1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Lenovo T430 - strange error message and malware

Discussion in 'Malware and Virus Removal Archive' started by basketcase, 2014/03/04.

  1. 2014/03/04
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    [Solved] Lenovo T430 - strange error message and malware

    At the end of February I purchased a new Windows 7 Pro laptop. The first thing I did was bleed off the updates from Microsoft and install them on the unit.

    Next, I moved all of my stuff off of the old laptop - reinstalled software, moved data, set up email accounts -- everything.

    The new unit came with a 30 day free trial of Norton Security which I removed with the Norton removal tool. Then I installed Microsoft Security Essentials, Malwarebytes, and Spybot 2. Windows firewall is on. I used download.com for locating the tools installed. I ran scans and it found several PUP issues which I removed per the tools.

    After that I began exploring the Lenovo specific utilities and installed those updates. Afterwards I noticed a missing driver error message in the solution center feedback. When I did view of hidden drivers it showed something called "qknfd. "

    What in the world is "qknfd? "

    I posted that question at the Lenovo community forums and a user suggested it might be malware. So here I am -- the reports appear below.

    Thanks in advance for all assistance.

    -----------

    Malwarebytes Anti-Malware (PRO) 1.75.0.1300
    www.malwarebytes.org

    Database version: v2014.03.04.06

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 11.0.9600.16518
    Rick :: RICK-THINKPAD [administrator]

    Protection: Enabled

    3/4/2014 8:22:41 AM
    mbam-log-2014-03-04 (08-22-41).txt

    Scan type: Full scan (C:\|D:\|Q:\|)
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 398650
    Time elapsed: 42 minute(s), 54 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 2
    C:\Users\Rick\Downloads\AcrobatReaderSetup.exe (PUP.Optional.InstallCore) -> Quarantined and deleted successfully.
    C:\Users\Rick\Downloads\FirefoxSetup.exe (PUP.Optional.InstallCore) -> Quarantined and deleted successfully.

    (end)

