1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Right click wow.dll issue

Discussion in 'Malware and Virus Removal Archive' started by HORNO, 2013/06/21.

  1. 2013/06/21
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    [Resolved] Right click wow.dll issue

    Hello! I have read through the many posts here about the solutions to solving the wow.dll problem. I am getting this error when I right click on a file or folder:

    There was a problem starting
    C:\Users\Shaun\AppData\Local\TEMP\stbpnum\scfnpib\wow.dll

    A dynamic link library (DLL) initialization routine failed.


    I did start to go through some of the steps mentioned in others posting about this problem. I get stuck at the RogueKiller program which hangs on rundll32 even if I change the name to winlogon.exe or winlogon.com. I also tried this process in safemode but Roguekiller still freezes at rundll32. I left it running for at least an hour each time. I cannot get Rogue Killer to get past this point.

    Here are my log files. Please let me know if I missed anything and thank you in advance for any help with this!

    Malwarebytes Anti-Malware (Trial) 1.75.0.1300
    www.malwarebytes.org

    Database version: v2013.06.20.10

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 10.0.9200.16618
    Shaun :: MIFUNE [administrator]

    Protection: Disabled

    6/20/2013 10:20:09 PM
    mbam-log-2013-06-20 (22-20-09).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 250725
    Time elapsed: 3 minute(s), 14 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 1
    C:\Users\Shaun\yhbwi9ho98f9w.exe (Rootkit.0Access) -> Quarantined and deleted successfully.

    (end)

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 3/18/2012 1:02:42 AM
    System Uptime: 6/20/2013 10:26:46 PM (0 hours ago)
    .
    Motherboard: ASUSTeK Computer INC. | | Rampage III Extreme
    Processor: Intel(R) Core(TM) i7 CPU 920 @ 2.67GHz | LGA1366 | 2668/133mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 119 GiB total, 34.616 GiB free.
    D: is FIXED (NTFS) - 279 GiB total, 131.38 GiB free.
    E: is FIXED (NTFS) - 373 GiB total, 269.102 GiB free.
    F: is FIXED (NTFS) - 932 GiB total, 379.94 GiB free.
    G: is FIXED (NTFS) - 1863 GiB total, 1248.233 GiB free.
    H: is CDROM (CDFS)
    I: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID:
    Description: Marvell 91xx Config ATA Device
    Device ID: IDE\PROCESSORMARVELL_91XX_CONFIG_____________________1.01____\6&5F8B5B3&0&1.1.0
    Manufacturer:
    Name: Marvell 91xx Config ATA Device
    PNP Device ID: IDE\PROCESSORMARVELL_91XX_CONFIG_____________________1.01____\6&5F8B5B3&0&1.1.0
    Service:
    .
    Class GUID:
    Description: Universal Serial Bus (USB) Controller
    Device ID: PCI\VEN_1033&DEV_0194&SUBSYS_84131043&REV_03\4&CF85AA7&0&0010
    Manufacturer:
    Name: Universal Serial Bus (USB) Controller
    PNP Device ID: PCI\VEN_1033&DEV_0194&SUBSYS_84131043&REV_03\4&CF85AA7&0&0010
    Service:
    .
    ==== System Restore Points ===================
    .
    RP259: 5/27/2013 4:07:03 PM - Windows Update
    RP260: 5/30/2013 7:59:15 PM - Windows Update
    RP261: 6/3/2013 8:59:17 PM - Windows Update
    RP262: 6/6/2013 10:10:52 PM - Windows Update
    RP263: 6/10/2013 10:07:38 AM - Windows Update
    RP264: 6/12/2013 6:42:19 PM - Windows Update
    RP265: 6/16/2013 7:30:03 PM - Windows Update
    RP266: 6/20/2013 4:50:55 PM - Windows Update
    .
    ==== Installed Programs ======================
    .
    Adobe Flash Player 11 ActiveX
    Adobe Flash Player 11 Plugin
    Adobe Media Player
    Adobe Reader X (10.1.7)
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    ArtsAcoustic BigRock v1.0.7
    Assassin's Creed
    Batman: Arkham Asylum GOTY Edition
    BioShock
    Bonjour
    Call of Duty 4: Modern Warfare
    Cinematize 2 Pro
    CyberLink Power2Go
    DAEMON Tools Lite
    Dropbox
    Empire: Total War
    Evernote v. 4.6
    Extensis Suitcase Fusion 3
    Far Cry 2
    FlipShare
    FontDoctor for Windows version 8.1.1
    Genwaveaudio Genwave EQ VST v1.0
    GetDiz 2.6
    Google Chrome
    Google Toolbar for Internet Explorer
    Google Update Helper
    Head Case 1.54
    iCloud
    IK Multimedia Authorization Manager version 1.0.9
    ImgBurn
    IrfanView (remove only)
    iTunes
    Java Auto Updater
    Java(TM) 7 Update 4
    Java(TM) SE Runtime Environment 6 Update 6
    JavaFX 2.1.0
    LG CyberLink LabelPrint
    LG CyberLink PowerBackup
    LG CyberLink PowerDVD
    LG CyberLink PowerProducer
    License Support
    M-Audio Delta 6.0.8 (x64)
    Malwarebytes Anti-Malware version 1.75.0.1300
    Microsoft .NET Framework 4 Client Profile
    Microsoft Games for Windows - LIVE
    Microsoft Games for Windows - LIVE Redistributable
    Microsoft Security Client
    Microsoft Security Essentials
    Microsoft Silverlight
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2005 Redistributable (x64)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30411
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
    Microsoft_VC80_ATL_x86
    Microsoft_VC80_ATL_x86_x64
    Microsoft_VC80_CRT_x86
    Microsoft_VC80_CRT_x86_x64
    Microsoft_VC80_MFC_x86
    Microsoft_VC80_MFC_x86_x64
    Microsoft_VC80_MFCLOC_x86
    Microsoft_VC80_MFCLOC_x86_x64
    Microsoft_VC90_ATL_x86
    Microsoft_VC90_ATL_x86_x64
    Microsoft_VC90_CRT_x86
    Microsoft_VC90_CRT_x86_x64
    Microsoft_VC90_MFC_x86
    Microsoft_VC90_MFC_x86_x64
    Mirror's Edge
    Mozilla Firefox 13.0.1 (x86 en-US)
    Mozilla Maintenance Service
    MSI Afterburner 2.1.0
    Mystical
    NVIDIA 3D Vision Controller Driver 296.10
    NVIDIA 3D Vision Driver 311.06
    NVIDIA Control Panel 311.06
    NVIDIA Graphics Driver 311.06
    NVIDIA HD Audio Driver 1.3.18.0
    NVIDIA Install Application
    NVIDIA PhysX
    NVIDIA PhysX System Software 9.12.0213
    NVIDIA Stereoscopic 3D Driver
    NVIDIA Update 1.11.3
    NVIDIA Update Components
    Patrician IV: Steam Special Edition
    PDF Settings CS5
    PerfectDisk 11 Professional
    proDAD Mercalli 2.0 (64bit)
    PunkBuster Services
    PxMergeModule
    QuickTime
    S-Gear2
    Saitek Gaming Extensions
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Sentinel Protection Installer 7.4.0
    Shred 1.06
    TiVo Desktop 2.8.3
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
    VC 9.0 Runtime
    Visual C++ 64-bit Redistributables
    Visual C++ Redistributables
    Windows Live ID Sign-in Assistant
    WinRAR archiver
    ZoneAlarm Firewall
    ZoneAlarm Free
    ZoneAlarm LTD Toolbar
    ZoneAlarm Security
    ZoneAlarm Security Toolbar
    .
    ==== Event Viewer Messages From Past Week ========
    .
    6/20/2013 6:29:39 PM, Error: Schannel [36888] - The following fatal alert was generated: 10. The internal error state is 10.
    6/20/2013 10:29:09 PM, Error: Service Control Manager [7038] - The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error: Logon failure: the specified account password has expired. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
    6/20/2013 10:29:09 PM, Error: Service Control Manager [7000] - The NVIDIA Update Service Daemon service failed to start due to the following error: The service did not start due to a logon failure.
    6/20/2013 10:27:08 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Aspi32
    6/16/2013 7:30:44 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.151.2202.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.9506.0 Error code: 0x8024001e Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.
    .
    ==== End Of File ===========================


    DDS (Ver_2012-11-20.01) - NTFS_AMD64
    Internet Explorer: 10.0.9200.16611 BrowserJavaVersion: 10.4.1
    Run by Shaun at 22:38:51 on 2013-06-20
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.12279.9473 [GMT -7:00]
    .
    AV: Microsoft Security Essentials *Enabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Microsoft Security Essentials *Enabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}
    FW: ZoneAlarm Free Firewall *Enabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
    .
    ============== Running Processes ===============
    .
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\nvvsvc.exe
    C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    C:\Windows\system32\svchost.exe -k RPCSS
    C:\Program Files\Microsoft Security Client\MsMpEng.exe
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Program Files\CheckPoint\ZAForceField\IswSvc.exe
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe
    C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe
    C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
    F:\Program Files\Raxco PerfectDisk 11 Professional\PDAgent.exe
    C:\Windows\SysWOW64\PnkBstrA.exe
    C:\Windows\SysWOW64\PnkBstrB.exe
    C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\taskhost.exe
    C:\Program Files\CheckPoint\ZAForceField\ForceField.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Program Files\Microsoft Security Client\NisSrv.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    F:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
    F:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
    F:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
    F:\Program Files\Raxco PerfectDisk 11 Professional\PDAgentS1.exe
    C:\Program Files\Microsoft Security Client\msseces.exe
    C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
    C:\Windows\System32\rundll32.exe
    C:\Users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe
    C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
    C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
    C:\Windows\SysWOW64\DeltaIITray.exe
    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    C:\Program Files (x86)\iTunes\iTunesHelper.exe
    C:\Windows\SysWOW64\rundll32.exe
    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Windows\syswow64\rundll32.exe
    C:\Windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Windows\syswow64\svchost.exe -k netsvcs
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
    C:\Windows\servicing\TrustedInstaller.exe
    C:\Windows\system32\wuauclt.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\System32\cscript.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.com/ig
    mWinlogon: Userinit = userinit.exe,
    BHO: ContributeBHO Class: {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll
    BHO: Zonealarm Helper Object: {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.5.20.3\bh\zonealarm.dll
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll
    BHO: ZoneAlarm Security Engine Registrar: {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll
    BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll
    TB: ZoneAlarm Security Engine: {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll
    TB: ZoneAlarm Security Engine: {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll
    TB: ZoneAlarm Security Toolbar: {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.5.20.3\zonealarmTlbr.dll
    TB: Contribute Toolbar: {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll
    TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    uRun: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
    uRun: [AdobeBridge] <no file>
    mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe "
    mRun: [ZoneAlarm] "C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe "
    mRun: [M-Audio Taskbar Icon] C:\Windows\System32\DeltaIITray.exe
    mRun: [AdobeCS5ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" -launchedbylogin
    mRun: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
    mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe "
    mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe "
    mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
    mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe "
    StartupFolder: C:\Users\Shaun\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe
    uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    mPolicies-Explorer: NoActiveDesktop = dword:1
    mPolicies-Explorer: NoActiveDesktopChanges = dword:1
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableLUA = dword:0
    mPolicies-System: EnableUIADesktopToggle = dword:0
    mPolicies-System: PromptOnSecureDesktop = dword:0
    IE: Add to Evernote 4.0 - F:\Program Files\Evernote\EvernoteIE.dll/204
    IE: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - F:\Program Files\Evernote\EvernoteIE.dll/204
    DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} - hxxp://support.asus.com/select/asusTek_sys_ctrl3.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    TCP: NameServer = 209.18.47.61 209.18.47.62
    TCP: Interfaces\{8E6D6F7E-A3D9-45E1-96A7-980381E753F6} : DHCPNameServer = 209.18.47.61 209.18.47.62
    SSODL: WebCheck - <orphaned>
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    x64-BHO: ZoneAlarm Security Engine Registrar: {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll
    x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    x64-TB: ZoneAlarm Security Engine: {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll
    x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    x64-Run: [ISW] "C:\Program Files\CheckPoint\ZAForceField\ForceField.exe" /icon= "hidden "
    x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe "
    x64-Run: [MSC] "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
    x64-SSODL: WebCheck - <orphaned>
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - C:\Users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
    FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
    FF - plugin: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrlui.dll
    FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
    FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
    FF - plugin: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
    FF - plugin: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll
    FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_171.dll
    FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
    FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2013-1-20 230320]
    R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2012-3-21 55280]
    R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;C:\Windows\System32\drivers\dtsoftbus01.sys [2012-6-17 283200]
    R2 FlipShareServer;FlipShare Server;C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe [2011-5-6 1085440]
    R2 ISWKL;ZoneAlarm LTD Toolbar ISWKL;C:\Program Files\CheckPoint\ZAForceField\ISWKL.sys [2012-3-9 33672]
    R2 IswSvc;ZoneAlarm LTD Toolbar IswSvc;C:\Program Files\CheckPoint\ZAForceField\ISWSVC.exe [2012-3-9 827520]
    R2 MBAMScheduler;MBAMScheduler;F:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-6-20 418376]
    R2 MBAMService;MBAMService;F:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [2013-6-20 701512]
    R2 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2011-4-27 130008]
    R2 PaceLicenseDServices;PACE License Services;C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe [2011-7-9 2932224]
    R2 Sentinel64;Sentinel64;C:\Windows\System32\drivers\sentinel64.sys [2012-7-26 142120]
    R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-1-18 383264]
    R2 UMVPFSrv;UMVPFSrv;C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [2012-1-18 450848]
    R3 DELTAII;Service for M-Audio Delta Driver (WDM);C:\Windows\System32\drivers\MAudioDelta.sys [2012-1-25 339760]
    R3 e1yexpress;Intel(R) Gigabit Network Connections Driver;C:\Windows\System32\drivers\e1y60x64.sys [2009-6-10 281088]
    R3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\System32\drivers\lvrs64.sys [2012-1-18 351136]
    R3 LVUVC64;Logitech Webcam C210(UVC);C:\Windows\System32\drivers\lvuvc64.sys [2012-1-18 4865568]
    R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2013-6-20 25928]
    R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2013-1-27 379360]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
    S3 FlexNet Licensing Service 64;FlexNet Licensing Service 64;C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [2012-11-11 1432912]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2012-12-21 19456]
    S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 27136]
    S3 SwitchBoard;Adobe SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-2-19 517096]
    S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2012-12-21 57856]
    S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-9-28 53760]
    S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2012-3-18 1255736]
    S4 TivoBeacon2;TiVo Beacon Service;F:\Program Files\Tivo Desktop\TiVoBeacon.exe [2010-8-24 1104656]
    .
    =============== Created Last 30 ================
    .
    2013-06-21 05:18:57 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
    2013-06-21 05:06:12 -------- d-----w- C:\Users\Shaun\AppData\Roaming\Malwarebytes
    2013-06-21 05:05:59 -------- d-----w- C:\ProgramData\Malwarebytes
    2013-06-20 23:51:23 964552 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{61A45F46-A34B-4E4A-959C-6C28EED8D223}\gapaengine.dll
    2013-06-20 23:51:12 9552976 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{C61DB8CC-56EF-4E33-B70B-FC1DC1BDC2A1}\mpengine.dll
    2013-06-20 06:38:24 -------- d-----w- C:\Users\Shaun\AppData\Local\Scuffham Amps
    2013-06-19 18:33:43 9552976 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2013-06-15 00:30:53 -------- d-----w- C:\Program Files\iPod
    2013-06-15 00:30:52 -------- d-----w- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
    2013-06-15 00:30:52 -------- d-----w- C:\Program Files\iTunes
    2013-06-15 00:30:52 -------- d-----w- C:\Program Files (x86)\iTunes
    2013-06-13 01:42:57 279040 ----a-w- C:\Program Files\Internet Explorer\sqmapi.dll
    2013-06-13 01:41:56 1424384 ----a-w- C:\Windows\System32\WindowsCodecs.dll
    2013-06-13 01:41:56 1230336 ----a-w- C:\Windows\SysWow64\WindowsCodecs.dll
    2013-06-13 01:41:54 1887232 ----a-w- C:\Windows\System32\d3d11.dll
    2013-06-13 01:41:54 1505280 ----a-w- C:\Windows\SysWow64\d3d11.dll
    2013-05-25 03:50:36 159744 ----a-w- C:\Program Files\Internet Explorer\Plugins\npqtplugin5.dll
    2013-05-25 03:50:36 159744 ----a-w- C:\Program Files\Internet Explorer\Plugins\npqtplugin4.dll
    2013-05-25 03:50:36 159744 ----a-w- C:\Program Files\Internet Explorer\Plugins\npqtplugin3.dll
    2013-05-25 03:50:36 159744 ----a-w- C:\Program Files\Internet Explorer\Plugins\npqtplugin2.dll
    2013-05-25 03:50:36 159744 ----a-w- C:\Program Files\Internet Explorer\Plugins\npqtplugin.dll
    .
    ==================== Find3M ====================
    .
    2013-06-15 00:34:58 32 ----a-w- C:\Windows\SysWow64\msvcsv60.dll
    2013-06-15 00:34:58 16 ----a-w- C:\Users\Shaun\AppData\Roaming\msregsvv.dll
    2013-06-12 00:26:30 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-06-12 00:26:30 692104 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
    2013-06-08 12:28:46 2706432 ----a-w- C:\Windows\System32\mshtml.tlb
    2013-06-08 11:13:19 2706432 ----a-w- C:\Windows\SysWow64\mshtml.tlb
    2013-05-17 01:25:57 1767936 ----a-w- C:\Windows\SysWow64\wininet.dll
    2013-05-17 01:25:27 2877440 ----a-w- C:\Windows\SysWow64\jscript9.dll
    2013-05-17 01:25:26 61440 ----a-w- C:\Windows\SysWow64\iesetup.dll
    2013-05-17 01:25:26 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
    2013-05-17 00:59:03 2241024 ----a-w- C:\Windows\System32\wininet.dll
    2013-05-17 00:58:10 3958784 ----a-w- C:\Windows\System32\jscript9.dll
    2013-05-17 00:58:08 67072 ----a-w- C:\Windows\System32\iesetup.dll
    2013-05-17 00:58:08 136704 ----a-w- C:\Windows\System32\iesysprep.dll
    2013-05-14 12:23:25 89600 ----a-w- C:\Windows\System32\RegisterIEPKEYs.exe
    2013-05-14 08:40:13 71680 ----a-w- C:\Windows\SysWow64\RegisterIEPKEYs.exe
    2013-05-13 05:51:01 184320 ----a-w- C:\Windows\System32\cryptsvc.dll
    2013-05-13 05:51:00 1464320 ----a-w- C:\Windows\System32\crypt32.dll
    2013-05-13 05:51:00 139776 ----a-w- C:\Windows\System32\cryptnet.dll
    2013-05-13 05:50:40 52224 ----a-w- C:\Windows\System32\certenc.dll
    2013-05-13 04:45:55 140288 ----a-w- C:\Windows\SysWow64\cryptsvc.dll
    2013-05-13 04:45:55 1160192 ----a-w- C:\Windows\SysWow64\crypt32.dll
    2013-05-13 04:45:55 103936 ----a-w- C:\Windows\SysWow64\cryptnet.dll
    2013-05-13 03:43:55 1192448 ----a-w- C:\Windows\System32\certutil.exe
    2013-05-13 03:08:10 903168 ----a-w- C:\Windows\SysWow64\certutil.exe
    2013-05-13 03:08:06 43008 ----a-w- C:\Windows\SysWow64\certenc.dll
    2013-05-10 05:49:27 30720 ----a-w- C:\Windows\System32\cryptdlg.dll
    2013-05-10 03:20:54 24576 ----a-w- C:\Windows\SysWow64\cryptdlg.dll
    2013-05-08 06:39:01 1910632 ----a-w- C:\Windows\System32\drivers\tcpip.sys
    2013-05-02 15:29:56 278800 ------w- C:\Windows\System32\MpSigStub.exe
    2013-05-01 10:59:12 94208 ----a-w- C:\Windows\SysWow64\QuickTimeVR.qtx
    2013-05-01 10:59:12 69632 ----a-w- C:\Windows\SysWow64\QuickTime.qts
    2013-04-26 05:51:36 751104 ----a-w- C:\Windows\System32\win32spl.dll
    2013-04-26 04:55:21 492544 ----a-w- C:\Windows\SysWow64\win32spl.dll
    2013-04-13 05:49:23 135168 ----a-w- C:\Windows\apppatch\AppPatch64\AcXtrnal.dll
    2013-04-13 05:49:19 350208 ----a-w- C:\Windows\apppatch\AppPatch64\AcLayers.dll
    2013-04-13 05:49:19 308736 ----a-w- C:\Windows\apppatch\AppPatch64\AcGenral.dll
    2013-04-13 05:49:19 111104 ----a-w- C:\Windows\apppatch\AppPatch64\acspecfc.dll
    2013-04-13 04:45:16 474624 ----a-w- C:\Windows\apppatch\AcSpecfc.dll
    2013-04-13 04:45:15 2176512 ----a-w- C:\Windows\apppatch\AcGenral.dll
    2013-04-12 14:45:08 1656680 ----a-w- C:\Windows\System32\drivers\ntfs.sys
    2013-04-10 06:01:54 265064 ----a-w- C:\Windows\System32\drivers\dxgmms1.sys
    2013-04-10 06:01:53 983400 ----a-w- C:\Windows\System32\drivers\dxgkrnl.sys
    2013-04-10 03:30:50 3153920 ----a-w- C:\Windows\System32\win32k.sys
    .
    ============= FINISH: 22:39:03.39 ===============

