9913102 bytes
    ->Java cache emptied: 19603 bytes
    ->Google Chrome cache emptied: 0 bytes
    ->Flash cache emptied: 506 bytes

    User: LogMeInRemoteUser
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 10694 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 0 bytes
    RecycleBin emptied: 300319 bytes

    Total Files Cleaned = 10,00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Jan Rijken
    ->Flash cache emptied: 0 bytes

    User: LogMeInRemoteUser
    ->Flash cache emptied: 0 bytes

    User: Public

    Total Flash Files Cleaned = 0,00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Jan Rijken
    ->Java cache emptied: 0 bytes

    User: LogMeInRemoteUser

    User: Public

    Total Java Files Cleaned = 0,00 mb

    Restore point Set: OTL Restore Point

    OTL by OldTimer - Version 3.2.69.0 log created on 03242013_173916

    Files\Folders moved on Reboot...
    File\Folder C:\Users\Jan Rijken\AppData\Local\Temp\03241727-000012e8-4sc13b92aa\Logs.CAB not found!
    C:\Users\Jan Rijken\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XSE7S73Y\default[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XSE7S73Y\fastbutton[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XSE7S73Y\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XSE7S73Y\RteFrameResources[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XSE7S73Y\si[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V6CGYSWJ\context_sync[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V6CGYSWJ\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V6CGYSWJ\xmlProxy[3].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V6CGYSWJ\xmlProxy[4].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\105035-active-pup-datamngr-2[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\5174[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\ads[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\cse[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\ddc[1].htm moved successfully.
    File\Folder C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\GFXHasherVerification[1].htm not found!
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\LocalStorage[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\Messenger[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\resourcespreload[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\si[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\visitormatch[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\xd_arbiter[3].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EUEQXVAV\xmlProxy[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\ads[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\adTag[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\AjaxHistoryFrame[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\cse[1].htm moved successfully.
    File\Folder C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\flextag[1].htm not found!
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\frame[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\GFXHasherAjaxIFrame_e8u3OtQonFhEjc0Yi_3RCA2[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\like[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\pixel[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\xd_arbiter[1].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\xmlProxy[2].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1MTJW07K\xmlProxy[3].htm moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT moved successfully.
    C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VNMA79MH\messengerscripttracking[1].htm moved successfully.
    File\Folder C:\Users\Jan Rijken\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U9JHWLTI\ADSAdClient31[1].htm not found!
    File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
    File move failed. C:\Windows\temp\LMutilps32.log scheduled to be moved on reboot.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.