    DDS (Ver_2012-11-20.01) - NTFS_AMD64
    Internet Explorer: 11.0.9600.16518
    Run by Rick at 9:16:59 on 2014-03-04
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3794.1398 [GMT -6:00]
    .
    AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Spybot - Search and Destroy *Enabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
    SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    .
    ============== Running Processes ===============
    .
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\ibmpmsvc.exe
    C:\Windows\system32\svchost.exe -k RPCSS
    c:\Program Files\Microsoft Security Client\MsMpEng.exe
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\WLANExt.exe
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files (x86)\Lenovo\Access Connections\AcPrfMgrSvc.exe
    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
    C:\Windows\system32\CISVC.EXE
    C:\Program Files\Intel\WiFi\bin\EvtEng.exe
    C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Program Files\Intel\iCLS Client\HeciServer.exe
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
    C:\Program Files\Lenovo\Communications Utility\CAMMUTE.exe
    C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
    C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
    C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
    C:\Windows\SysWOW64\NLSSRV32.EXE
    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
    C:\Windows\system32\taskhost.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\PROGRA~1\LENOVO\VIRTSCRL\virtscrl.exe
    C:\Program Files\LENOVO\HOTKEY\TPHKSVC.exe
    C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
    C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
    C:\Program Files (x86)\Lenovo\Access Connections\AcSvc.exe
    C:\Windows\system32\wbem\unsecapp.exe
    C:\Program Files\LENOVO\HOTKEY\MICMUTE.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\PROGRA~1\LENOVO\HOTKEY\tpnumlkd.exe
    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    C:\Program Files\LENOVO\HOTKEY\TPHKLOAD.exe
    C:\Windows\system32\rundll32.exe
    C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE
    C:\PROGRA~1\Lenovo\HOTKEY\SHTCTKY.EXE
    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
    C:\Program Files (x86)\Lenovo\Access Connections\SvcGuiHlpr.exe
    C:\Windows\System32\rundll32.exe
    C:\Windows\system32\svchost.exe -k bthsvcs
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\SearchIndexer.exe
    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\igfxext.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\System32\TpShocks.exe
    C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
    C:\Windows\System32\hkcmd.exe
    C:\Windows\System32\igfxpers.exe
    C:\Program Files\Microsoft Security Client\msseces.exe
    C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
    C:\Windows\system32\wbem\unsecapp.exe
    C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
    C:\Windows\SysWOW64\rundll32.exe
    C:\Windows\system32\rundll32.exe
    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
    C:\Program Files (x86)\WordPerfect Office 11\Programs\DAD11.exe
    C:\Windows\system32\taskeng.exe
    C:\Users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe
    C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
    C:\Windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Windows\SysWOW64\RunDll32.exe
    C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Program Files\ThinkPad\Bluetooth Software\BtStackServer.exe
    C:\Program Files (x86)\Lenovo\message center plus\mcplaunch.exe
    C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
    C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    C:\Windows\system32\sppsvc.exe
    C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe
    C:\Windows\system32\msiexec.exe
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
    C:\Program Files (x86)\ThinkPad\Utilities\DZSVC64.EXE
    C:\Program Files (x86)\Lenovo\System Update\SUService.exe
    \\?\C:\Windows\system32\wbem\WMIADAP.EXE
    C:\Windows\servicing\TrustedInstaller.exe
    C:\Program Files (x86)\Lenovo\System Update\TvsuCommandLauncher.exe
    C:\Program Files (x86)\Lenovo\System Update\UACSdk.exe
    C:\Program Files (x86)\Lenovo\System Update\Tvsukernel.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Program Files (x86)\Lenovo\System Update\TvsuCommandLauncher.exe
    C:\Program Files (x86)\Lenovo\System Update\egather\ia.exe
    C:\Windows\system32\taskhost.exe
    C:\Windows\System32\cscript.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.com