    Malwarebytes Anti-Rootkit BETA 1.06.0.1003
    www.malwarebytes.org

    Database version: v2013.06.21.01

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 10.0.9200.16618
    Shaun :: MIFUNE [administrator]

    6/21/2013 12:21:49 AM
    mbar-log-2013-06-21 (00-21-49).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
    Scan options disabled: Deep Anti-Rootkit Scan | PUP
    Objects scanned: 281942
    Time elapsed: 6 minute(s), 38 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.06.0.1003

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x64

    Account is Administrative

    Internet Explorer version: 10.0.9200.16618

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED, F:\ DRIVE_FIXED, G:\ DRIVE_FIXED
    CPU speed: 2.670000 GHz
    Memory total: 12875579392, free: 9846710272

    Downloaded database version: v2013.06.21.01
    Downloaded database version: v2013.05.22.01
    Initializing...
    ------------ Kernel report ------------
    06/21/2013 00:21:45
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntoskrnl.exe
    \SystemRoot\system32\hal.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\mcupdate_GenuineIntel.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\ACPI.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\system32\drivers\vdrvroot.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\system32\drivers\pciide.sys
    \SystemRoot\system32\drivers\PCIIDEX.SYS
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\vmbus.sys
    \SystemRoot\system32\drivers\winhv.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\msahci.sys
    \SystemRoot\system32\drivers\amdxata.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\system32\DRIVERS\MpFilter.sys
    \SystemRoot\System32\Drivers\PxHlpa64.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\System32\Drivers\msrpc.sys
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\System32\Drivers\cng.sys
    \SystemRoot\System32\drivers\pcw.sys
    \SystemRoot\System32\Drivers\Fs_Rec.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\Drivers\ksecpkg.sys
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\system32\drivers\vmstorfl.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\Tpkd.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\System32\drivers\rdyboost.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\hwpolicy.sys
    \SystemRoot\System32\DRIVERS\fvevol.sys
    \SystemRoot\system32\DRIVERS\disk.sys
    \SystemRoot\system32\DRIVERS\CLASSPNP.SYS
    \SystemRoot\system32\DRIVERS\dtsoftbus01.sys
    \SystemRoot\system32\DRIVERS\cdrom.sys
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\system32\drivers\rdprefmp.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\DRIVERS\vsdatant.sys
    \SystemRoot\system32\DRIVERS\wfplwf.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\termdd.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \SystemRoot\system32\drivers\mssmbios.sys
    \SystemRoot\System32\drivers\discache.sys
    \SystemRoot\system32\drivers\csc.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \SystemRoot\system32\DRIVERS\blbdrive.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\intelppm.sys
    \SystemRoot\system32\DRIVERS\nvlddmkm.sys
    \SystemRoot\System32\Drivers\nvBridge.kmd
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\dxgmms1.sys
    \SystemRoot\system32\drivers\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\e1y60x64.sys
    \SystemRoot\system32\DRIVERS\usbuhci.sys
    \SystemRoot\system32\DRIVERS\USBPORT.SYS
    \SystemRoot\system32\DRIVERS\usbehci.sys
    \SystemRoot\system32\DRIVERS\MAudioDelta.sys
    \SystemRoot\system32\DRIVERS\ks.sys
    \SystemRoot\system32\drivers\ksthunk.sys
    \SystemRoot\system32\drivers\1394ohci.sys
    \SystemRoot\system32\DRIVERS\ASACPI.sys
    \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
    \SystemRoot\system32\drivers\wmiacpi.sys
    \SystemRoot\system32\drivers\CompositeBus.sys
    \SystemRoot\system32\DRIVERS\AgileVpn.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\DRIVERS\rdpbus.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\drivers\swenum.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\nvhda64v.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\system32\drivers\HdAudio.sys
    \SystemRoot\system32\DRIVERS\cdfs.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\system32\DRIVERS\kbdhid.sys
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_dumpata.sys
    \SystemRoot\System32\Drivers\dump_atapi.sys
    \SystemRoot\System32\Drivers\dump_dumpfve.sys
    \SystemRoot\system32\DRIVERS\lvuvc64.sys
    \SystemRoot\system32\drivers\usbaudio.sys
    \SystemRoot\system32\DRIVERS\lvrs64.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\cdd.dll
    \SystemRoot\System32\ATMFD.DLL
    \SystemRoot\system32\drivers\luafv.sys
    \??\C:\Windows\system32\drivers\mbam.sys
    \SystemRoot\System32\Drivers\DefragFS.SYS
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \??\C:\Program Files\CheckPoint\ZAForceField\ISWKL.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \SystemRoot\System32\Drivers\Sentinel64.sys
    \SystemRoot\system32\DRIVERS\NisDrvWFP.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\DRIVERS\asyncmac.sys
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\mbamswissarmy.sys
    \Windows\System32\ntdll.dll
    \Windows\System32\smss.exe
    \Windows\System32\apisetschema.dll
    ----------- End -----------
    Done!
    <<<1>>>
    Upper Device Name: \Device\Harddisk4\DR4
    Upper Device Object: 0xfffffa800a667060
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP7T0L0-b\
    Lower Device Object: 0xfffffa800a3fe680
    Lower Device Driver Name: \Driver\atapi\
    <<<1>>>
    Upper Device Name: \Device\Harddisk3\DR3
    Upper Device Object: 0xfffffa800a666060
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP4T0L0-8\
    Lower Device Object: 0xfffffa800a3cf1f0
    Lower Device Driver Name: \Driver\atapi\
    <<<1>>>
    Upper Device Name: \Device\Harddisk2\DR2
    Upper Device Object: 0xfffffa800a665060
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP6T0L0-a\
    Lower Device Object: 0xfffffa800a37d680
    Lower Device Driver Name: \Driver\atapi\
    <<<1>>>
    Upper Device Name: \Device\Harddisk1\DR1
    Upper Device Object: 0xfffffa800a664060
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP1T0L0-1\
    Lower Device Object: 0xfffffa800a36c060
    Lower Device Driver Name: \Driver\atapi\
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xfffffa800a644790
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
    Lower Device Object: 0xfffffa800a365680
    Lower Device Driver Name: \Driver\atapi\
    <<<2>>>
    Device number: 0, partition: 2
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xfffffa800a644790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800a6442c0, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800a644790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800a365680, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    <<<2>>>
    Device number: 0, partition: 2
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning drivers directory: C:\Windows\system32\drivers...
    <<<2>>>
    Device number: 0, partition: 2
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: 738D62D9

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048 Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848 Numsec = 249860096

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 128035676160 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-250049680-250069680)...
    Done!
    Physical Sector Size: 512
    Drive: 1, DevicePointer: 0xfffffa800a664060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800a664b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800a664060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800a36c060, DeviceName: \Device\Ide\IdeDeviceP1T0L0-1\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    Drive 1
    Scanning MBR on drive 1...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: B83A6553

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 2048 Numsec = 3907024896

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 2000398934016 bytes
    Sector size: 512 bytes

    Done!
    Physical Sector Size: 512
    Drive: 2, DevicePointer: 0xfffffa800a665060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800a665b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800a665060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800a37d680, DeviceName: \Device\Ide\IdeDeviceP6T0L0-a\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    Drive 2
    Scanning MBR on drive 2...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: 4FA9A5F

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63 Numsec = 586072305

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 300069052416 bytes
    Sector size: 512 bytes

    Done!
    Physical Sector Size: 512
    Drive: 3, DevicePointer: 0xfffffa800a666060, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800a666b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800a666060, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800a33b790, DeviceName: Unknown, DriverName: \Driver\ACPI\
    DevicePointer: 0xfffffa800a3cf1f0, DeviceName: \Device\Ide\IdeDeviceP4T0L0-8\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    Drive 3
    Scanning MBR on drive 3...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: FD68830C

    Partition information:

    Partition 0 type is Extended with LBA (0xf)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 1008 Numsec = 1953521136

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 1000204886016 bytes
    Sector size: 512 bytes

    Done!
    Physical Sector Size: 512
    Drive: 4, DevicePointer: 0xfffffa800a667060, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xfffffa800a667b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xfffffa800a667060, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
    DevicePointer: 0xfffffa800a3fe680, DeviceName: \Device\Ide\IdeDeviceP7T0L0-b\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    Drive 4
    Scanning MBR on drive 4...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: 24D12809

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 63 Numsec = 781422705

    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 400088457216 bytes
    Sector size: 512 bytes

    Done!
    Scan finished
    =======================================


    Removal queue found; removal started
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_r.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_2_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_2_r.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_3_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_3_r.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_4_i.mbam...
    Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_4_r.mbam...
    Removal finished
     
  2. 2013/06/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Welcome aboard [​IMG]

    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    =================================

    [​IMG] Create new restore point before proceeding with the next step....
    How to:
    - Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
    - Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
    - Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
    - XP: http://support.microsoft.com/kb/948247

    [​IMG] Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     

  3. to hide this advert.

  4. 2013/06/21
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Broni... looks like Combofix was the answer! I'm not getting the error message anymore. Thank you very, very much and please let me know if I should do anything else.