    uDefault_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
    mStart Page = hxxp://www.google.com
    mWinlogon: Userinit = userinit.exe,
    BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
    BHO: Symantec VIP Access Add-On: {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} - C:\Program Files (x86)\Symantec\VIP Access Client\VIPAddOnForIE.dll
    TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    uRun: [Spybot-S&D Cleaning] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean
    uRun: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe "
    mRun: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe "
    mRun: [IMSS] "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe "
    mRun: [PWMTRV] rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
    mRun: [Fastboot] C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe
    mRun: [Intel AppUp(SM) center] "C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe" --domain-id F0399437-FD0C-4A48-B101-F0314A6172E4
    mRun: [Lenovo Registration] C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe /boot
    mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe "
    mRun: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe "
    mRun: [QuickFinder Scheduler] "C:\Program Files (x86)\WordPerfect Office 11\Programs\QFSCHD110.EXE "
    mRun: [WordPerfect Office 1115] C:\Program Files (x86)\Common Files\Corel\Registration\EN\Registration.exe /title= "WordPerfect Office 11" /date=031814 serial=WP11WED-0225985-JXZ
    mRun: [Dolby Advanced Audio v2] "C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe" -autostart
    StartupFolder: C:\Users\Rick\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe
    StartupFolder: C:\Users\Rick\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\ONENOT~1.LNK - C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
    StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\BLUETO~1.LNK - C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
    StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\DESKTO~1.LNK - C:\Windows\Installer\{54F90B55-BEB3-4F0D-8802-228822FA5921}\NewShortcut1_3.exe
    mPolicies-Explorer: NoActiveDesktop = dword:1
    mPolicies-Explorer: NoActiveDesktopChanges = dword:1
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableUIADesktopToggle = dword:0
    IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000
    IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105
    IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
    IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    IE: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204
    .
    INFO: HKCU has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    .
    INFO: HKLM has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    TCP: NameServer = 192.168.1.254
    TCP: Interfaces\{1F1817C6-B90A-4323-818D-8DD52F0BDD39} : DHCPNameServer = 192.168.1.254
    TCP: Interfaces\{1F1817C6-B90A-4323-818D-8DD52F0BDD39}\348657273686F46666963656 : DHCPNameServer = 10.1.10.1
    Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
    Notify: SDWinLogon - SDWinLogon.dll
    SSODL: WebCheck - <orphaned>
    LSA: Notification Packages = scecli C:\Program Files\ThinkPad\Bluetooth Software\BtwProximityCP.dll
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
    x64-mStart Page = hxxp://www.google.com
    x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
    x64-BHO: Symantec VIP Access Add-On: {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} - C:\Program Files (x86)\Symantec\VIP Access Client\64bit\VIPAddOnForIE64.dll
    x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    x64-Run: [TpShocks] TpShocks.exe
    x64-Run: [LENOVO.TPKNRRES] C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
    x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
    x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
    x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
    x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
    x64-Run: [RTHDVCPL] "C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
    x64-Run: [RtHDVBg_Dolby] "C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE4
    x64-Run: [AcWin7Hlpr] C:\Program Files (x86)\Lenovo\Access Connections\AcTBenabler.exe
    x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
    x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    .
    INFO: x64-HKLM has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
    x64-Notify: igfxcui - igfxdev.dll
    x64-SSODL: WebCheck - <orphaned>
    Hosts: 127.0.0.1 www.spywareinfo.com
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - plugin: C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL
    FF - plugin: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
    FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
    FF - plugin: C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll
    FF - plugin: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll
    FF - plugin: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll
    FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrlui.dll
    FF - plugin: C:\Program Files (x86)\Nitro PDF\Professional 7\npdf.dll
    FF - plugin: C:\Program Files (x86)\Nitro PDF\Professional 7\npnitroie.dll
    FF - plugin: C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll
    FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
    FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll
    FF - ExtSQL: 2014-02-28 06:22; {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}; C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 DzHDD64;DzHDD64;C:\Windows\System32\drivers\DZHDD64.SYS [2014-1-23 29512]
    R0 iaStorA;iaStorA;C:\Windows\System32\drivers\iaStorA.sys [2014-3-3 632168]
    R0 iaStorF;iaStorF;C:\Windows\System32\drivers\iaStorF.sys [2014-3-3 28008]
    R0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;C:\Windows\System32\drivers\iusb3hcs.sys [2014-1-23 19224]
    R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2013-9-27 248240]
    R0 TPDIGIMN;TPDIGIMN;C:\Windows\System32\drivers\ApsHM64.sys [2011-12-29 25416]
    R1 PHCORE;PHCORE;C:\Program Files\Lenovo\RapidBoot\PHCORE64.sys [2012-3-26 33344]
    R2 FastbootService;FastbootService;C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [2014-1-23 169776]
    R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-2-3 628448]
    R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe [2014-1-23 161560]
    R2 LENOVO.CAMMUTE;Lenovo Camera Mute;C:\Program Files\Lenovo\Communications Utility\CamMute.exe [2014-1-23 58224]
    R2 LENOVO.MICMUTE;Lenovo Microphone Mute;C:\Program Files\Lenovo\HOTKEY\micmute.exe [2014-3-3 110128]
    R2 LENOVO.TPKNRSVC;Lenovo Keyboard Noise Reduction;C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe [2014-1-23 61296]
    R2 Lenovo.VIRTSCRLSVC;Lenovo Auto Scroll;C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe [2012-5-8 133992]
    R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2014-2-28 418376]
    R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2014-2-28 701512]
    R2 NitroDriverReadSpool2;NitroPDFDriverCreatorReadSpool2;C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [2012-5-24 216072]
    R2 nlsX86cc;Nalpeiron Licensing Service;C:\Windows\SysWOW64\NLSSRV32.EXE [2012-11-8 70152]
    R2 risdxc;risdxc;C:\Windows\System32\drivers\risdxc64.sys [2014-1-23 101888]
    R2 SDScannerService;Spybot-S&D 2 Scanner Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [2014-2-28 3921880]
    R2 SDWSCService;Spybot-S&D 2 Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [2014-2-28 171416]
    R2 TPHKLOAD;Lenovo Hotkey Client Loader;C:\Program Files\Lenovo\HOTKEY\tphkload.exe [2014-3-3 124976]
    R2 TPHKSVC;On Screen Display;C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe [2014-3-3 125504]
    R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2014-1-23 363800]
    R2 VIPAppService;VIPAppService;C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe [2012-4-19 84080]
    R2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2012-2-26 2669840]
    R3 bcbtums;Bluetooth RAM Firmware Download USB Filter;C:\Windows\System32\drivers\bcbtums.sys [2014-1-23 163368]
    R3 btwampfl;btwampfl Bluetooth filter driver;C:\Windows\System32\drivers\btwampfl.sys [2014-1-23 594472]
    R3 btwl2cap;Bluetooth L2CAP Service;C:\Windows\System32\drivers\btwl2cap.sys [2014-1-23 39976]
    R3 DozeSvc;Lenovo Doze Mode Service;C:\Program Files (x86)\ThinkPad\Utilities\DZSVC64.EXE [2014-1-23 320576]
    R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2014-1-23 331264]
    R3 iusb3hub;Intel(R) USB 3.0 Hub Driver;C:\Windows\System32\drivers\iusb3hub.sys [2014-1-23 356632]
    R3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;C:\Windows\System32\drivers\iusb3xhc.sys [2014-1-23 789272]
    R3 iwdbus;IWD Bus Enumerator;C:\Windows\System32\drivers\iwdbus.sys [2012-4-19 25528]
    R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2014-2-28 25928]
    R3 TVTI2C;Lenovo SM bus driver;C:\Windows\System32\drivers\tvti2c.sys [2012-2-6 40248]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
    S2 HyperW7Svc;HyperW7 Service;C:\Program Files\Lenovo\RapidBoot\HyperW7Svc64.exe [2012-5-29 144992]