    ComboFix 13-06-21.02 - Shaun 06/21/2013 18:20:17.1.8 - x64
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.12279.10365 [GMT -7:00]
    Running from: c:\users\Shaun\Desktop\ComboFix.exe
    AV: Microsoft Security Essentials *Disabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}
    FW: ZoneAlarm Free Firewall *Disabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
    SP: Microsoft Security Essentials *Disabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\users\Shaun\AppData\Local\Scuffham Amps\vbdotext.dll
    c:\users\Shaun\AppData\Roaming\msregsvv.dll
    c:\windows\msvcr71.dll
    c:\windows\SysWow64\msvcsv60.dll
    c:\windows\SysWow64\NewBlue - Multikeygen 1.0.exe
    F:\install.exe
    G:\install.exe
    .
    .
    ((((((((((((((((((((((((( Files Created from 2013-05-22 to 2013-06-22 )))))))))))))))))))))))))))))))
    .
    .
    2013-06-22 01:24 . 2013-06-22 01:24 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
    2013-06-22 01:24 . 2013-06-22 01:24 -------- d-----w- c:\users\Default\AppData\Local\temp
    2013-06-22 01:14 . 2013-06-12 03:08 9552976 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{E47C4798-DFE5-4CA3-9932-74117ED51654}\mpengine.dll
    2013-06-21 07:21 . 2013-06-21 07:28 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2013-06-21 05:18 . 2013-04-04 21:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
    2013-06-21 05:06 . 2013-06-21 05:06 -------- d-----w- c:\users\Shaun\AppData\Roaming\Malwarebytes
    2013-06-21 05:05 . 2013-06-21 05:05 -------- d-----w- c:\programdata\Malwarebytes
    2013-06-20 23:51 . 2013-06-20 23:51 964552 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{61A45F46-A34B-4E4A-959C-6C28EED8D223}\gapaengine.dll
    2013-06-20 23:51 . 2013-06-12 03:08 9552976 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2013-06-20 06:38 . 2013-06-22 01:23 -------- d-----w- c:\users\Shaun\AppData\Local\Scuffham Amps
    2013-06-15 00:30 . 2013-06-15 00:30 -------- d-----w- c:\program files\iPod
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\program files\iTunes
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\program files (x86)\iTunes
    2013-06-13 01:42 . 2013-06-08 14:08 1365504 ----a-w- c:\windows\system32\urlmon.dll
    2013-06-13 01:41 . 2013-04-17 07:02 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
    2013-06-13 01:41 . 2013-04-17 06:24 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2013-06-13 01:41 . 2013-04-25 23:30 1505280 ----a-w- c:\windows\SysWow64\d3d11.dll
    2013-06-13 01:41 . 2013-03-31 22:52 1887232 ----a-w- c:\windows\system32\d3d11.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2013-06-13 01:43 . 2012-03-19 04:48 75825640 ----a-w- c:\windows\system32\MRT.exe
    2013-06-12 00:26 . 2012-04-03 03:15 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2013-06-12 00:26 . 2012-03-18 09:05 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-05-21 04:01 . 2012-06-13 01:22 964552 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
    2013-05-06 00:53 . 2013-05-06 00:53 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
    2013-05-06 00:53 . 2013-05-06 00:53 226304 ----a-w- c:\windows\system32\elshyph.dll
    2013-05-06 00:53 . 2013-05-06 00:53 185344 ----a-w- c:\windows\SysWow64\elshyph.dll
    2013-05-06 00:53 . 2013-05-06 00:53 158720 ----a-w- c:\windows\SysWow64\msls31.dll
    2013-05-06 00:53 . 2013-05-06 00:53 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
    2013-05-06 00:53 . 2013-05-06 00:53 138752 ----a-w- c:\windows\SysWow64\wextract.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
    2013-05-06 00:53 . 2013-05-06 00:53 523264 ----a-w- c:\windows\SysWow64\vbscript.dll
    2013-05-06 00:53 . 2013-05-06 00:53 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
    2013-05-06 00:53 . 2013-05-06 00:53 61952 ----a-w- c:\windows\SysWow64\tdc.ocx
    2013-05-06 00:53 . 2013-05-06 00:53 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
    2013-05-06 00:53 . 2013-05-06 00:53 38400 ----a-w- c:\windows\SysWow64\imgutil.dll
    2013-05-06 00:53 . 2013-05-06 00:53 361984 ----a-w- c:\windows\SysWow64\html.iec
    2013-05-06 00:53 . 2013-05-06 00:53 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll
    2013-05-06 00:53 . 2013-05-06 00:53 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl
    2013-05-06 00:53 . 2013-05-06 00:53 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe
    2013-05-06 00:53 . 2013-05-06 00:53 12800 ----a-w- c:\windows\SysWow64\mshta.exe
    2013-05-06 00:53 . 2013-05-06 00:53 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
    2013-05-06 00:53 . 2013-05-06 00:53 97280 ----a-w- c:\windows\system32\mshtmled.dll
    2013-05-06 00:53 . 2013-05-06 00:53 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
    2013-05-06 00:53 . 2013-05-06 00:53 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll
    2013-05-06 00:53 . 2013-05-06 00:53 81408 ----a-w- c:\windows\system32\icardie.dll
    2013-05-06 00:53 . 2013-05-06 00:53 762368 ----a-w- c:\windows\system32\ieapfltr.dll
    2013-05-06 00:53 . 2013-05-06 00:53 62976 ----a-w- c:\windows\system32\pngfilt.dll
    2013-05-06 00:53 . 2013-05-06 00:53 599552 ----a-w- c:\windows\system32\vbscript.dll
    2013-05-06 00:53 . 2013-05-06 00:53 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
    2013-05-06 00:53 . 2013-05-06 00:53 51200 ----a-w- c:\windows\system32\imgutil.dll
    2013-05-06 00:53 . 2013-05-06 00:53 48640 ----a-w- c:\windows\system32\mshtmler.dll
    2013-05-06 00:53 . 2013-05-06 00:53 452096 ----a-w- c:\windows\system32\dxtmsft.dll
    2013-05-06 00:53 . 2013-05-06 00:53 441856 ----a-w- c:\windows\system32\html.iec
    2013-05-06 00:53 . 2013-05-06 00:53 281600 ----a-w- c:\windows\system32\dxtrans.dll
    2013-05-06 00:53 . 2013-05-06 00:53 27648 ----a-w- c:\windows\system32\licmgr10.dll
    2013-05-06 00:53 . 2013-05-06 00:53 270848 ----a-w- c:\windows\system32\iedkcs32.dll
    2013-05-06 00:53 . 2013-05-06 00:53 247296 ----a-w- c:\windows\system32\webcheck.dll
    2013-05-06 00:53 . 2013-05-06 00:53 235008 ----a-w- c:\windows\system32\url.dll
    2013-05-06 00:53 . 2013-05-06 00:53 216064 ----a-w- c:\windows\system32\msls31.dll
    2013-05-06 00:53 . 2013-05-06 00:53 197120 ----a-w- c:\windows\system32\msrating.dll
    2013-05-06 00:53 . 2013-05-06 00:53 173568 ----a-w- c:\windows\system32\ieUnatt.exe
    2013-05-06 00:53 . 2013-05-06 00:53 167424 ----a-w- c:\windows\system32\iexpress.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1509376 ----a-w- c:\windows\system32\inetcpl.cpl
    2013-05-06 00:53 . 2013-05-06 00:53 149504 ----a-w- c:\windows\system32\occache.dll
    2013-05-06 00:53 . 2013-05-06 00:53 144896 ----a-w- c:\windows\system32\wextract.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1400416 ----a-w- c:\windows\system32\ieapfltr.dat
    2013-05-06 00:53 . 2013-05-06 00:53 13824 ----a-w- c:\windows\system32\mshta.exe
    2013-05-06 00:53 . 2013-05-06 00:53 136192 ----a-w- c:\windows\system32\iepeers.dll
    2013-05-06 00:53 . 2013-05-06 00:53 135680 ----a-w- c:\windows\system32\IEAdvpack.dll
    2013-05-06 00:53 . 2013-05-06 00:53 12800 ----a-w- c:\windows\system32\msfeedssync.exe
    2013-05-06 00:53 . 2013-05-06 00:53 102912 ----a-w- c:\windows\system32\inseng.dll
    2013-05-06 00:53 . 2013-05-06 00:53 77312 ----a-w- c:\windows\system32\tdc.ocx
    2013-05-02 15:29 . 2012-03-18 08:25 278800 ------w- c:\windows\system32\MpSigStub.exe
    2013-05-01 10:59 . 2013-05-01 10:59 94208 ----a-w- c:\windows\SysWow64\QuickTimeVR.qtx
    2013-05-01 10:59 . 2013-05-01 10:59 69632 ----a-w- c:\windows\SysWow64\QuickTime.qts
    2013-04-13 05:49 . 2013-05-19 07:03 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll
    2013-04-13 05:49 . 2013-05-19 07:03 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll
    2013-04-13 05:49 . 2013-05-19 07:03 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll
    2013-04-13 05:49 . 2013-05-19 07:03 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll
    2013-04-13 04:45 . 2013-05-19 07:03 474624 ----a-w- c:\windows\apppatch\AcSpecfc.dll
    2013-04-13 04:45 . 2013-05-19 07:03 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll
    2013-04-12 14:45 . 2013-04-27 07:33 1656680 ----a-w- c:\windows\system32\drivers\ntfs.sys
    2013-04-10 06:01 . 2013-05-19 07:03 265064 ----a-w- c:\windows\system32\drivers\dxgmms1.sys
    2013-04-10 06:01 . 2013-05-19 07:03 983400 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2013-04-10 03:30 . 2013-05-19 07:03 3153920 ----a-w- c:\windows\system32\win32k.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ApplePhotoStreams "= "c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2013-04-05 59720]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "APSDaemon "= "c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
    "ZoneAlarm "= "c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2012-03-16 73360]
    "M-Audio Taskbar Icon "= "c:\windows\system32\DeltaIITray.exe" [2012-01-26 237872]
    "AdobeCS5ServiceManager "= "c:\program files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" [2010-07-23 402432]
    "SwitchBoard "= "c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
    "SunJavaUpdateSched "= "c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
    "QuickTime Task "= "c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
    "iTunesHelper "= "c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-31 152392]
    .
    c:\users\Shaun\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-24 27776968]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 0 (0x0)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableLUA "= 0 (0x0)
    "EnableUIADesktopToggle "= 0 (0x0)
    "PromptOnSecureDesktop "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R1 kmfimohs;kmfimohs;c:\windows\system32\drivers\kmfimohs.sys;c:\windows\SYSNATIVE\drivers\kmfimohs.sys [x]
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R2 MBAMService;MBAMService;f:\program files\Malwarebytes' Anti-Malware\mbamservice.exe;f:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [x]
    R3 FlexNet Licensing Service 64;FlexNet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 SwitchBoard;Adobe SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    R4 TivoBeacon2;TiVo Beacon Service;f:\program files\Tivo Desktop\TiVoBeacon.exe;f:\program files\Tivo Desktop\TiVoBeacon.exe [x]
    S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
    S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
    S2 FlipShareServer;FlipShare Server;c:\program files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe;c:\program files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe [x]
    S2 ISWKL;ZoneAlarm LTD Toolbar ISWKL;c:\program files\CheckPoint\ZAForceField\ISWKL.sys;c:\program files\CheckPoint\ZAForceField\ISWKL.sys [x]
    S2 IswSvc;ZoneAlarm LTD Toolbar IswSvc;c:\program files\CheckPoint\ZAForceField\IswSvc.exe;c:\program files\CheckPoint\ZAForceField\IswSvc.exe [x]
    S2 MBAMScheduler;MBAMScheduler;f:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe;f:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
    S2 PaceLicenseDServices;PACE License Services;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe [x]
    S2 Sentinel64;Sentinel64;c:\windows\System32\Drivers\Sentinel64.sys;c:\windows\SYSNATIVE\Drivers\Sentinel64.sys [x]
    S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
    S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
    S3 DELTAII;Service for M-Audio Delta Driver (WDM);c:\windows\system32\DRIVERS\MAudioDelta.sys;c:\windows\SYSNATIVE\DRIVERS\MAudioDelta.sys [x]
    S3 e1yexpress;Intel(R) Gigabit Network Connections Driver;c:\windows\system32\DRIVERS\e1y60x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1y60x64.sys [x]
    S3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
    S3 LVUVC64;Logitech Webcam C210(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
    S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
    .
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - WS2IFSL
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2013-06-20 18:35 1165776 ----a-w- c:\program files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2013-06-22 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-03 00:26]
    .
    2013-06-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-31 17:04]
    .
    2013-06-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-31 17:04]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "AdobeAAMUpdater-1.0 "= "c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-06 500208]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2013-01-27 1281512]
    .
    ------- Supplementary Scan -------
    .
    uLocal Page = c:\windows\system32\blank.htm
    uStart Page = hxxp://www.google.com/ig
    mLocal Page = c:\windows\SysWOW64\blank.htm
    uInternet Settings,ProxyOverride = *.local
    IE: Add to Evernote 4.0 - f:\program files\Evernote\EvernoteIE.dll/204
    TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
    FF - ProfilePath - c:\users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Wow6432Node-HKCU-Run-MobileDocuments - c:\program files (x86)\Common Files\Apple\Internet Services\ubd.exe
    Wow6432Node-HKCU-Run-AdobeBridge - (no file)
    Wow6432Node-HKCU-Run-Scuffham Amps - c:\users\Shaun\AppData\Local\Scuffham Amps\vbdotext.dll
    SafeBoot-08603792.sys
    HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
    HKLM-Run-ISW - (no file)
    AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
    AddRemove-{43E7798A-248E-4A3D-9969-FEA63543A462} - c:\programdata\{5E4CAE11-3142-4132-BACC-8515F1910998}\Kontakt 4 Setup PC.exe
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\S-1-5-21-922810673-1153810190-2464580576-1001\Software\SecuROM\License information*]
    "datasecu "=hex:e1,84,7a,89,86,d5,34,41,81,34,57,b0,5a,6e,9b,26,20,6c,39,ef,a0,
    ea,6e,f9,ac,f9,92,96,03,fe,6e,bc,91,db,54,f7,cb,65,71,65,da,b0,d3,15,2b,c3,\
    "rkeysecu "=hex:2c,53,87,23,15,9e,da,d0,60,06,07,59,d2,ce,95,3d
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BEB3C0C7-B648-4257-96D9-B5D024816E27}\Version*Version]
    "Version "=hex:a5,3e,58,2e,ad,26,b9,ab,c4,7b,4f,90,90,a1,c4,b3,ea,05,49,2a,4c,
    f7,48,62,88,d9,4c,d6,8b,76,6d,0b,fb,05,a3,2d,c2,54,1d,1d,63,7e,27,7c,1b,cd,\
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.11 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Minnetonka Audio Software\SurCode Dolby Digital Premiere\Version*Version]
    "Version "=hex:a5,3e,58,2e,ad,26,b9,ab,c4,7b,4f,90,90,a1,c4,b3,ea,05,49,2a,4c,
    f7,48,62,88,d9,4c,d6,8b,76,6d,0b,fb,05,a3,2d,c2,54,1d,1d,63,7e,27,7c,1b,cd,\
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files (x86)\Flip Video\FlipShare\FlipShareService.exe
    c:\windows\SysWOW64\PnkBstrA.exe
    c:\windows\SysWOW64\PnkBstrB.exe
    c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
    c:\users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe
    c:\windows\SysWOW64\DeltaIITray.exe
    .
    **************************************************************************
    .
    Completion time: 2013-06-21 18:27:29 - machine was rebooted
    ComboFix-quarantined-files.txt 2013-06-22 01:27
    .
    Pre-Run: 37,785,395,200 bytes free
    Post-Run: 37,838,860,288 bytes free
    .
    - - End Of File - - 865F3C7A42DF1E004221C8CC5A4F2610
    A36C5E4F47E84449FF07ED3517B43A31
     
  5. 2013/06/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good news :)

    1. Please open Notepad (Start>All Programs>Accessories>Notepad).

    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    Driver::
    kmfimohs
    
    ClearJavaCache::
    

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

    [​IMG]


    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt
     
  6. 2013/06/21
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    ComboFix 13-06-21.02 - Shaun 06/21/2013 19:07:45.2.8 - x64
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.12279.10404 [GMT -7:00]
    Running from: c:\users\Shaun\Desktop\ComboFix.exe
    Command switches used :: c:\users\Shaun\Desktop\CFScript.txt
    AV: Microsoft Security Essentials *Disabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}
    FW: ZoneAlarm Free Firewall *Disabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
    SP: Microsoft Security Essentials *Disabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    -------\Service_kmfimohs
    .
    .
    ((((((((((((((((((((((((( Files Created from 2013-05-22 to 2013-06-22 )))))))))))))))))))))))))))))))
    .
    .
    2013-06-22 02:11 . 2013-06-22 02:11 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
    2013-06-22 02:11 . 2013-06-22 02:11 -------- d-----w- c:\users\Default\AppData\Local\temp
    2013-06-22 01:30 . 2013-06-12 03:08 9552976 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{8C78136F-515D-4F3C-A68C-4709470A2D42}\mpengine.dll
    2013-06-21 07:21 . 2013-06-21 07:28 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2013-06-21 05:18 . 2013-04-04 21:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
    2013-06-21 05:06 . 2013-06-21 05:06 -------- d-----w- c:\users\Shaun\AppData\Roaming\Malwarebytes
    2013-06-21 05:05 . 2013-06-21 05:05 -------- d-----w- c:\programdata\Malwarebytes
    2013-06-20 23:51 . 2013-06-20 23:51 964552 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{61A45F46-A34B-4E4A-959C-6C28EED8D223}\gapaengine.dll
    2013-06-20 23:51 . 2013-06-12 03:08 9552976 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2013-06-20 06:38 . 2013-06-22 01:23 -------- d-----w- c:\users\Shaun\AppData\Local\Scuffham Amps
    2013-06-15 00:30 . 2013-06-15 00:30 -------- d-----w- c:\program files\iPod
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\program files\iTunes
    2013-06-15 00:30 . 2013-06-15 00:31 -------- d-----w- c:\program files (x86)\iTunes
    2013-06-13 01:42 . 2013-06-08 14:08 1365504 ----a-w- c:\windows\system32\urlmon.dll
    2013-06-13 01:41 . 2013-04-17 07:02 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
    2013-06-13 01:41 . 2013-04-17 06:24 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2013-06-13 01:41 . 2013-04-25 23:30 1505280 ----a-w- c:\windows\SysWow64\d3d11.dll
    2013-06-13 01:41 . 2013-03-31 22:52 1887232 ----a-w- c:\windows\system32\d3d11.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
    2013-05-25 03:50 . 2013-05-25 03:50 159744 ----a-w- c:\program files\Internet Explorer\Plugins\npqtplugin.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2013-06-13 01:43 . 2012-03-19 04:48 75825640 ----a-w- c:\windows\system32\MRT.exe
    2013-06-12 00:26 . 2012-04-03 03:15 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2013-06-12 00:26 . 2012-03-18 09:05 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-05-21 04:01 . 2012-06-13 01:22 964552 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
    2013-05-06 00:53 . 2013-05-06 00:53 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
    2013-05-06 00:53 . 2013-05-06 00:53 226304 ----a-w- c:\windows\system32\elshyph.dll
    2013-05-06 00:53 . 2013-05-06 00:53 185344 ----a-w- c:\windows\SysWow64\elshyph.dll
    2013-05-06 00:53 . 2013-05-06 00:53 158720 ----a-w- c:\windows\SysWow64\msls31.dll
    2013-05-06 00:53 . 2013-05-06 00:53 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
    2013-05-06 00:53 . 2013-05-06 00:53 138752 ----a-w- c:\windows\SysWow64\wextract.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
    2013-05-06 00:53 . 2013-05-06 00:53 523264 ----a-w- c:\windows\SysWow64\vbscript.dll
    2013-05-06 00:53 . 2013-05-06 00:53 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
    2013-05-06 00:53 . 2013-05-06 00:53 61952 ----a-w- c:\windows\SysWow64\tdc.ocx
    2013-05-06 00:53 . 2013-05-06 00:53 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
    2013-05-06 00:53 . 2013-05-06 00:53 38400 ----a-w- c:\windows\SysWow64\imgutil.dll
    2013-05-06 00:53 . 2013-05-06 00:53 361984 ----a-w- c:\windows\SysWow64\html.iec
    2013-05-06 00:53 . 2013-05-06 00:53 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll
    2013-05-06 00:53 . 2013-05-06 00:53 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl
    2013-05-06 00:53 . 2013-05-06 00:53 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe
    2013-05-06 00:53 . 2013-05-06 00:53 12800 ----a-w- c:\windows\SysWow64\mshta.exe
    2013-05-06 00:53 . 2013-05-06 00:53 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
    2013-05-06 00:53 . 2013-05-06 00:53 97280 ----a-w- c:\windows\system32\mshtmled.dll
    2013-05-06 00:53 . 2013-05-06 00:53 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
    2013-05-06 00:53 . 2013-05-06 00:53 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll
    2013-05-06 00:53 . 2013-05-06 00:53 81408 ----a-w- c:\windows\system32\icardie.dll
    2013-05-06 00:53 . 2013-05-06 00:53 762368 ----a-w- c:\windows\system32\ieapfltr.dll
    2013-05-06 00:53 . 2013-05-06 00:53 62976 ----a-w- c:\windows\system32\pngfilt.dll
    2013-05-06 00:53 . 2013-05-06 00:53 599552 ----a-w- c:\windows\system32\vbscript.dll
    2013-05-06 00:53 . 2013-05-06 00:53 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
    2013-05-06 00:53 . 2013-05-06 00:53 51200 ----a-w- c:\windows\system32\imgutil.dll
    2013-05-06 00:53 . 2013-05-06 00:53 48640 ----a-w- c:\windows\system32\mshtmler.dll
    2013-05-06 00:53 . 2013-05-06 00:53 452096 ----a-w- c:\windows\system32\dxtmsft.dll
    2013-05-06 00:53 . 2013-05-06 00:53 441856 ----a-w- c:\windows\system32\html.iec
    2013-05-06 00:53 . 2013-05-06 00:53 281600 ----a-w- c:\windows\system32\dxtrans.dll
    2013-05-06 00:53 . 2013-05-06 00:53 27648 ----a-w- c:\windows\system32\licmgr10.dll
    2013-05-06 00:53 . 2013-05-06 00:53 270848 ----a-w- c:\windows\system32\iedkcs32.dll
    2013-05-06 00:53 . 2013-05-06 00:53 247296 ----a-w- c:\windows\system32\webcheck.dll
    2013-05-06 00:53 . 2013-05-06 00:53 235008 ----a-w- c:\windows\system32\url.dll
    2013-05-06 00:53 . 2013-05-06 00:53 216064 ----a-w- c:\windows\system32\msls31.dll
    2013-05-06 00:53 . 2013-05-06 00:53 197120 ----a-w- c:\windows\system32\msrating.dll
    2013-05-06 00:53 . 2013-05-06 00:53 173568 ----a-w- c:\windows\system32\ieUnatt.exe
    2013-05-06 00:53 . 2013-05-06 00:53 167424 ----a-w- c:\windows\system32\iexpress.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1509376 ----a-w- c:\windows\system32\inetcpl.cpl
    2013-05-06 00:53 . 2013-05-06 00:53 149504 ----a-w- c:\windows\system32\occache.dll
    2013-05-06 00:53 . 2013-05-06 00:53 144896 ----a-w- c:\windows\system32\wextract.exe
    2013-05-06 00:53 . 2013-05-06 00:53 1400416 ----a-w- c:\windows\system32\ieapfltr.dat
    2013-05-06 00:53 . 2013-05-06 00:53 13824 ----a-w- c:\windows\system32\mshta.exe
    2013-05-06 00:53 . 2013-05-06 00:53 136192 ----a-w- c:\windows\system32\iepeers.dll
    2013-05-06 00:53 . 2013-05-06 00:53 135680 ----a-w- c:\windows\system32\IEAdvpack.dll
    2013-05-06 00:53 . 2013-05-06 00:53 12800 ----a-w- c:\windows\system32\msfeedssync.exe
    2013-05-06 00:53 . 2013-05-06 00:53 102912 ----a-w- c:\windows\system32\inseng.dll
    2013-05-06 00:53 . 2013-05-06 00:53 77312 ----a-w- c:\windows\system32\tdc.ocx
    2013-05-02 15:29 . 2012-03-18 08:25 278800 ------w- c:\windows\system32\MpSigStub.exe
    2013-05-01 10:59 . 2013-05-01 10:59 94208 ----a-w- c:\windows\SysWow64\QuickTimeVR.qtx
    2013-05-01 10:59 . 2013-05-01 10:59 69632 ----a-w- c:\windows\SysWow64\QuickTime.qts
    2013-04-13 05:49 . 2013-05-19 07:03 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll
    2013-04-13 05:49 . 2013-05-19 07:03 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll
    2013-04-13 05:49 . 2013-05-19 07:03 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll
    2013-04-13 05:49 . 2013-05-19 07:03 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll
    2013-04-13 04:45 . 2013-05-19 07:03 474624 ----a-w- c:\windows\apppatch\AcSpecfc.dll
    2013-04-13 04:45 . 2013-05-19 07:03 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll
    2013-04-12 14:45 . 2013-04-27 07:33 1656680 ----a-w- c:\windows\system32\drivers\ntfs.sys
    2013-04-10 06:01 . 2013-05-19 07:03 265064 ----a-w- c:\windows\system32\drivers\dxgmms1.sys
    2013-04-10 06:01 . 2013-05-19 07:03 983400 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2013-04-10 03:30 . 2013-05-19 07:03 3153920 ----a-w- c:\windows\system32\win32k.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 130736 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ApplePhotoStreams "= "c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2013-04-05 59720]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "APSDaemon "= "c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
    "ZoneAlarm "= "c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2012-03-16 73360]
    "M-Audio Taskbar Icon "= "c:\windows\system32\DeltaIITray.exe" [2012-01-26 237872]
    "AdobeCS5ServiceManager "= "c:\program files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" [2010-07-23 402432]
    "SwitchBoard "= "c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
    "SunJavaUpdateSched "= "c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
    "QuickTime Task "= "c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
    "iTunesHelper "= "c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-31 152392]
    .
    c:\users\Shaun\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-24 27776968]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 0 (0x0)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableLUA "= 0 (0x0)
    "EnableUIADesktopToggle "= 0 (0x0)
    "PromptOnSecureDesktop "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R2 MBAMService;MBAMService;f:\program files\Malwarebytes' Anti-Malware\mbamservice.exe;f:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [x]
    R3 FlexNet Licensing Service 64;FlexNet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 SwitchBoard;Adobe SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    R4 TivoBeacon2;TiVo Beacon Service;f:\program files\Tivo Desktop\TiVoBeacon.exe;f:\program files\Tivo Desktop\TiVoBeacon.exe [x]
    S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
    S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
    S2 FlipShareServer;FlipShare Server;c:\program files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe;c:\program files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe [x]
    S2 ISWKL;ZoneAlarm LTD Toolbar ISWKL;c:\program files\CheckPoint\ZAForceField\ISWKL.sys;c:\program files\CheckPoint\ZAForceField\ISWKL.sys [x]
    S2 IswSvc;ZoneAlarm LTD Toolbar IswSvc;c:\program files\CheckPoint\ZAForceField\IswSvc.exe;c:\program files\CheckPoint\ZAForceField\IswSvc.exe [x]
    S2 MBAMScheduler;MBAMScheduler;f:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe;f:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
    S2 PaceLicenseDServices;PACE License Services;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe [x]
    S2 Sentinel64;Sentinel64;c:\windows\System32\Drivers\Sentinel64.sys;c:\windows\SYSNATIVE\Drivers\Sentinel64.sys [x]
    S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
    S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
    S3 DELTAII;Service for M-Audio Delta Driver (WDM);c:\windows\system32\DRIVERS\MAudioDelta.sys;c:\windows\SYSNATIVE\DRIVERS\MAudioDelta.sys [x]
    S3 e1yexpress;Intel(R) Gigabit Network Connections Driver;c:\windows\system32\DRIVERS\e1y60x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1y60x64.sys [x]
    S3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
    S3 LVUVC64;Logitech Webcam C210(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
    S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
    .
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2013-06-20 18:35 1165776 ----a-w- c:\program files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2013-06-22 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-03 00:26]
    .
    2013-06-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-31 17:04]
    .
    2013-06-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-31 17:04]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-05-25 00:36 164016 ----a-w- c:\users\Shaun\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ISW "=" " [BU]
    "AdobeAAMUpdater-1.0 "= "c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-06 500208]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2013-01-27 1281512]
    .
    ------- Supplementary Scan -------
    .
    uLocal Page = c:\windows\system32\blank.htm
    uStart Page = hxxp://www.google.com/ig
    mLocal Page = c:\windows\SysWOW64\blank.htm
    uInternet Settings,ProxyOverride = *.local
    IE: Add to Evernote 4.0 - f:\program files\Evernote\EvernoteIE.dll/204
    TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
    FF - ProfilePath - c:\users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    .
    - - - - ORPHANS REMOVED - - - -
    .
    AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
    AddRemove-{43E7798A-248E-4A3D-9969-FEA63543A462} - c:\programdata\{5E4CAE11-3142-4132-BACC-8515F1910998}\Kontakt 4 Setup PC.exe
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\S-1-5-21-922810673-1153810190-2464580576-1001\Software\SecuROM\License information*]
    "datasecu "=hex:e1,84,7a,89,86,d5,34,41,81,34,57,b0,5a,6e,9b,26,20,6c,39,ef,a0,
    ea,6e,f9,ac,f9,92,96,03,fe,6e,bc,91,db,54,f7,cb,65,71,65,da,b0,d3,15,2b,c3,\
    "rkeysecu "=hex:2c,53,87,23,15,9e,da,d0,60,06,07,59,d2,ce,95,3d
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BEB3C0C7-B648-4257-96D9-B5D024816E27}\Version*Version]
    "Version "=hex:a5,3e,58,2e,ad,26,b9,ab,c4,7b,4f,90,90,a1,c4,b3,ea,05,49,2a,4c,
    f7,48,62,88,d9,4c,d6,8b,76,6d,0b,fb,05,a3,2d,c2,54,1d,1d,63,7e,27,7c,1b,cd,\
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.11 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Minnetonka Audio Software\SurCode Dolby Digital Premiere\Version*Version]
    "Version "=hex:a5,3e,58,2e,ad,26,b9,ab,c4,7b,4f,90,90,a1,c4,b3,ea,05,49,2a,4c,
    f7,48,62,88,d9,4c,d6,8b,76,6d,0b,fb,05,a3,2d,c2,54,1d,1d,63,7e,27,7c,1b,cd,\
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files (x86)\Flip Video\FlipShare\FlipShareService.exe
    c:\windows\SysWOW64\PnkBstrA.exe
    c:\windows\SysWOW64\PnkBstrB.exe
    c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
    c:\users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe
    c:\windows\SysWOW64\DeltaIITray.exe
    .
    **************************************************************************
    .
    Completion time: 2013-06-21 19:13:47 - machine was rebooted
    ComboFix-quarantined-files.txt 2013-06-22 02:13
    .
    Pre-Run: 37,924,900,864 bytes free
    Post-Run: 37,442,699,264 bytes free
    .
    - - End Of File - - 2E37DED570A917AEE1ABE9EAD8224E92
    A36C5E4F47E84449FF07ED3517B43A31
     
  7. 2013/06/21
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good :)

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Delete.
    • Confirm each time with Ok.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  8. 2013/06/22
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Broni, here are the logs: Thank you!!!!

    # AdwCleaner v2.303 - Logfile created 06/22/2013 at 11:17:46
    # Updated 08/06/2013 by Xplode
    # Operating system : Windows 7 Professional Service Pack 1 (64 bits)
    # User : Shaun - MIFUNE
    # Boot Mode : Normal
    # Running from : C:\Users\Shaun\Desktop\AdwCleaner.exe
    # Option [Delete]


    ***** [Services] *****


    ***** [Files / Folders] *****

    File Deleted : C:\user.js
    Folder Deleted : C:\Users\Shaun\AppData\Local\PackageAware
    Folder Deleted : C:\Users\Shaun\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar

    ***** [Registry] *****

    Key Deleted : HKCU\Software\1ClickDownload
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
    Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
    Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{48C9C8B0-A546-46C1-A81F-47A31E623E9D}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    Key Deleted : HKLM\Software\Conduit
    Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
    Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZoneAlarm LTD Toolbar

    ***** [Internet Browsers] *****

    -\\ Internet Explorer v10.0.9200.16611

    [OK] Registry is clean.

    -\\ Mozilla Firefox v13.0.1 (en-US)

    File : C:\Users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\prefs.js

    [OK] File is clean.

    -\\ Google Chrome v27.0.1453.116

    File : C:\Users\Shaun\AppData\Local\Google\Chrome\User Data\Default\Preferences

    [OK] File is clean.