    S2 SDUpdateService;Spybot-S&D 2 Updating Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2014-2-28 1042272]
    S3 dmvsc;dmvsc;C:\Windows\System32\drivers\dmvsc.sys [2010-11-20 71168]
    S3 Fastboot;Fastboot;C:\Windows\System32\drivers\Fastboot.sys [2014-1-23 70416]
    S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2014-2-28 111616]
    S3 intaud_WaveExtensible;Intel WiDi Audio Device;C:\Windows\System32\drivers\intelaud.sys [2012-4-19 35256]
    S3 LSCWinService;LSCWinService;C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [2014-2-19 1662424]
    S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2012-2-26 273168]
    S3 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2013-9-27 134944]
    S3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2013-10-23 348376]
    S3 Power Manager DBC Service;Power Manager DBC Service;C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.exe [2014-1-23 1662560]
    S3 PwmEWSvc;Cisco EnergyWise Enabler;C:\Program Files (x86)\ThinkPad\Utilities\PWMEWSVC.exe [2014-1-23 1665120]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2014-2-28 19456]
    S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 27136]
    S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2014-2-28 56832]
    S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2014-2-28 30208]
    S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2014-2-28 1255736]
    S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\System32\drivers\wdcsam64.sys [2008-5-6 14464]
    S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
    .
    =============== Created Last 30 ================
    .
    2014-03-04 02:49:57 10536864 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{29AD2EDB-EA4C-4416-9FC4-BDA6B11DBB28}\mpengine.dll
    2014-03-03 22:51:24 -------- d-----w- C:\Users\Rick\AppData\Local\CrashDumps
    2014-03-03 15:00:24 -------- d-----w- C:\Users\Rick\AppData\Local\Tvsukernel
    2014-03-03 14:45:20 632168 ----a-w- C:\Windows\System32\drivers\iaStorA.sys
    2014-03-03 14:45:20 28008 ----a-w- C:\Windows\System32\drivers\iaStorF.sys
    2014-03-03 14:44:27 59816 ----a-r- C:\Users\Rick\AppData\Roaming\Microsoft\Installer\{053ACA98-6B07-4DD0-9DB3-F51E3EB1780C}\ARPPRODUCTICON.exe
    2014-03-03 14:44:26 59816 ----a-r- C:\Users\Rick\AppData\Roaming\Microsoft\Installer\{C6FB6B4A-1378-4CD3-9CD3-42BA69FCBD43}\ARPPRODUCTICON.exe
    2014-03-03 14:34:01 -------- d-----w- C:\Users\Rick\AppData\Roaming\LSC
    2014-03-03 14:31:48 -------- d-----w- C:\drivers
    2014-03-03 14:24:36 -------- d-----w- C:\Program Files (x86)\Common Files\Borland Shared
    2014-03-03 14:22:38 -------- d-----w- C:\Program Files (x86)\WordPerfect Office 11
    2014-03-03 14:22:38 -------- d-----w- C:\Program Files (x86)\Common Files\Corel
    2014-03-03 14:12:34 10536864 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-03-02 11:32:15 1643520 ----a-w- C:\Windows\System32\DWrite.dll
    2014-03-02 11:32:14 1247744 ----a-w- C:\Windows\SysWow64\DWrite.dll
    2014-03-01 20:26:30 -------- d-----w- C:\Users\Rick\AppData\Local\Adobe
    2014-03-01 11:50:50 -------- d-----w- C:\Program Files (x86)\Microsoft Streets & Trips 2013
    2014-03-01 11:50:10 -------- d-----w- C:\Program Files (x86)\MSECache
    2014-03-01 11:41:17 -------- d-----w- C:\Program Files\VideoLAN
    2014-03-01 03:38:55 -------- d-----w- C:\AdwCleaner
    2014-03-01 03:12:37 1031560 ------w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{5CCD18AC-5BC3-453F-9B89-B02ADE7E61C8}\gapaengine.dll
    2014-03-01 03:11:18 -------- d-----w- C:\Program Files (x86)\Microsoft Security Client
    2014-03-01 03:11:17 -------- d-----w- C:\Program Files\Microsoft Security Client
    2014-02-28 19:31:20 -------- d-----w- C:\Users\Rick\AppData\Local\Apps
    2014-02-28 15:56:10 21040 ----a-w- C:\Windows\System32\sdnclean64.exe
    2014-02-28 15:56:06 -------- d-----w- C:\ProgramData\Spybot - Search & Destroy
    2014-02-28 15:56:00 -------- d-----w- C:\Program Files (x86)\Spybot - Search & Destroy 2
    2014-02-28 15:12:06 -------- d-----r- C:\Users\Rick\Dropbox
    2014-02-28 15:11:31 -------- d-----w- C:\Users\Rick\AppData\Roaming\DropboxMaster
    2014-02-28 15:10:59 -------- d-----w- C:\Users\Rick\AppData\Roaming\Dropbox
    2014-02-28 14:51:39 -------- d-----w- C:\Users\Rick\AppData\Local\LSC
    2014-02-28 14:06:10 -------- d-----w- C:\Users\Rick\AppData\Roaming\Malwarebytes
    2014-02-28 14:06:02 -------- d-----w- C:\ProgramData\Malwarebytes
    2014-02-28 14:06:01 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