    *************************

    AdwCleaner[R1].txt - [4800 octets] - [22/06/2013 11:16:12]
    AdwCleaner[S1].txt - [4859 octets] - [22/06/2013 11:17:46]

    ########## EOF - C:\AdwCleaner[S1].txt - [4919 octets] ##########


    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 4.9.4 (05.06.2013:1)
    OS: Windows 7 Professional x64
    Ran by Shaun on Sat 06/22/2013 at 11:24:55.08
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders



    ~~~ FireFox

    Successfully deleted: [File] C:\Users\Shaun\AppData\Roaming\mozilla\firefox\profiles\2vfsm2z9.default\extensions\aizlqrkfzj@aizlqrkfzj.org.xpi [Tracur]



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Sat 06/22/2013 at 11:27:57.24
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  9. 2013/06/22
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    OTL logfile created on: 6/22/2013 11:37:50 AM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Shaun\Desktop
    64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.10.9200.16614)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    11.99 Gb Total Physical Memory | 10.25 Gb Available Physical Memory | 85.46% Memory free
    23.98 Gb Paging File | 22.17 Gb Available in Paging File | 92.46% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 119.14 Gb Total Space | 34.29 Gb Free Space | 28.78% Space Free | Partition Type: NTFS
    Drive D: | 279.46 Gb Total Space | 131.38 Gb Free Space | 47.01% Space Free | Partition Type: NTFS
    Drive E: | 372.61 Gb Total Space | 251.81 Gb Free Space | 67.58% Space Free | Partition Type: NTFS
    Drive F: | 931.51 Gb Total Space | 379.84 Gb Free Space | 40.78% Space Free | Partition Type: NTFS
    Drive G: | 1863.01 Gb Total Space | 1248.23 Gb Free Space | 67.00% Space Free | Partition Type: NTFS

    Computer Name: MIFUNE | User Name: Shaun | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2013/06/22 11:36:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Shaun\Desktop\OTL.exe
    PRC - [2013/05/24 17:47:30 | 027,776,968 | ---- | M] (Dropbox, Inc.) -- C:\Users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe
    PRC - [2013/05/10 00:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2013/04/21 21:43:52 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
    PRC - [2013/04/05 12:58:26 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
    PRC - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- F:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
    PRC - [2013/01/18 08:14:20 | 000,383,264 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    PRC - [2012/12/16 01:21:33 | 000,107,832 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrB.exe
    PRC - [2012/12/16 01:21:19 | 000,066,872 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
    PRC - [2012/01/25 18:33:06 | 000,237,872 | ---- | M] () -- C:\Windows\SysWOW64\DeltaIITray.exe
    PRC - [2012/01/18 06:44:52 | 000,450,848 | ---- | M] (Logitech Inc.) -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
    PRC - [2011/07/09 02:36:12 | 002,932,224 | ---- | M] (PACE Anti-Piracy, Inc.) -- C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
    PRC - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () -- C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe
    PRC - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () -- C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe


    ========== Modules (No Company Name) ==========

    MOD - [2013/03/13 13:48:52 | 024,978,944 | ---- | M] () -- C:\Users\Shaun\AppData\Roaming\Dropbox\bin\libcef.dll
    MOD - [2012/11/13 16:32:50 | 003,558,400 | ---- | M] () -- C:\Users\Shaun\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
    MOD - [2012/02/20 21:29:04 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
    MOD - [2012/02/20 21:28:42 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
    MOD - [2012/01/25 18:33:06 | 000,237,872 | ---- | M] () -- C:\Windows\SysWOW64\DeltaIITray.exe


    ========== Services (SafeList) ==========

    SRV:64bit: - [2013/01/27 12:34:32 | 000,379,360 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
    SRV:64bit: - [2013/01/27 12:34:32 | 000,022,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
    SRV:64bit: - [2012/11/11 17:02:16 | 001,432,912 | ---- | M] (Flexera Software LLC.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe -- (FlexNet Licensing Service 64)
    SRV:64bit: - [2012/03/09 03:24:00 | 000,827,520 | ---- | M] (Check Point Software Technologies) [Auto | Running] -- C:\Program Files\CheckPoint\ZAForceField\ISWSVC.exe -- (IswSvc)
    SRV:64bit: - [2009/07/13 18:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2009/07/13 18:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
    SRV - [2013/06/11 17:26:32 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2013/05/10 00:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- F:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
    SRV - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- F:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
    SRV - [2013/02/26 00:32:22 | 001,260,320 | ---- | M] (NVIDIA Corporation) [Auto | Stopped] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
    SRV - [2013/01/18 08:14:20 | 000,383,264 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
    SRV - [2012/12/16 01:21:33 | 000,107,832 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrB.exe -- (PnkBstrB)
    SRV - [2012/12/16 01:21:19 | 000,066,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
    SRV - [2012/11/11 17:02:17 | 001,045,840 | ---- | M] (Flexera Software LLC.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FlexNet Licensing Service)
    SRV - [2012/07/20 00:20:13 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
    SRV - [2012/03/16 16:33:46 | 002,421,640 | ---- | M] (Check Point Software Technologies LTD) [Auto | Stopped] -- C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe -- (vsmon)
    SRV - [2012/01/18 06:44:52 | 000,450,848 | ---- | M] (Logitech Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe -- (UMVPFSrv)
    SRV - [2011/07/09 02:36:12 | 002,932,224 | ---- | M] (PACE Anti-Piracy, Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe -- (PaceLicenseDServices)
    SRV - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe -- (FlipShare Service)
    SRV - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe -- (FlipShareServer)
    SRV - [2010/08/24 17:56:04 | 001,104,656 | ---- | M] (TiVo Inc.) [Disabled | Stopped] -- F:\Program Files\Tivo Desktop\TiVoBeacon.exe -- (TivoBeacon2)
    SRV - [2010/05/27 11:44:54 | 002,608,904 | ---- | M] (Raxco Software, Inc.) [Auto | Running] -- F:\Program Files\Raxco PerfectDisk 11 Professional\PDAgent.exe -- (PDAgent)
    SRV - [2010/05/27 11:44:44 | 002,259,208 | ---- | M] (Raxco Software, Inc.) [On_Demand | Stopped] -- F:\Program Files\Raxco PerfectDisk 11 Professional\PDEngine.exe -- (PDEngine)
    SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2010/02/19 13:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
    SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - [2013/04/04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
    DRV:64bit: - [2013/02/18 09:22:16 | 000,189,288 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
    DRV:64bit: - [2013/01/20 16:59:04 | 000,130,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
    DRV:64bit: - [2012/09/28 11:32:56 | 000,053,760 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
    DRV:64bit: - [2012/08/23 07:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
    DRV:64bit: - [2012/08/23 07:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
    DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
    DRV:64bit: - [2012/06/17 23:18:24 | 000,283,200 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
    DRV:64bit: - [2012/03/09 03:23:42 | 000,033,672 | ---- | M] (Check Point Software Technologies) [Kernel | Auto | Running] -- C:\Program Files\CheckPoint\ZAForceField\ISWKL.sys -- (ISWKL)
    DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
    DRV:64bit: - [2012/01/25 18:32:58 | 000,339,760 | ---- | M] (Avid Technology, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\MAudioDelta.sys -- (DELTAII)
    DRV:64bit: - [2012/01/18 06:44:36 | 004,865,568 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\lvuvc64.sys -- (LVUVC64)
    DRV:64bit: - [2012/01/18 06:44:28 | 000,351,136 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\lvrs64.sys -- (LVRS64)
    DRV:64bit: - [2011/06/28 17:04:40 | 000,105,592 | ---- | M] (PACE Anti-Piracy, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\Tpkd.sys -- (Tpkd)
    DRV:64bit: - [2011/05/07 17:51:32 | 000,454,232 | ---- | M] (Check Point Software Technologies LTD) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vsdatant.sys -- (Vsdatant)
    DRV:64bit: - [2011/03/10 23:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
    DRV:64bit: - [2011/03/10 23:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
    DRV:64bit: - [2010/11/20 06:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
    DRV:64bit: - [2010/04/07 06:22:04 | 000,138,256 | ---- | M] (Raxco Software, Inc.) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\DefragFs.sys -- (DefragFS)
    DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
    DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
    DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
    DRV:64bit: - [2009/07/09 03:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
    DRV:64bit: - [2009/06/10 13:35:02 | 000,281,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e1y60x64.sys -- (e1yexpress)
    DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
    DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
    DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
    DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
    DRV:64bit: - [2007/04/27 07:40:00 | 000,142,120 | ---- | M] (SafeNet, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\sentinel64.sys -- (Sentinel64)
    DRV:64bit: - [2005/03/29 01:30:38 | 000,008,192 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
    DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
    DRV - [1998/05/11 20:01:00 | 000,009,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\HIDUSB.SYS -- (HidUsb)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
    IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ig
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = BA D5 A6 77 DE 04 CD 01 [binary data]
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\..\SearchScopes,DefaultScope = {DA00B03F-DF3D-48D3-A21C-2133D5DB8DA6}
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\..\SearchScopes\{DA00B03F-DF3D-48D3-A21C-2133D5DB8DA6}: "URL" = http://search.zonealarm.com/search?Source=Browser&oemCode=ZLN112214955735506-1600&toolbarId=base&affiliateId=1600&Lan=en&utid=e406ce78000000000000485b396f7137&q={searchTerms}
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..browser.startup.homepage: "http://www.google.com/ig "
    FF - prefs.js..extensions.enabledAddons: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.9
    FF - prefs.js..extensions.enabledAddons: aizlqrkfzj@aizlqrkfzj.org:0.5.1.1
    FF - prefs.js..network.proxy.no_proxies_on: "*.local "
    FF - prefs.js..network.proxy.type: 0
    FF - user.js - File not found

    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
    FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.4.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
    FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}: C:\PROGRAM FILES\CHECKPOINT\ZAFORCEFIELD\TRUSTCHECKER [2012/03/18 02:56:19 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker [2012/03/18 02:41:17 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}: C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\FirefoxPlugin\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9} [2012/03/21 19:22:05 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/05/24 20:50:36 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

    [2012/04/10 22:54:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Shaun\AppData\Roaming\Mozilla\Extensions
    [2013/06/22 11:27:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\extensions
    [2012/04/10 22:58:22 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Shaun\AppData\Roaming\Mozilla\Firefox\Profiles\2vfsm2z9.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
    [2012/04/10 22:54:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
    File not found (No name found) -- C:\USERS\SHAUN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\2VFSM2Z9.DEFAULT\EXTENSIONS\AIZLQRKFZJ@AIZLQRKFZJ.ORG.XPI
    [2012/07/20 00:20:13 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
    [2012/07/20 00:20:06 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
    [2012/07/20 00:20:06 | 000,002,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

    ========== Chrome ==========

    CHR - homepage: http://www.google.com/
    CHR - default_search_provider: Google (Enabled)
    CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
    CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
    CHR - homepage: http://www.google.com/
    CHR - Extension: Gmail = C:\Users\Shaun\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
    CHR - Extension: Gmail = C:\Users\Shaun\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
    CHR - Extension: Gmail = C:\Users\Shaun\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

    O1 HOSTS File: ([2013/06/21 19:12:29 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2:64bit: - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O2 - BHO: (ContributeBHO Class) - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll (Adobe Systems, Inc.)
    O2 - BHO: (Zonealarm Helper Object) - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.5.20.3\bh\zonealarm.dll (Montera Technologeis LTD)
    O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
    O2 - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
    O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3:64bit: - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O3 - HKLM\..\Toolbar: (ZoneAlarm Security Toolbar) - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.5.20.3\zonealarmTlbr.dll (Montera Technologeis LTD)
    O3 - HKLM\..\Toolbar: (Contribute Toolbar) - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll (Adobe Systems, Inc.)
    O3 - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O3:64bit: - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O3 - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
    O4:64bit: - HKLM..\Run: [ISW] File not found
    O4:64bit: - HKLM..\Run: [MSC] C:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
    O4 - HKLM..\Run: [AdobeCS5ServiceManager] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
    O4 - HKLM..\Run: [M-Audio Taskbar Icon] C:\Windows\SysWOW64\DeltaIITray.exe ()
    O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [ZoneAlarm] C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe (Check Point Software Technologies LTD)
    O4 - HKU\S-1-5-21-922810673-1153810190-2464580576-1001..\Run: [ApplePhotoStreams] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe (Apple Inc.)
    O4 - Startup: C:\Users\Shaun\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Shaun\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Low Rights present
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O8:64bit: - Extra context menu item: Add to Evernote 4.0 - F:\Program Files\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O8 - Extra context menu item: Add to Evernote 4.0 - F:\Program Files\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O9 - Extra Button: @F:\Program Files\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - F:\Program Files\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O9 - Extra 'Tools' menuitem : @F:\Program Files\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - F:\Program Files\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O13 - gopher Prefix: missing
    O16 - DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus.com/select/asusTek_sys_ctrl3.cab (asusTek_sysctrl Class)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8E6D6F7E-A3D9-45E1-96A7-980381E753F6}: DhcpNameServer = 209.18.47.61 209.18.47.62
    O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O32 - HKLM CDRom: AutoRun - 1
    O34 - HKLM BootExecute: (PDBoot.exe)
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
    O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

    ========== Files/Folders - Created Within 30 Days ==========

    [2013/06/22 11:36:03 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Shaun\Desktop\OTL.exe
    [2013/06/22 11:24:53 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
    [2013/06/22 11:24:37 | 000,000,000 | ---D | C] -- C:\JRT
    [2013/06/22 11:23:24 | 000,545,954 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Shaun\Desktop\JRT.exe
    [2013/06/21 19:12:30 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
    [2013/06/21 18:19:28 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2013/06/21 18:19:28 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2013/06/21 18:19:28 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2013/06/21 18:19:25 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2013/06/21 18:19:18 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
    [2013/06/21 18:07:18 | 005,081,922 | R--- | C] (Swearware) -- C:\Users\Shaun\Desktop\ComboFix.exe
    [2013/06/21 00:21:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    [2013/06/20 23:53:52 | 000,000,000 | ---D | C] -- C:\Users\Shaun\Desktop\mbar
    [2013/06/20 22:41:04 | 000,000,000 | ---D | C] -- C:\Users\Shaun\Desktop\DDS logs
    [2013/06/20 22:25:34 | 000,000,000 | ---D | C] -- C:\Users\Shaun\Desktop\Malwarebytes log
    [2013/06/20 22:19:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
    [2013/06/20 22:18:57 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2013/06/20 22:06:12 | 000,000,000 | ---D | C] -- C:\Users\Shaun\AppData\Roaming\Malwarebytes
    [2013/06/20 22:05:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2013/06/20 22:04:39 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Shaun\Desktop\dds.com
    [2013/06/19 23:38:24 | 000,000,000 | ---D | C] -- C:\Users\Shaun\AppData\Local\Scuffham Amps
    [2013/06/14 17:31:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
    [2013/06/14 17:30:53 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
    [2013/06/14 17:30:52 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
    [2013/06/14 17:30:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
    [2013/06/14 17:30:52 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
    [2013/05/24 20:50:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime

    ========== Files - Modified Within 30 Days ==========

    [2013/06/22 11:36:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Shaun\Desktop\OTL.exe
    [2013/06/22 11:35:00 | 000,000,896 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
    [2013/06/22 11:26:48 | 000,014,864 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2013/06/22 11:26:48 | 000,014,864 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2013/06/22 11:26:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2013/06/22 11:24:28 | 000,726,444 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2013/06/22 11:24:28 | 000,624,162 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2013/06/22 11:24:28 | 000,106,538 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2013/06/22 11:23:24 | 000,545,954 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Shaun\Desktop\JRT.exe
    [2013/06/22 11:19:53 | 000,000,892 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
    [2013/06/22 11:19:37 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2013/06/22 11:19:36 | 1066,749,950 | -HS- | M] () -- C:\hiberfil.sys
    [2013/06/21 19:12:29 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
    [2013/06/21 18:07:36 | 005,081,922 | R--- | M] (Swearware) -- C:\Users\Shaun\Desktop\ComboFix.exe
    [2013/06/21 09:57:39 | 000,648,201 | ---- | M] () -- C:\Users\Shaun\Desktop\AdwCleaner.exe
    [2013/06/20 22:19:04 | 000,000,767 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2013/06/20 22:04:42 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Shaun\Desktop\dds.com
    [2013/06/20 18:42:46 | 003,757,568 | ---- | M] () -- C:\Users\Shaun\Desktop\winlogon.com.exe
    [2013/06/14 17:34:58 | 000,000,032 | ---- | M] () -- C:\Windows\SysWow64\w3data.vss
    [2013/06/14 17:34:58 | 000,000,032 | ---- | M] () -- C:\Windows\msocreg32.dat
    [2013/06/14 17:34:58 | 000,000,016 | ---- | M] () -- C:\ProgramData\autobk.inc
    [2013/06/14 17:31:05 | 000,001,783 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
    [2013/05/31 20:00:02 | 000,001,047 | ---- | M] () -- C:\Users\Shaun\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk

    ========== Files Created - No Company Name ==========

    [2013/06/21 18:19:28 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2013/06/21 18:19:28 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2013/06/21 18:19:28 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2013/06/21 18:19:28 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2013/06/21 18:19:28 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2013/06/21 09:57:32 | 000,648,201 | ---- | C] () -- C:\Users\Shaun\Desktop\AdwCleaner.exe
    [2013/06/20 22:19:04 | 000,000,767 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2013/06/20 22:03:29 | 003,757,568 | ---- | C] () -- C:\Users\Shaun\Desktop\winlogon.com.exe
    [2013/02/03 13:31:56 | 000,000,005 | ---- | C] () -- C:\Windows\mojadlfi.ini
    [2013/02/03 13:31:45 | 000,000,005 | ---- | C] () -- C:\Windows\mojadllf.ini
    [2012/11/26 20:08:50 | 000,000,132 | ---- | C] () -- C:\Users\Shaun\AppData\Roaming\Adobe PNG Format CS5 Prefs
    [2012/11/25 00:57:15 | 002,250,024 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
    [2012/11/24 18:41:00 | 000,491,520 | ---- | C] () -- C:\Windows\SysWow64\libencdec.dll
    [2012/11/07 11:25:23 | 000,000,564 | ---- | C] () -- C:\Windows\msmmdx9.ini
    [2012/09/01 16:27:36 | 000,115,948 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
    [2012/07/24 21:24:15 | 001,658,973 | ---- | C] () -- C:\Windows\SysWow64\libmmd.dll
    [2012/07/24 21:01:01 | 000,066,560 | ---- | C] () -- C:\Windows\SysWow64\ntrights.exe
    [2012/07/24 20:29:34 | 000,019,968 | ---- | C] () -- C:\Windows\SysWow64\Cpuinf32.dll
    [2012/06/27 22:12:39 | 000,000,129 | ---- | C] () -- C:\Users\Shaun\AppData\Roaming\FontDoctor Prefs
    [2012/04/18 22:03:08 | 000,000,000 | ---- | C] () -- C:\Windows\lgfwup.ini
    [2012/03/22 00:29:44 | 000,000,017 | ---- | C] () -- C:\Users\Shaun\AppData\Local\resmon.resmoncfg
    [2012/03/21 22:01:26 | 000,000,021 | ---- | C] () -- C:\Windows\SurCode.INI
    [2012/03/19 23:10:04 | 001,576,007 | ---- | C] () -- C:\Windows\SysWow64\libfftw3-3.dll
    [2012/03/19 23:10:04 | 001,527,650 | ---- | C] () -- C:\Windows\SysWow64\libfftw3f-3.dll
    [2012/03/19 23:10:04 | 001,038,577 | ---- | C] () -- C:\Windows\SysWow64\libfftw3l-3.dll
    [2012/03/19 22:25:25 | 000,000,032 | ---- | C] () -- C:\Windows\msocreg32.dat
    [2012/03/19 22:25:25 | 000,000,016 | ---- | C] () -- C:\ProgramData\autobk.inc
    [2012/03/19 00:41:13 | 002,434,856 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_bc2.exe
    [2012/03/19 00:41:13 | 000,107,832 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
    [2012/03/19 00:41:13 | 000,066,872 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
    [2012/03/19 00:28:25 | 000,000,023 | ---- | C] () -- C:\Windows\BlendSettings.ini
    [2012/03/18 02:25:05 | 000,743,066 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
    [2012/01/25 18:33:06 | 000,237,872 | ---- | C] () -- C:\Windows\SysWow64\DeltaIITray.exe
    [2012/01/18 06:44:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
    [2012/01/18 06:44:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
    [2012/01/18 06:44:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
    [2011/12/15 04:22:14 | 000,018,432 | ---- | C] () -- C:\Windows\SysWow64\jamvoxdevice.dll
    [2011/09/28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat

    ========== ZeroAccess Check ==========

    [2009/07/13 21:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
    " " = C:\Windows\SysNative\shell32.dll -- [2013/02/26 22:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2013/02/26 21:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 18:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 05:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 18:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

    ========== LOP Check ==========

    [2012/04/02 21:10:50 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\4Front
    [2013/02/03 21:31:04 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Applied Acoustics Systems
    [2012/06/17 22:19:10 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\ArtsAcoustic
    [2012/11/24 18:41:00 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Audio Ease
    [2012/07/26 21:13:08 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Avid
    [2012/06/07 17:24:19 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Bioshock
    [2012/07/16 19:47:39 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Canon_Inc_IC
    [2012/07/04 02:17:47 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
    [2013/06/22 11:19:48 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\CheckPoint
    [2012/07/27 18:37:27 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\com.FontGear.data
    [2012/06/17 23:19:52 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\DAEMON Tools Lite
    [2013/06/22 11:20:01 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Dropbox
    [2012/03/25 15:32:03 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\DVDFab
    [2012/04/03 00:06:13 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Flip Video
    [2012/03/19 23:39:37 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\fltk.org
    [2012/03/27 20:40:01 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\FXpansion
    [2012/04/02 20:27:50 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\IK Multimedia
    [2012/05/13 00:34:15 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\ImgBurn
    [2012/10/20 19:44:44 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Kalypso Media
    [2012/03/19 23:10:04 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Kazrog LLC
    [2012/03/19 21:38:51 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\KORG
    [2012/03/19 21:39:00 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Lexicon PCM Native
    [2012/03/19 23:34:13 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Mark Studio 1
    [2012/03/19 23:23:48 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Mercuriall Cab
    [2012/07/26 21:08:29 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\PACE Anti-Piracy
    [2012/03/25 16:00:42 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\proDAD
    [2012/06/06 00:12:19 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Publish Providers
    [2012/03/19 23:10:04 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Recabinet3Presets
    [2012/07/17 16:39:40 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\ResourceCentral.E6E1B28A311BC518DB6C6883EA3757FDE0E90ADC.1
    [2012/03/27 21:03:19 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\settings
    [2012/06/13 02:00:26 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Sony
    [2012/03/21 22:04:35 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
    [2012/03/19 21:32:42 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Steinberg
    [2013/05/12 16:38:46 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\The Creative Assembly
    [2012/07/16 09:26:30 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Tiffen
    [2013/04/26 19:43:00 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Toontrack
    [2012/03/21 23:42:46 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Tropico 3
    [2012/06/07 21:28:14 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Ubisoft
    [2013/06/20 23:33:32 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\uTorrent
    [2012/03/19 22:31:19 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\Valhalla DSP, LLC
    [2013/03/10 19:01:47 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\VOX
    [2012/07/21 00:58:52 | 000,000,000 | ---D | M] -- C:\Users\Shaun\AppData\Roaming\VST3 Presets

    ========== Purity Check ==========



    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 507 bytes -> C:\Users\Shaun\Desktop\2010-07-10 19.18.03.jpg:com.dropbox.attributes
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:D9D8574B-7028-4bd0-A4D1-01F96F8B61B4
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:A4202B3E-9963-430d-8CF3-B14439F7FA6B
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:8AFD5FF3-1897-4f7a-BC14-08BFAAEC8893
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:1EB7CD63-44F1-40d7-B9C7-38DFF5DB4F39
    @Alternate Data Stream - 1480 bytes -> C:\ProgramData\Microsoft:OjHQcBeoiim6RGkl2q2nu1WX
    @Alternate Data Stream - 1479 bytes -> C:\ProgramData\Microsoft:SEJdM3SltKMINxGpDjZyYD4SPEo
    @Alternate Data Stream - 1383 bytes -> C:\Users\Shaun\AppData\Local\Temp:J89Hf6HaqOUyFkVWqvG7nZJ
    @Alternate Data Stream - 1349 bytes -> C:\Program Files (x86)\Common Files\microsoft shared:1LVGrQ88qyaTDmckiGZ
    @Alternate Data Stream - 1297 bytes -> C:\ProgramData\Microsoft:QrsnDxWAFcwVlKV0ac6S6huNbRrkt
    @Alternate Data Stream - 1269 bytes -> C:\ProgramData\Microsoft:hKh2TmkiLkWDYsiZFQMn4
    @Alternate Data Stream - 1252 bytes -> C:\ProgramData\Microsoft:cEG8qIzdRIDgiVhIchNe0sbAdIOZ
    @Alternate Data Stream - 1207 bytes -> C:\ProgramData\Microsoft:WJpmrtMhwozY85L9NQfo0
    @Alternate Data Stream - 1177 bytes -> C:\ProgramData\Microsoft:IBOd6lYL9wwvYf8U5tM9AtwT
    @Alternate Data Stream - 1087 bytes -> C:\Program Files\Common Files\System:bVu5o3tnj2UWzdPxFWzCIul0

    < End of report >
     
  10. 2013/06/22
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    OTL Extras logfile created on: 6/22/2013 11:37:50 AM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Shaun\Desktop
    64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.10.9200.16614)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    11.99 Gb Total Physical Memory | 10.25 Gb Available Physical Memory | 85.46% Memory free
    23.98 Gb Paging File | 22.17 Gb Available in Paging File | 92.46% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 119.14 Gb Total Space | 34.29 Gb Free Space | 28.78% Space Free | Partition Type: NTFS
    Drive D: | 279.46 Gb Total Space | 131.38 Gb Free Space | 47.01% Space Free | Partition Type: NTFS
    Drive E: | 372.61 Gb Total Space | 251.81 Gb Free Space | 67.58% Space Free | Partition Type: NTFS
    Drive F: | 931.51 Gb Total Space | 379.84 Gb Free Space | 40.78% Space Free | Partition Type: NTFS
    Drive G: | 1863.01 Gb Total Space | 1248.23 Gb Free Space | 67.00% Space Free | Partition Type: NTFS

    Computer Name: MIFUNE | User Name: Shaun | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
    .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
    .html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

    ========== Shell Spawning ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll ",OpenURL %l (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll ",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1 ",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

    ========== Security Center Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{0D3B8F03-D3EC-425F-9B57-24FA1757A412}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{0D4965AF-3E26-4C1E-B0FA-D337167EDEF3}" = lport=24726 | protocol=6 | dir=in | name=flipshareserver |
    "{10332578-8BAD-435D-B528-93BE9754E3E6}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{107B811E-B553-4FCA-9536-B478010CDCA7}" = rport=138 | protocol=17 | dir=out | app=system |
    "{162F3227-D788-4A83-A280-E5AE8FF963AE}" = lport=139 | protocol=6 | dir=in | app=system |
    "{1DCB3DC0-1B00-4291-A690-4C3A2CA3997A}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{204A6AA5-9247-4962-B215-AE31E13E695F}" = lport=3702 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft visual studio 11.0\common7\ide\wdexpress.exe |
    "{25D2D445-40DA-43AB-8C96-22F063AAF5D6}" = lport=5353 | protocol=17 | dir=in | name=mdns-sd/bonjour |
    "{2A111800-0A03-4184-8870-5E18C501CCDE}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{2B3179C0-4536-4731-8B87-D74B010D26DD}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |
    "{3733C92E-EC05-4014-B40F-9E9C9CEC76FE}" = lport=48113 | protocol=6 | dir=in | name=maconfig_tcp |
    "{37A86BA0-2B3F-4238-AC78-71BC560F67FE}" = lport=7288 | protocol=6 | dir=in | name=tivo hme host: port %d |
    "{3AEC513F-B412-40F0-B657-FC725167FBD4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{45E40DFE-8F8F-4DAD-8C05-5E609E15992A}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{4BA8D8FE-6809-4D27-AC0B-1BC5E50FCB2D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{4C0DE70B-8694-4F49-8A2A-B268FD6E77F9}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{51F66EA3-9EE3-4325-BA7E-82C8FE757DFA}" = rport=137 | protocol=17 | dir=out | app=system |
    "{5F6F5020-8106-4BB4-B9D7-8DBD0A2BAD73}" = lport=445 | protocol=6 | dir=in | app=system |
    "{66D58758-A584-404F-B4F5-A3CEA6837D4D}" = rport=139 | protocol=6 | dir=out | app=system |
    "{740197B5-9B91-43DC-9448-5F2FAA99E4ED}" = lport=48113 | protocol=17 | dir=in | name=maconfig_udp |
    "{749E4E68-5A9D-4310-B9DB-2C57114EA704}" = rport=139 | protocol=6 | dir=out | app=system |
    "{7941B57F-6CD0-41C2-9C70-A813ED146672}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{7AB8A74F-8F07-419F-ACFC-4498ED2E68B8}" = lport=138 | protocol=17 | dir=in | app=system |
    "{7C6D7DC2-D53B-4BD4-A18D-627FFDCD47A8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{8193A909-AA2C-4855-AB2B-590095767258}" = lport=139 | protocol=6 | dir=in | app=system |
    "{856DD124-FC58-4650-BB6D-04F0C172DAA3}" = rport=445 | protocol=6 | dir=out | app=system |
    "{8C1C3703-E06E-47A6-9E46-5E64680CA835}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{8C4C9F01-E6ED-4EE4-A861-ED9D6069E637}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
    "{8C6DD438-7D20-471A-B7F7-F772EBC1BF19}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{8CEA70D7-9D20-4F02-97FC-B599DADD85CD}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{8D495CD9-8999-47E1-9FD4-E3827DC44934}" = lport=445 | protocol=6 | dir=in | app=system |
    "{8E26D4BF-6343-4620-B7CC-13F357212C2E}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{8EE53228-67B7-4914-B14B-3A8E2EDDE914}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{90484CD0-96FC-4296-8283-A5ADBCD58957}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{91B46EBF-2E80-47F7-8B62-70DE1D608599}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{9966F4FA-BA85-4778-B499-12EB6AA634E2}" = lport=138 | protocol=17 | dir=in | app=system |
    "{99982C45-23E8-4D48-B59B-65083A051144}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{A85C8925-6F5D-4A82-9422-45EF52EC4172}" = rport=445 | protocol=6 | dir=out | app=system |
    "{B674BD82-4B42-4767-8C10-3F7DC3ACE9EB}" = rport=138 | protocol=17 | dir=out | app=system |
    "{B674F6E6-63B7-48B1-ACB3-80D8238E10FC}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{B8A744A2-B4A6-46E1-84DE-5301D35FFB30}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{B9C455CF-6718-49A6-BDAA-8FF9BF3FD0B2}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{C331311B-2823-45E6-8185-B230BF69F466}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{C8A59E0E-8E2D-40C3-9065-A5B852D51944}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{CDD1FAE2-4554-46EA-A86D-2BD89D3F5609}" = lport=137 | protocol=17 | dir=in | app=system |
    "{CEB0DF58-98E7-48EE-9DF7-2C3113876C96}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{D3C4C7A3-363B-41AD-94AF-2ACF50252813}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{DBAEAFD4-A615-4AB6-8CDF-4A25342858B6}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{DC5FA52D-2EA4-4A63-8CD3-CE3CF4B3D717}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
    "{E1D85F95-A94D-4241-9D4E-529F491D7599}" = lport=137 | protocol=17 | dir=in | app=system |
    "{E654E365-C850-4B8B-BF74-97B2B0AF88CD}" = rport=137 | protocol=17 | dir=out | app=system |
    "{E7D9CD4E-5B6C-4799-BAA5-19D8824CA721}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{ECC0B73F-FD70-42D9-9FAA-471E62423BA7}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{F70FE950-29B5-46AD-ABAB-E1D54FA07BCD}" = lport=24727 | protocol=6 | dir=in | name=flipshareserver |
    "{F999BC84-123D-41E5-9EAF-2B8213411581}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{FF527732-9466-40B4-A080-1884C04E75D1}" = lport=10243 | protocol=6 | dir=in | app=system |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{0151E94C-49BA-4A4C-9B55-E1A016404D4C}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd8\powerdvd8.exe |
    "{01696226-12F7-4993-9412-B21DDC2325F4}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\amnesia the dark descent\launcher.exe |
    "{03DA8B6E-A4A3-41E9-BCDD-F037DF156F53}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
    "{0431A82E-A569-41E8-9041-A5D87E4F18FF}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{049B1590-44F7-4C91-B1FC-AF72EFC676A6}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{05A68D25-7A7D-43FF-B888-64026A60C4E2}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2editor.exe |
    "{06EE5EAD-8DB2-4AD2-8B31-B55618A77C05}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{0CE537B2-33D2-4910-8194-7F0E99E98003}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{0D0FD079-4550-448E-B561-A99062948471}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\tivobeacon.exe |
    "{0D859064-CC50-414C-89A8-20DC8B596940}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\bioshock\builds\release\bioshock.exe |
    "{0DAAF44A-0731-4372-AC4D-BA67BC35996C}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\borderlands\binaries\borderlands.exe |
    "{0DE2C4F0-2819-47B2-A016-8629D79B147A}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
    "{12606F97-2EBB-4C87-9C1A-F10DA5878E02}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{12FB264F-8ADA-4557-A5C0-C507A2EC3670}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\curl.exe |
    "{1453E1ED-95FA-4E61-94E7-20A2C0538540}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\mass effect\binaries\masseffect.exe |
    "{168A2F07-C845-4F15-A843-B0D2AE5E62F3}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\overlord\config.exe |
    "{17B1875C-55E2-4750-9CB5-A967AC1D1F19}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\tivoserver.exe |
    "{1A3D5D7D-86C6-4BB5-8A7B-0215E87A8058}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\call of duty 4\iw3mp.exe |
    "{1A511814-1D2A-4712-B851-CE8AA045BB10}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\batman arkham asylum goty\binaries\bmlauncher.exe |
    "{1E67E820-68F3-40BF-82C0-9A126398CC24}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp_launcher.exe |
    "{22DE1CFE-78A8-4D5C-8757-ECCA80D84E3C}" = protocol=6 | dir=in | app=f:\program files\utorrent\utorrent.exe |
    "{2332568A-CF6C-40DE-90F1-C7306BB0F214}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
    "{24310495-F783-411F-A084-73198978FBE0}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{279099E3-6295-4DA4-ACF4-F5A6EEE339B8}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{27DF640B-6AEA-42B9-9CC9-1C10833A5046}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\mirrors edge\support\ea help\electronic_arts_technical_support.htm |
    "{2815BC78-52A5-43E9-A646-C044F7DF02BF}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\tivodesktop.exe |
    "{2B041ADE-6C62-443A-A83B-90CA6EF31B09}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\mass effect\docs\ea help\electronic_arts_technical_support.htm |
    "{2BA32EAF-D6B5-44F0-90EE-7A911704E0D3}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
    "{2BF3A0D9-8AF0-4CB2-BEFF-8D5D740F1CF0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{2C0318DE-0749-4395-8710-86A64D22A1BC}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{2D05B9EE-F943-4B04-8DC2-B5622E4DC044}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\assassins creed\assassinscreed_game.exe |
    "{2DE58C24-17AF-4D05-A66C-16C46876E6F3}" = protocol=6 | dir=in | app=i:\utorrent.exe |
    "{301ADB80-DA6F-4ACB-845A-A38111FB8997}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{3045D217-35AF-4BFC-932B-432E90251824}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp.exe |
    "{320130CA-D9A7-424F-AEF0-C5ED4981D395}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\fallout new vegas\falloutnvlauncher.exe |
    "{34751982-6FF4-4F3A-88A6-9EE53F7DB53C}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\curl.exe |
    "{37D31E06-8E55-4BC5-BF08-E715FCB18D39}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\left 4 dead\left4dead.exe |
    "{37E3F20F-DE20-4516-B208-CC46191BDD72}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
    "{4204E0C4-4D2B-434F-8F01-E39F0CD7E852}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{427D82FD-468D-4C20-9776-FE17F70B01FC}" = protocol=6 | dir=out | app=system |
    "{4430525A-8214-4131-9DB0-03C00BCAAD4A}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\borderlands\binaries\borderlands.exe |
    "{49AD4FE5-E495-4266-B3EF-40FFB6736291}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{49C44D01-8CF7-44A2-844E-662D9C138531}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\farcry2.exe |
    "{4BF11DC6-CAAE-4506-8F71-8B23CBD78049}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\farcry2.exe |
    "{4D13E5FF-A48C-4564-B306-3236538A1399}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{4DA3135C-FE3A-4327-9163-37CEA0209ED3}" = protocol=6 | dir=in | app=c:\program files\hexchat\hexchat.exe |
    "{4DF0C641-933C-4433-97D4-267383CF1610}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\patrician iv\patrician4.exe |
    "{4E32EB4C-ECE8-4DFE-AAC7-678FD22BE14D}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\fallout new vegas\falloutnvlauncher.exe |
    "{4F38B0B4-C1D8-461F-9E7C-4740D226F12B}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\amnesia the dark descent\launcher.exe |
    "{504F4A6F-8606-420D-97A4-993F0BE36D10}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{5260BFDC-33FF-4DD1-A3CA-6DD1226708CD}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{581D3F30-842F-4AA3-AA7F-232A9C766C38}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\tivotransfer.exe |
    "{58FF4A59-A12C-418C-AF66-16B52737AA9B}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2benchmarktool.exe |
    "{5DCF932F-F1CC-4766-963C-3C41AC34A2FF}" = protocol=17 | dir=in | app=f:\program files\utorrent\utorrent.exe |
    "{5ED4AC6A-C2AB-4DC2-B910-4D44BB259C43}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2benchmarktool.exe |
    "{5F47331A-D86B-45F3-89FE-F4DBC8F22860}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{6139F920-28CF-42C2-88F3-A92660C1E375}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{624A58F7-66BD-4687-AC66-83251C588541}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\overlord\config.exe |
    "{63722777-5A39-4A7A-9DC0-700C7D803868}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{63B724DD-EF8B-4FA9-B0A8-9BA5769C541D}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2editor.exe |
    "{64383395-991F-4AB6-95EF-3B2A5D11C79F}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2serverlauncher.exe |
    "{6BC73365-FFBC-4361-8944-7073752AB373}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\mass effect\binaries\masseffect.exe |
    "{6C91B1B5-D483-4F47-8B2C-5858C7997526}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\oblivion\oblivionlauncher.exe |
    "{6CA657FD-6FF0-45B8-96A6-40342BCACFD3}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
    "{6D7A375E-88C2-4931-9366-5A464B54821F}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\mafia ii\pc\mafia2.exe |
    "{700530A3-D0AA-40EB-8EB8-EEAE24AAEBF5}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\overlord\overlord.exe |
    "{72065031-1BF3-4F91-B949-0DE7443A32EA}" = dir=in | app=c:\program files (x86)\intel corporation\intel wireless display\widiapp.exe |
    "{7520F090-EC66-48DB-BDFA-EDEBBFE8D931}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\bioshock\builds\release\bioshock.exe |
    "{75F7ED18-0511-4362-A6A1-FD4D619DE3ED}" = protocol=17 | dir=in | app=c:\program files\hexchat\hexchat.exe |
    "{775D3E90-4645-4DA8-9A4D-849BECD8AB39}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\far cry 2\bin\fc2serverlauncher.exe |
    "{7B0CA09B-E132-4AA1-8B28-59AA97CB5C57}" = protocol=17 | dir=in | app=c:\program files\ma-config.com\x64\maconfservice.exe |
    "{7B720909-A987-4345-8350-843ED238EC01}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\oblivion\oblivionlauncher.exe |
    "{7E040ECF-47BD-466F-B195-B0906F1778A2}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\tivodiag.exe |
    "{801DBE9D-8D98-4844-B72B-3BDA734AF2DC}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{83CF9E0A-2B34-44FB-AB83-2758BD88509D}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\mirrors edge\binaries\mirrorsedge.exe |
    "{867F4559-0F94-4C5F-805D-18B5C77CD238}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{88F388FF-1946-4837-8CB9-38B6B0747D17}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\call of duty 4\iw3sp.exe |
    "{89EAB2DD-ABB2-46C7-BCEC-67FF20149FE1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{8C62C4E2-C51A-42B5-8F72-A536475F533F}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\mass effect\docs\ea help\electronic_arts_technical_support.htm |
    "{8F5B0C7E-5D45-4AA2-8594-CD53FA5131A9}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\tivobeacon.exe |
    "{9638F871-A2D3-4161-AD77-C3725DC660A7}" = protocol=17 | dir=in | app=i:\utorrent.exe |
    "{965B8404-E03D-48FD-B0F9-86BBF4719CFF}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\mirrors edge\binaries\mirrorsedge.exe |
    "{98B59B92-203A-40E3-8E7E-19B844DD5268}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{98E257CE-B2F1-4E36-9F47-41065C7B2D80}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
    "{9B15F693-7BE6-4C83-ACC0-C481A95321E0}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
    "{9CD09840-B549-4F75-9EEB-6BE3B543DAE8}" = protocol=6 | dir=in | app=c:\program files\ma-config.com\x64\maconfservice.exe |
    "{9CE14F4D-2C17-4793-BBBC-64472CBE0EBF}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\overlord\overlord.exe |
    "{9FCA770B-F8FA-487F-B21F-D2ED235F2124}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
    "{A4CB8A0C-2EEA-47E9-AB89-0519D523DDAE}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{AA572125-5FE7-4D0F-8D57-5A25484A18AC}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp_launcher.exe |
    "{ABF01636-2F0B-4E94-A56E-7BA576A8633C}" = protocol=6 | dir=out | app=system |
    "{AD29B28E-7AA3-4C13-8BCB-E7373F378ED2}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
    "{AE2E80A0-B035-4285-877C-BCBF4D450899}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\empire total war\empire.exe |
    "{AF4AE69A-970E-423A-BC81-27A1EA6D36DD}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
    "{B27FF543-EAF1-45B6-8986-A51A18550C6C}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{B646C4C0-DA85-4E1A-95CA-BD686E78FF56}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{B898C53B-71DE-4492-A9BD-BC2CE15796A0}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{B8B4E785-9232-4B9A-8B01-74C63AC2AA26}" = dir=in | app=c:\program files\intel\wifi\bin\pandhcpdns.exe |
    "{B95E3A16-4DEC-4665-AB91-70F49323DB1C}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{BECA209A-7416-403F-B261-799E457E2BBB}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\batman arkham asylum goty\binaries\bmlauncher.exe |
    "{C3253307-464D-401A-8274-31D635CD93E7}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{C6AEB27D-2AAF-410B-8FE5-294CFFA95504}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\call of duty 4\iw3mp.exe |
    "{C7FC2912-4F0F-4335-B737-258184AE6935}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\call of duty 4\iw3sp.exe |
    "{CA4FBA7B-F959-46B2-ACC2-2C6D06146C56}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{CB30D1DE-727A-425D-B167-F851B0C5D42A}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\mafia ii\pc\mafia2.exe |
    "{D2FA59AC-5F4E-4EBD-852E-04478ED707C7}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp_dx11.exe |
    "{D51E058F-832E-49A4-85BE-EA041E8B346E}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\tivodesktop.exe |
    "{D59AE9A7-EFC6-472E-8EEE-D1E0945E8F53}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
    "{D606BCF0-90F3-4E56-8869-4C6C0687392D}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{D662BCE3-E6F3-405D-9174-9EE21A941F37}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\patrician iv\patrician4.exe |
    "{D7F1EC8C-DCD0-4CC0-AC15-A55D705A54FE}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\empire total war\empire.exe |
    "{DF819927-9303-4C10-B757-4478192319EE}" = protocol=17 | dir=in | app=c:\users\shaun\appdata\roaming\dropbox\bin\dropbox.exe |
    "{E0DD1248-C42B-4E51-A92E-E0A5F5D93349}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{E48EA507-FC5F-4C14-9844-B0F1654A26D2}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\left 4 dead\left4dead.exe |
    "{E6244D8E-E844-4709-B48D-F715F7335FB2}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\assassins creed\assassinscreed_game.exe |
    "{E6CB64EA-5960-4252-B278-BFA958B0A3C2}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{EACD9FA8-4AF5-47BF-8C47-4ABF9B0C002B}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{EAE1A4D2-3C71-4B18-B6C2-F81563462884}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{ECD8328E-2CB4-4552-ABFC-61FEDAA11132}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{EDC77D95-FEFE-4407-BB05-2A47EE2DD490}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
    "{EEA677F1-C048-45A7-BEA7-FEA8AC885BCC}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{F10F74AA-0DF1-4194-B732-0B7ACB5FB7F2}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{F25EA28A-62CB-46A7-82A4-4085AB883B10}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
    "{F26617C3-F858-4894-B663-5DB2C6C0C712}" = protocol=6 | dir=in | app=c:\users\shaun\appdata\roaming\dropbox\bin\dropbox.exe |
    "{F3E43409-C1FB-43B3-A10C-8A4ED1F4D649}" = protocol=6 | dir=in | app=f:\program files\tivo desktop\tivodiag.exe |
    "{F3FC1C4C-B86C-40F0-9DE9-486405E75BAA}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp.exe |
    "{F870DF9B-DED2-4B7F-8AD8-5AEF481C2510}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{F936AA1A-019D-4E9D-B31F-4BB48EE6C739}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{F9E9F88D-44FD-4084-B970-569593DA4AD0}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\tivotransfer.exe |
    "{FB01CFA7-C9BC-4F77-BC0E-661A1F79297E}" = protocol=6 | dir=in | app=f:\games\steam\steamapps\common\mirrors edge\support\ea help\electronic_arts_technical_support.htm |
    "{FBF3A907-5CDB-4189-83ED-234306CB47C6}" = protocol=17 | dir=in | app=f:\games\steam\steamapps\common\aliens vs predator\avp_dx11.exe |
    "{FDFC25A0-5AFD-4788-8480-D854BD93EFD8}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{FEC11670-F306-47FD-8097-20C1A8B76F45}" = protocol=17 | dir=in | app=f:\program files\tivo desktop\tivoserver.exe |
    "TCP Query User{6D0D83BF-46DD-4AD9-ADAF-FEFDCBDD8796}C:\program files\hexchat\hexchat.exe" = protocol=6 | dir=in | app=c:\program files\hexchat\hexchat.exe |
    "TCP Query User{E37493F8-C5FE-44CF-BE19-A6D716132D7A}E:\programmation\qtchat\release\qtchat.exe" = protocol=6 | dir=in | app=e:\programmation\qtchat\release\qtchat.exe |
    "TCP Query User{E4714ADC-D31E-483B-BED7-EE134571BD0A}C:\program files (x86)\valve\portal 2\portal2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\valve\portal 2\portal2.exe |
    "UDP Query User{04870D66-C8F2-469A-BBEE-DB139BBAEF25}C:\program files (x86)\valve\portal 2\portal2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\valve\portal 2\portal2.exe |
    "UDP Query User{35CE3A0D-04E0-4137-BD84-AA59DAD8ACD3}C:\program files\hexchat\hexchat.exe" = protocol=17 | dir=in | app=c:\program files\hexchat\hexchat.exe |
    "UDP Query User{44823339-CF28-4006-8630-458A16074A94}E:\programmation\qtchat\release\qtchat.exe" = protocol=17 | dir=in | app=e:\programmation\qtchat\release\qtchat.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{16B2C43D-6C49-4A56-957D-E40CEAA2AC06}" = M-Audio Delta 6.0.8 (x64)
    "{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
    "{2F72F540-1F60-4266-9506-952B21D6640D}" = Apple Mobile Device Support
    "{3165EA9B-36CC-499B-96FF-36FC30E10EF4}" = License Support
    "{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
    "{3E786CC2-A044-4662-B70B-16A85E1A602B}" = S-Gear2
    "{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
    "{5B0E60DB-7741-412F-88B3-E6975D30D019}" = Visual C++ 64-bit Redistributables
    "{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    "{6448F0A8-6813-11D6-A77B-00B0D0160060}" = Java(TM) SE Runtime Environment 6 Update 6
    "{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
    "{704C0303-D20C-45AF-BD2B-556EAF31BE09}" = iCloud
    "{76FF0F03-B707-4332-B5D1-A56C8303514E}" = iTunes
    "{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    "{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64
    "{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
    "{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
    "{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
    "{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 311.06
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 311.06
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 311.06
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller Driver 296.10
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.12.0213
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.11.3
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD Audio Driver 1.3.18.0
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
    "{B7607FC8-72AD-486D-B6B7-A402D5876309}" = PerfectDisk 11 Professional
    "{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
    "{D93AC9C8-B6CF-391E-BD2F-48AF4727476C}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30411
    "{D954C6C2-544B-4091-A47F-11E77162883E}" = Microsoft Security Client
    "{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
    "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Microsoft Security Client" = Microsoft Security Essentials
    "proDAD-Mercalli-2.0" = proDAD Mercalli 2.0 (64bit)
    "Tiffen-Dfx 3.0" = Dfx
    "WinRAR archiver" = WinRAR archiver