    2014-02-28 14:06:01 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    2014-02-28 13:58:08 -------- d-----w- C:\Program Files\CCleaner
    2014-02-28 13:43:03 -------- d-----w- C:\Users\Rick\AppData\Local\Programs
    2014-02-28 13:20:05 -------- d-----w- C:\ProgramData\Western Digital
    2014-02-28 12:54:57 -------- dc----w- C:\Users\Rick\AppData\Local\MigWiz
    2014-02-28 12:33:58 548864 ----a-w- C:\Windows\System32\vbscript.dll
    2014-02-28 12:33:58 454656 ----a-w- C:\Windows\SysWow64\vbscript.dll
    2014-02-28 12:21:50 -------- d-----w- C:\Users\Rick\AppData\Local\Macromedia
    2014-02-28 12:21:42 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
    2014-02-28 12:21:42 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
    2014-02-28 12:18:29 -------- d-----w- C:\Users\Rick\AppData\Local\Corel
    2014-02-28 12:09:23 -------- d-----w- C:\Windows\System32\appmgmt
    2014-02-28 12:06:57 6574592 ----a-w- C:\Windows\System32\mstscax.dll
    2014-02-28 12:06:57 5694464 ----a-w- C:\Windows\SysWow64\mstscax.dll
    2014-02-28 11:50:40 -------- d-----w- C:\Program Files (x86)\Microsoft Analysis Services
    2014-02-28 11:50:10 -------- d-----w- C:\Users\Rick\AppData\Local\Microsoft Help
    2014-02-28 11:36:18 -------- d-----w- C:\Windows\Migration
    2014-02-28 11:34:56 30208 ----a-w- C:\Windows\System32\drivers\TsUsbGD.sys
    2014-02-28 11:34:56 19456 ----a-w- C:\Windows\System32\drivers\rdpvideominiport.sys
    2014-02-28 11:34:56 15360 ----a-w- C:\Windows\System32\RdpGroupPolicyExtension.dll
    2014-02-28 11:34:55 3174912 ----a-w- C:\Windows\System32\rdpcorets.dll
    2014-02-28 11:34:55 243200 ----a-w- C:\Windows\System32\rdpudd.dll
    2014-02-28 11:34:55 228864 ----a-w- C:\Windows\System32\rdpendp_winip.dll
    2014-02-28 11:34:55 192000 ----a-w- C:\Windows\SysWow64\rdpendp_winip.dll
    2014-02-28 11:32:55 792576 ----a-w- C:\Windows\SysWow64\TSWorkspace.dll
    2014-02-28 11:32:55 1030144 ----a-w- C:\Windows\System32\TSWorkspace.dll
    2014-02-28 11:32:54 514560 ----a-w- C:\Windows\SysWow64\qdvd.dll
    2014-02-28 11:32:54 366592 ----a-w- C:\Windows\System32\qdvd.dll
    2014-02-28 11:29:12 254224 ----a-w- C:\Windows\SysWow64\drmclien.dll
    2014-02-28 11:06:06 -------- d-----w- C:\Windows\SysWow64\Wat
    2014-02-28 11:06:06 -------- d-----w- C:\Windows\System32\Wat
    2014-02-28 11:04:21 -------- d-----w- C:\Users\Rick\AppData\Local\Mozilla
    2014-02-28 11:01:14 -------- d-----w- C:\Program Files (x86)\MSXML 4.0
    2014-02-27 23:20:27 465920 ----a-w- C:\Windows\System32\WMPhoto.dll
    2014-02-27 23:20:27 417792 ----a-w- C:\Windows\SysWow64\WMPhoto.dll
    2014-02-27 23:20:25 3928064 ----a-w- C:\Windows\System32\d2d1.dll
    2014-02-27 23:20:25 3419136 ----a-w- C:\Windows\SysWow64\d2d1.dll
    2014-02-27 23:20:25 2565120 ----a-w- C:\Windows\System32\d3d10warp.dll
    2014-02-27 23:20:25 1987584 ----a-w- C:\Windows\SysWow64\d3d10warp.dll
    2014-02-27 23:20:09 1424384 ----a-w- C:\Windows\System32\WindowsCodecs.dll
    2014-02-27 23:20:08 1230336 ----a-w- C:\Windows\SysWow64\WindowsCodecs.dll
    2014-02-27 23:20:03 67072 ----a-w- C:\Windows\splwow64.exe
    2014-02-27 23:20:03 559104 ----a-w- C:\Windows\System32\spoolsv.exe
    2014-02-27 23:01:23 -------- d-----w- C:\Users\Rick\AppData\Roaming\PwrMgr
    2014-02-27 21:42:20 167424 ----a-w- C:\Program Files\Windows Media Player\wmplayer.exe
    2014-02-27 21:42:20 164864 ----a-w- C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    2014-02-27 21:42:20 12625920 ----a-w- C:\Windows\System32\wmploc.DLL
    2014-02-27 21:42:19 12625408 ----a-w- C:\Windows\SysWow64\wmploc.DLL
    2014-02-27 21:39:09 -------- d-----w- C:\Windows\System32\MRT
    2014-02-27 21:03:45 2560 ----a-w- C:\Windows\System32\drivers\en-US\wdf01000.sys.mui
    2014-02-27 20:43:19 2622464 ----a-w- C:\Windows\System32\wucltux.dll
    2014-02-27 20:43:14 99840 ----a-w- C:\Windows\System32\wudriver.dll
    2014-02-27 20:43:03 36864 ----a-w- C:\Windows\System32\wuapp.exe
    2014-02-27 20:43:03 186752 ----a-w- C:\Windows\System32\wuwebv.dll
    2014-02-27 20:40:52 -------- d-----w- C:\Users\Rick\AppData\Local\WindowsUpdate
    2014-02-27 20:40:17 -------- d-----w- C:\Users\Rick\AppData\Local\VeriSign
    2014-02-27 20:16:49 87040 ----a-w- C:\Windows\System32\drivers\WUDFPf.sys
    2014-02-27 20:16:49 84992 ----a-w- C:\Windows\System32\WUDFSvc.dll
    2014-02-27 20:16:49 198656 ----a-w- C:\Windows\System32\drivers\WUDFRd.sys
    2014-02-27 20:16:49 194048 ----a-w- C:\Windows\System32\WUDFPlatform.dll
    2014-02-27 20:16:48 744448 ----a-w- C:\Windows\System32\WUDFx.dll