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{024521CF-C07E-4F8E-8481-0D75695E03AF}" = PxMergeModule
    "{02E89EFC-7B07-4D5A-AA03-9EC0902914EE}" = VC 9.0 Runtime
    "{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
    "{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
    "{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help
    "{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
    "{1111706F-666A-4037-7777-210328764D10}" = JavaFX 2.1.0
    "{167E4A06-F407-11D3-95F5-0080AD910D79}" = Saitek Gaming Extensions
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{26A24AE4-039D-4CA4-87B4-2F83217004FF}" = Java(TM) 7 Update 4
    "{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = LG CyberLink PowerDVD
    "{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{4E839090-3B68-436A-B3CF-A2A08C38DD26}" = TiVo Desktop 2.8.3
    "{5A180ED5-0AC1-410A-B790-5E0319CD0A93}" = Sentinel Protection Installer 7.4.0
    "{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}" = Apple Application Support
    "{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
    "{6DE4887F-138F-4A34-B792-5F250440708D}" = ZoneAlarm Firewall
    "{6FAB7C8A-F677-41D9-8841-62D92B8002DA}" = Extensis Suitcase Fusion 3
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
    "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
    "{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
    "{84C28FDA-A722-429B-8079-1015AF06754D}}_is1" = FontDoctor for Windows version 8.1.1
    "{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
    "{97C658D2-61FB-027F-0D76-E9CDC84AFEC7}" = FlipShare
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{A23AADDA-3DBF-11E2-A6F2-984BE15F174E}" = Evernote v. 4.6
    "{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.7)
    "{ADD5DB49-72CF-11D8-9D75-000129760D75}" = LG CyberLink PowerBackup
    "{B45FABE7-D101-4D99-A671-E16DA40AF7F0}" = Microsoft Games for Windows - LIVE
    "{B64A9435-8F83-41DF-891D-D82550A7C431}" = Mystical
    "{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
    "{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = LG CyberLink PowerProducer
    "{C08D7006-8FF2-4F6B-8166-E1B1E69D90FB}_is1" = Head Case 1.54
    "{C2AF7B2D-7018-414B-9B8B-D3C9F3BED04F}" = Visual C++ Redistributables
    "{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LG CyberLink LabelPrint
    "{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
    "{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
    "{DA909E62-3B45-4BA1-8B58-FCAEBA4BCEC9}" = NVIDIA PhysX
    "{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}" = Adobe Media Player
    "{E2E86976-0D7C-4D47-B87E-3752E7A66E15}_is1" = AcmeBarGig iFace 1.6 Uninstall
    "{E7672F4B-F1E6-41FE-A660-74289D386B19}" = Cinematize 2 Pro
    "{F484A787-0E16-4B4B-A24E-66F5E2015E39}" = ZoneAlarm Security
    "{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
    "Afterburner" = MSI Afterburner 2.1.0
    "ArtsAcoustic BigRock_is1" = ArtsAcoustic BigRock v1.0.7
    "chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
    "com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
    "DAEMON Tools Lite" = DAEMON Tools Lite
    "Genwaveaudio Genwave EQ VST_is1" = Genwaveaudio Genwave EQ VST v1.0
    "GetDiz 2.6" = GetDiz 2.6
    "Google Chrome" = Google Chrome
    "ImgBurn" = ImgBurn
    "InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = LG CyberLink PowerDVD
    "InstallShield_{3165EA9B-36CC-499B-96FF-36FC30E10EF4}" = License Support
    "InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
    "InstallShield_{5B0E60DB-7741-412F-88B3-E6975D30D019}" = Visual C++ 64-bit Redistributables
    "InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = LG CyberLink PowerProducer
    "InstallShield_{C2AF7B2D-7018-414B-9B8B-D3C9F3BED04F}" = Visual C++ Redistributables
    "InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LG CyberLink LabelPrint
    "IrfanView" = IrfanView (remove only)
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
    "Mozilla Firefox 13.0.1 (x86 en-US)" = Mozilla Firefox 13.0.1 (x86 en-US)
    "MozillaMaintenanceService" = Mozilla Maintenance Service
    "NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
    "Preamp Emulator" = Preamp Emulator
    "PunkBusterSvc" = PunkBuster Services
    "Shred_is1" = Shred 1.06
    "Steam App 10500" = Empire: Total War
    "Steam App 15100" = Assassin's Creed
    "Steam App 17410" = Mirror's Edge
    "Steam App 19900" = Far Cry 2
    "Steam App 35140" = Batman: Arkham Asylum GOTY Edition
    "Steam App 57620" = Patrician IV: Steam Special Edition
    "Steam App 7670" = BioShock
    "Steam App 7940" = Call of Duty 4: Modern Warfare
    "uTorrent" = µTorrent
    "ZoneAlarm Free" = ZoneAlarm Free
    "ZoneAlarm Security Toolbar" = ZoneAlarm Security Toolbar

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-922810673-1153810190-2464580576-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Dropbox" = Dropbox

    < End of report >
     
  11. 2013/06/22
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    FF - user.js - File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    O4:64bit: - HKLM..\Run: [ISW] File not found
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    @Alternate Data Stream - 507 bytes -> C:\Users\Shaun\Desktop\2010-07-10 19.18.03.jpg:com.dropbox.attributes
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:D9D8574B-7028-4bd0-A4D1-01F96F8B61B4
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:A4202B3E-9963-430d-8CF3-B14439F7FA6B
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:8AFD5FF3-1897-4f7a-BC14-08BFAAEC8893
    @Alternate Data Stream - 16 bytes -> C:\Users\Public\Documents\Digital Film Tools:1EB7CD63-44F1-40d7-B9C7-38DFF5DB4F39
    @Alternate Data Stream - 1480 bytes -> C:\ProgramData\Microsoft:OjHQcBeoiim6RGkl2q2nu1WX
    @Alternate Data Stream - 1479 bytes -> C:\ProgramData\Microsoft:SEJdM3SltKMINxGpDjZyYD4SPEo
    @Alternate Data Stream - 1383 bytes -> C:\Users\Shaun\AppData\Local\Temp:J89Hf6HaqOUyFkVWqvG7nZJ
    @Alternate Data Stream - 1349 bytes -> C:\Program Files (x86)\Common Files\microsoft shared:1LVGrQ88qyaTDmckiGZ
    @Alternate Data Stream - 1297 bytes -> C:\ProgramData\Microsoft:QrsnDxWAFcwVlKV0ac6S6huNbRrkt
    @Alternate Data Stream - 1269 bytes -> C:\ProgramData\Microsoft:hKh2TmkiLkWDYsiZFQMn4
    @Alternate Data Stream - 1252 bytes -> C:\ProgramData\Microsoft:cEG8qIzdRIDgiVhIchNe0sbAdIOZ
    @Alternate Data Stream - 1207 bytes -> C:\ProgramData\Microsoft:WJpmrtMhwozY85L9NQfo0
    @Alternate Data Stream - 1177 bytes -> C:\ProgramData\Microsoft:IBOd6lYL9wwvYf8U5tM9AtwT
    @Alternate Data Stream - 1087 bytes -> C:\Program Files\Common Files\System:bVu5o3tnj2UWzdPxFWzCIul0
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  12. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    All processes killed
    Error: Unable to interpret <Code: > in the current context!
    ========== OTL ==========
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
    64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ISW deleted successfully.
    64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
    ADS C:\Users\Shaun\Desktop\2010-07-10 19.18.03.jpg:com.dropbox.attributes deleted successfully.
    ADS C:\Users\Public\Documents\Digital Film Tools:D9D8574B-7028-4bd0-A4D1-01F96F8B61B4 deleted successfully.
    ADS C:\Users\Public\Documents\Digital Film Tools:A4202B3E-9963-430d-8CF3-B14439F7FA6B deleted successfully.
    ADS C:\Users\Public\Documents\Digital Film Tools:8AFD5FF3-1897-4f7a-BC14-08BFAAEC8893 deleted successfully.
    ADS C:\Users\Public\Documents\Digital Film Tools:1EB7CD63-44F1-40d7-B9C7-38DFF5DB4F39 deleted successfully.
    ADS C:\ProgramData\Microsoft:OjHQcBeoiim6RGkl2q2nu1WX deleted successfully.
    ADS C:\ProgramData\Microsoft:SEJdM3SltKMINxGpDjZyYD4SPEo deleted successfully.
    ADS C:\Users\Shaun\AppData\Local\Temp:J89Hf6HaqOUyFkVWqvG7nZJ deleted successfully.
    ADS C:\Program Files (x86)\Common Files\microsoft shared:1LVGrQ88qyaTDmckiGZ deleted successfully.
    ADS C:\ProgramData\Microsoft:QrsnDxWAFcwVlKV0ac6S6huNbRrkt deleted successfully.
    ADS C:\ProgramData\Microsoft:hKh2TmkiLkWDYsiZFQMn4 deleted successfully.
    ADS C:\ProgramData\Microsoft:cEG8qIzdRIDgiVhIchNe0sbAdIOZ deleted successfully.
    ADS C:\ProgramData\Microsoft:WJpmrtMhwozY85L9NQfo0 deleted successfully.
    ADS C:\ProgramData\Microsoft:IBOd6lYL9wwvYf8U5tM9AtwT deleted successfully.
    ADS C:\Program Files\Common Files\System:bVu5o3tnj2UWzdPxFWzCIul0 deleted successfully.
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56468 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    User: Shaun
    ->Temp folder emptied: 6506428 bytes
    ->Temporary Internet Files folder emptied: 331762609 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 387044401 bytes
    ->Google Chrome cache emptied: 7885075 bytes
    ->Flash cache emptied: 56999 bytes

    User: UpdatusUser
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 41620 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 1258774 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 36028699 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 735.00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Public

    User: Shaun
    ->Java cache emptied: 0 bytes

    User: UpdatusUser

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Shaun
    ->Flash cache emptied: 0 bytes

    User: UpdatusUser
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 06222013_180448

    Files\Folders moved on Reboot...
    C:\Users\Shaun\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF3B608A7CEC5A1C86.TMP not found!
    C:\Users\Shaun\AppData\Local\Temp\~DF4744C36FBCDDF425.TMP moved successfully.
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF68E6377272892869.TMP not found!
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF7DC76EE4446C968D.TMP not found!
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF9A5729225C305902.TMP not found!
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\7A7E08C8-3FF5-45F2-873D-A84D669DC82F.dat moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZPGBCXT\5174[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZPGBCXT\ads[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZPGBCXT\adTag[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZPGBCXT\likeCA0KMRQO.htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZPGBCXT\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YA2U5KQY\adTag[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YA2U5KQY\frame[2].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YA2U5KQY\frame[3].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YA2U5KQY\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B745LP0P\105644-active-right-click-wow-dll-issue[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B745LP0P\fastbutton[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7HV8F0KL\xd_arbiter[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7HV8F0KL\xd_arbiter[2].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0J4SCEP0\ads[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0J4SCEP0\andes_c[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
    File\Folder C:\Windows\temp\ZLT00ead.TMP not found!

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     
  13. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Results of screen317's Security Check version 0.99.67
    Windows 7 Service Pack 1 x64 (UAC is disabled!)
    Internet Explorer 10
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Disabled!
    Microsoft Security Essentials
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    Malwarebytes Anti-Malware version 1.75.0.1300
    JavaFX 2.1.0
    Java(TM) 7 Update 4
    Java version out of Date!
    Adobe Flash Player 11.7.700.224
    Adobe Reader 10.1.7 Adobe Reader out of Date!
    Mozilla Firefox 13.0.1 Firefox out of Date!
    Google Chrome 27.0.1453.110
    Google Chrome 27.0.1453.116
    ````````Process Check: objlist.exe by Laurent````````
    Microsoft Security Essentials MSMpEng.exe
    Microsoft Security Essentials msseces.exe
    Malwarebytes' Anti-Malware mbamscheduler.exe
    CheckPoint ZoneAlarm vsmon.exe
    CheckPoint ZoneAlarm zatray.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 17% Defragment your hard drive soon! (Do NOT defrag if SSD!)
    ````````````````````End of Log``````````````````````
     
  14. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Farbar Service Scanner Version: 16-06-2013
    Ran by Shaun (administrator) on 22-06-2013 at 18:15:45
    Running from "C:\Users\Shaun\Desktop "
    Windows 7 Professional Service Pack 1 (X64)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Attempt to access Local Host IP returned error: Localhost is blocked: Destination is offline
    LAN connected.
    Attempt to access Google IP returned error. Google IP is offline
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall "=DWORD:0


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Action Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============
    WinDefend Service is not running. Checking service configuration:
    The start type of WinDefend service is set to Demand. The default start type is Auto.
    The ImagePath of WinDefend service is OK.
    The ServiceDll of WinDefend service is OK.


    Windows Defender Disabled Policy:
    ==========================
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
    "DisableAntiSpyware "=DWORD:1


    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\System32\nsisvc.dll => MD5 is legit
    C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
    C:\Windows\System32\dhcpcore.dll => MD5 is legit
    C:\Windows\System32\drivers\afd.sys => MD5 is legit
    C:\Windows\System32\drivers\tdx.sys => MD5 is legit
    C:\Windows\System32\Drivers\tcpip.sys
    [2013-06-12 18:42] - [2013-05-07 23:39] - 1910632 ____A (Microsoft Corporation) 9849EA3843A2ADBDD1497E97A85D8CAE

    C:\Windows\System32\dnsrslvr.dll => MD5 is legit
    C:\Windows\System32\mpssvc.dll => MD5 is legit
    C:\Windows\System32\bfe.dll => MD5 is legit
    C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
    C:\Windows\System32\SDRSVC.dll => MD5 is legit
    C:\Windows\System32\vssvc.exe => MD5 is legit
    C:\Windows\System32\wscsvc.dll => MD5 is legit
    C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
    C:\Windows\System32\wuaueng.dll => MD5 is legit
    C:\Windows\System32\qmgr.dll => MD5 is legit
    C:\Windows\System32\es.dll => MD5 is legit
    C:\Windows\System32\cryptsvc.dll
    [2013-06-12 18:42] - [2013-05-12 22:51] - 0184320 ____A (Microsoft Corporation) D8129C49798CBBFB2E4351D4B7B8EF9C

    C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
    C:\Windows\System32\ipnathlp.dll => MD5 is legit
    C:\Windows\System32\iphlpsvc.dll => MD5 is legit
    C:\Windows\System32\svchost.exe => MD5 is legit
    C:\Windows\System32\rpcss.dll => MD5 is legit


    **** End of log ****
     
  15. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Still running the ESET scan... taking way longer than expected. I'll post if it comes up with any results.
     
  16. 2013/06/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    No problem :)
     
  17. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Okay, ESET didn't find any threats.
     
  18. 2013/06/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Update Adobe Reader

    You can download it from http://www.adobe.com/products/acrobat/readstep2.html
    After installing the latest Adobe Reader, uninstall all previous versions (if present).
    Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

    Alternatively, you can uninstall Adobe Reader (33.5 MB) and install one of two free alternatives:

    - Foxit PDF Reader(3.5MB) from HERE.
    It's a much smaller file to download and uses a lot less resources than Adobe Reader.
    Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

    - PDF-XChange Viewer: http://www.tracker-software.com/product/pdf-xchange-viewer

    [​IMG] 1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it.
    • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.
    • Do NOT post JavaRa log.

    [​IMG] Update Firefox to the current 21.0 version.

    ==================================

    Your computer is clean [​IMG]

    1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following:

    Code:
    :OTL
    :Commands
    [purity]
    [emptytemp]
    [EMPTYFLASH]
    [emptyjava]
    [CLEARALLRESTOREPOINTS]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • Post resulting log.

    2. Now, we'll remove all tools, we used during our cleaning process

    Clean up with OTL:

    • Double-click OTL.exe to start the program.
    • Close all other programs apart from OTL as this step will require a reboot
    • On the OTL main screen, press the CLEANUP button
    • Say Yes to the prompt and then allow the program to reboot your computer.

    If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

    3. Make sure Windows Updates are current.

    4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    5. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    8. Run Temporary File Cleaner (TFC) weekly.

    9. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    11. (Windows XP only) Run defrag at your convenience.

    12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    13. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

    14. Please, let me know, how your computer is doing.
     
  19. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Here's the OTL log. I'm going to do the OTL clean next:

    All processes killed
    ========== OTL ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    User: Shaun
    ->Temp folder emptied: 2940479 bytes
    ->Temporary Internet Files folder emptied: 152367887 bytes
    ->Java cache emptied: 37953 bytes
    ->FireFox cache emptied: 21201945 bytes
    ->Google Chrome cache emptied: 0 bytes
    ->Flash cache emptied: 506 bytes

    User: UpdatusUser
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 1234472 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 128 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 170.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Shaun
    ->Flash cache emptied: 0 bytes

    User: UpdatusUser
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Public

    User: Shaun
    ->Java cache emptied: 0 bytes

    User: UpdatusUser

    Total Java Files Cleaned = 0.00 mb

    Restore point Set: OTL Restore Point

    OTL by OldTimer - Version 3.2.69.0 log created on 06232013_180212

    Files\Folders moved on Reboot...
    C:\Users\Shaun\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF3AAA51312814BFD6.TMP not found!
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF4E0B00B5C9295699.TMP not found!
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF724D58485E1E74A7.TMP not found!
    File\Folder C:\Users\Shaun\AppData\Local\Temp\~DF8BB0CBB4A4C1A169.TMP not found!
    C:\Users\Shaun\AppData\Local\Temp\~DFCEBADD98D6519A0C.TMP moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\7A7E08C8-3FF5-45F2-873D-A84D669DC82F.dat moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X473RRHA\5174[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X473RRHA\audmeasure[2].gif moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X473RRHA\ct[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X473RRHA\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KS2M69JQ\ads[3].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K9LP6117\105644-active-right-click-wow-dll-issue-2[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K9LP6117\ads[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K9LP6117\xd_arbiter[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K9LP6117\xd_arbiter[2].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HAPKVEIK\fastbutton[1].htm moved successfully.
    C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HAPKVEIK\like[3].htm moved successfully.
    File move failed. C:\Users\Shaun\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat scheduled to be moved on reboot.
    File\Folder C:\Windows\temp\ZLT022e6.TMP not found!

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     
  20. 2013/06/23
    HORNO

    HORNO Inactive Thread Starter

    Joined:
    2013/06/21
    Messages:
    14
    Likes Received:
    0
    Did the rest of the things. Looks like computer is running like normal! Thank you again for all your help and let me know if there is any more I should do.
     
  21. 2013/06/23
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Way to go!! [​IMG]
    Good luck and stay safe :)
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.