    2014-02-27 20:16:48 45056 ----a-w- C:\Windows\System32\WUDFCoinstaller.dll
    2014-02-27 20:16:48 229888 ----a-w- C:\Windows\System32\WUDFHost.exe
    2014-02-27 20:00:41 9728 ----a-w- C:\Windows\System32\Wdfres.dll
    2014-02-27 19:59:58 70144 ----a-w- C:\Windows\System32\appinfo.dll
    2014-02-27 19:58:02 5549504 ----a-w- C:\Windows\System32\ntoskrnl.exe
    2014-02-27 19:57:59 2048 ----a-w- C:\Windows\SysWow64\user.exe
    2014-02-27 19:56:34 30720 ----a-w- C:\Windows\System32\cryptdlg.dll
    2014-02-27 19:54:14 503808 ----a-w- C:\Windows\System32\srcore.dll
    2014-02-27 19:53:39 859648 ----a-w- C:\Windows\System32\IKEEXT.DLL
    2014-02-27 19:53:39 830464 ----a-w- C:\Windows\System32\nshwfp.dll
    2014-02-27 19:53:39 656896 ----a-w- C:\Windows\SysWow64\nshwfp.dll
    2014-02-27 19:53:39 324096 ----a-w- C:\Windows\System32\FWPUCLNT.DLL
    2014-02-27 19:53:39 216576 ----a-w- C:\Windows\SysWow64\FWPUCLNT.DLL
    2014-02-27 19:53:34 461312 ----a-w- C:\Windows\System32\scavengeui.dll
    2014-02-27 19:46:04 -------- d-----w- C:\Users\Rick\AppData\Local\Broadcom
    2014-02-27 19:46:01 -------- d-----w- C:\Users\Rick\AppData\Roaming\Lenovo
    2014-02-27 19:45:55 -------- d-----w- C:\Users\Rick\AppData\Local\Lenovo
    2014-02-27 19:45:26 -------- d-----w- C:\Users\Rick\AppData\Local\VirtualStore
    2014-02-27 19:45:22 -------- d-----w- C:\Users\Rick\AppData\Local\Google
    .
    ==================== Find3M ====================
    .
    2014-02-27 20:47:18 9728 ---ha-w- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
    2014-02-06 11:30:46 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
    2014-02-06 11:30:12 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
    2014-02-06 11:07:39 66048 ----a-w- C:\Windows\System32\iesetup.dll
    2014-02-06 11:06:47 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
    2014-02-06 10:49:03 139264 ----a-w- C:\Windows\System32\ieUnatt.exe
    2014-02-06 10:48:45 111616 ----a-w- C:\Windows\System32\ieetwcollector.exe
    2014-02-06 10:48:11 708608 ----a-w- C:\Windows\System32\jscript9diag.dll
    2014-02-06 10:20:26 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
    2014-02-06 10:11:37 5768704 ----a-w- C:\Windows\System32\jscript9.dll
    2014-02-06 10:01:36 61952 ----a-w- C:\Windows\SysWow64\iesetup.dll
    2014-02-06 10:00:46 51200 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
    2014-02-06 09:50:32 2041856 ----a-w- C:\Windows\System32\inetcpl.cpl
    2014-02-06 09:47:22 112128 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
    2014-02-06 09:46:27 553472 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
    2014-02-06 09:25:36 4244480 ----a-w- C:\Windows\SysWow64\jscript9.dll
    2014-02-06 09:24:52 2334208 ----a-w- C:\Windows\System32\wininet.dll
    2014-02-06 09:09:30 1964032 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
    2014-02-06 08:41:35 1820160 ----a-w- C:\Windows\SysWow64\wininet.dll
    2014-01-23 16:32:14 75120 ----a-w- C:\Windows\System32\drivers\partmgr.sys
    2014-01-23 16:31:36 68864 ----a-w- C:\Windows\System32\drivers\stream.sys
    2014-01-23 16:31:32 515584 ----a-w- C:\Windows\System32\timedate.cpl
    2014-01-23 16:31:32 478720 ----a-w- C:\Windows\SysWow64\timedate.cpl
    2014-01-23 16:31:11 690688 ----a-w- C:\Windows\SysWow64\msvcrt.dll
    2014-01-23 16:31:11 634880 ----a-w- C:\Windows\System32\msvcrt.dll
    2014-01-23 16:31:05 5120 ----a-w- C:\Windows\SysWow64\wmi.dll
    2014-01-23 16:31:05 5120 ----a-w- C:\Windows\System32\wmi.dll
    2014-01-23 16:31:05 23408 ----a-w- C:\Windows\System32\drivers\fs_rec.sys
    2014-01-23 16:30:31 509952 ----a-w- C:\Windows\System32\ntshrui.dll
    2014-01-23 16:30:31 442880 ----a-w- C:\Windows\SysWow64\ntshrui.dll
    2014-01-23 16:30:03 1572864 ----a-w- C:\Windows\System32\quartz.dll
    2014-01-23 16:30:03 1328128 ----a-w- C:\Windows\SysWow64\quartz.dll
    2014-01-23 16:28:59 861696 ----a-w- C:\Windows\System32\oleaut32.dll
    2014-01-23 16:28:59 571904 ----a-w- C:\Windows\SysWow64\oleaut32.dll
    2014-01-23 16:28:59 331776 ----a-w- C:\Windows\System32\oleacc.dll
    2014-01-23 16:28:59 233472 ----a-w- C:\Windows\SysWow64\oleacc.dll
    2014-01-23 16:28:48 163840 ----a-w- C:\Windows\System32\umpo.dll
    2014-01-19 07:33:29 270496 ------w- C:\Windows\System32\MpSigStub.exe
    2013-12-06 02:30:08 2048 ----a-w- C:\Windows\System32\msxml3r.dll
    2013-12-06 02:30:08 1882112 ----a-w- C:\Windows\System32\msxml3.dll
    2013-12-06 02:02:08 2048 ----a-w- C:\Windows\SysWow64\msxml3r.dll
    2013-12-06 02:02:08 1237504 ----a-w- C:\Windows\SysWow64\msxml3.dll
    .
    ============= FINISH: 9:18:12.21 ===============

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 2/27/2014 2:42:32 PM
    System Uptime: 3/4/2014 9:11:04 AM (0 hours ago)
    .
    Motherboard: LENOVO | | 2349X09
    Processor: Intel(R) Core(TM) i5-3320M CPU @ 2.60GHz | CPU Socket - U3E1 | 2601/100mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 283 GiB total, 180.683 GiB free.
    D: is CDROM ()
    Q: is FIXED (NTFS) - 14 GiB total, 2.205 GiB free.
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
    Description: qknfd
    Device ID: ROOT\LEGACY_QKNFD\0000
    Manufacturer:
    Name: qknfd
    PNP Device ID: ROOT\LEGACY_QKNFD\0000
    Service: qknfd
    .
    ==== System Restore Points ===================
    .
    RP21: 3/2/2014 2:15:19 PM - Removed WordPerfect Office 11
    RP22: 3/3/2014 8:22:15 AM - Installed WordPerfect Office 11
    RP23: 3/3/2014 8:31:59 AM - Installed Lenovo Solution Center.
    RP24: 3/3/2014 8:54:41 PM - Installed Microsoft Fix it 50123
    .
    ==== Installed Programs ======================
    .
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader XI (11.0.06)
    Burn.Now 4.5
    CCleaner
    Corel Burn.Now Lenovo Edition
    Corel DVD MovieFactory 7
    Corel DVD MovieFactory Lenovo Edition
    Corel WinDVD
    Create Recovery Media
    D3DX10
    Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
    Direct DiscRecorder
    Disable AMT Profile Synchronization Pop-up for Windows XP/Vista/7
    Dolby Advanced Audio v2
    Dropbox
    Evernote v. 4.2.3
    Firefox Packages
    Google Chrome
    Google Toolbar for Internet Explorer
    Google Update Helper
    Intel AppUp(SM) center
    Intel PROSet Wireless
    Intel(R) Control Center
    Intel(R) Management Engine Components
    Intel(R) OpenCL CPU Runtime
    Intel(R) Processor Graphics
    Intel(R) USB 3.0 eXtensible Host Controller Driver
    Intel(R) WiDi
    Intel(R) Wireless Display
    Intel® PROSet/Wireless WiFi Software
    Intel® Trusted Connect Service Client
    Junk Mail filter update
    Lenovo Auto Scroll Utility
    Lenovo Patch Utility
    Lenovo Patch Utility 64 bit
    Lenovo Power Management Driver
    Lenovo Registration
    Lenovo SimpleTap
    Lenovo Solution Center
    Lenovo System Update
    Lenovo User Guide
    Lenovo Warranty Information
    Lenovo Welcome
    Malwarebytes Anti-Malware version 1.75.0.1300
    Mesh Runtime
    Message Center Plus
    Microsoft .NET Framework 4.5.1
    Microsoft Access database engine 2010 (English)
    Microsoft Application Error Reporting
    Microsoft Office Access MUI (English) 2010
    Microsoft Office Access Setup Metadata MUI (English) 2010
    Microsoft Office Excel MUI (English) 2010
    Microsoft Office Office 64-bit Components 2010
    Microsoft Office OneNote MUI (English) 2010
    Microsoft Office Outlook MUI (English) 2010
    Microsoft Office PowerPoint MUI (English) 2010
    Microsoft Office Professional 2010
    Microsoft Office Proof (English) 2010
    Microsoft Office Proof (French) 2010
    Microsoft Office Proof (Spanish) 2010
    Microsoft Office Proofing (English) 2010
    Microsoft Office Publisher MUI (English) 2010
    Microsoft Office Shared 64-bit MUI (English) 2010
    Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
    Microsoft Office Shared MUI (English) 2010
    Microsoft Office Shared Setup Metadata MUI (English) 2010
    Microsoft Office Single Image 2010
    Microsoft Office Word MUI (English) 2010
    Microsoft Security Client
    Microsoft Security Essentials
    Microsoft Silverlight
    Microsoft SQL Server 2005 Compact Edition [ENU]
    Microsoft Streets & Trips 2013
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2005 Redistributable (x64)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    Mozilla Firefox 27.0.1 (x86 en-US)
    Mozilla Maintenance Service
    MSVCRT
    MSVCRT_amd64
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    Nalpeiron License Management
    Nitro Pro 7
    On Screen Display
    Power Manager
    RapidBoot HDD Accelerator
    RapidBoot Shield
    Realtek High Definition Audio Driver
    Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7
    RICOH_Media_Driver_v2.14.18.01
    Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
    Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
    Security Update for Microsoft Excel 2010 (KB2826033) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2826023) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2826035) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2850016) 32-Bit Edition
    Security Update for Microsoft Word 2010 (KB2863902) 32-Bit Edition
    Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
    Spybot - Search & Destroy
    SugarSync Manager
    ThinkPad Bluetooth with Enhanced Data Rate Software
    ThinkPad UltraNav Driver
    ThinkVantage Access Connections
    ThinkVantage Active Protection System
    ThinkVantage Communications Utility
    Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
    Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition
    Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2837583) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition
    Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition
    Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition
    Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition
    Update for Microsoft PowerPoint 2010 (KB2775360) 32-Bit Edition
    Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition
    Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition
    VIP Access
    VLC media player 2.1.4
    Windows Driver Package - Intel (e1cexpress) Net (01/11/2012 11.15.16.0)
    Windows Driver Package - Intel System (01/11/2012 9.3.0.1020)
    Windows Driver Package - Intel System (08/26/2011 9.3.0.1011)
    Windows Driver Package - Intel USB (08/26/2011 9.3.0.1011)
    Windows Driver Package - Lenovo 1.65.05.20 (02/29/2012 1.65.05.20)
    Windows Driver Package - Synaptics (SynTP) Mouse (04/06/2012 16.1.1.0)
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live ID Sign-in Assistant
    Windows Live Installer
    Windows Live Language Selector
    Windows Live Mail
    Windows Live Mesh
    Windows Live Mesh ActiveX Control for Remote Connections
    Windows Live Messenger
    Windows Live MIME IFilter
    Windows Live Movie Maker
    Windows Live Photo Common
    Windows Live Photo Gallery
    Windows Live PIMT Platform
    Windows Live Remote Client
    Windows Live Remote Client Resources
    Windows Live Remote Service
    Windows Live Remote Service Resources
    Windows Live SOXE
    Windows Live SOXE Definitions
    Windows Live UX Platform
    Windows Live UX Platform Language Pack
    Windows Live Writer
    Windows Live Writer Resources
    WordPerfect Office 11
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/4/2014 9:12:39 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: qknfd
    3/4/2014 9:12:38 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Spybot-S&D 2 Updating Service service to connect.
    3/4/2014 9:12:38 AM, Error: Service Control Manager [7000] - The Spybot-S&D 2 Updating Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/4/2014 9:12:08 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Spybot-S&D 2 Scanner Service service to connect.
    3/4/2014 9:12:08 AM, Error: Service Control Manager [7000] - The Spybot-S&D 2 Scanner Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/4/2014 8:06:27 AM, Error: Service Control Manager [7000] - The pcicsa.sys service failed to start due to the following error: The system cannot find the file specified.
    3/3/2014 8:44:05 PM, Error: Service Control Manager [7000] - The qknfd service failed to start due to the following error: The system cannot find the file specified.
    3/1/2014 2:28:19 PM, Error: volsnap [25] - The shadow copies of volume C: were deleted because the shadow copy storage could not grow in time. Consider reducing the IO load on the system or choose a shadow copy storage volume that is not being shadow copied.
    2/28/2014 7:22:47 AM, Error: volsnap [14] - The shadow copies of volume E: were aborted because of an IO failure on volume E:.
    2/28/2014 5:11:14 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80242016: Security Update for Internet Explorer 10 for Windows 7 for x64-based Systems (KB2909210).
    2/28/2014 10:21:40 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the VIPAppService service.
    2/27/2014 5:59:16 PM, Error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume Windows7_OS.
    2/27/2014 5:59:16 PM, Error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume C:.
    2/27/2014 5:58:18 PM, Error: Service Control Manager [7034] - The Intel(R) PROSet/Wireless Zero Configuration Service service terminated unexpectedly. It has done this 1 time(s).
    2/27/2014 5:58:09 PM, Error: Service Control Manager [7000] - The Ulead Burning Helper service failed to start due to the following error: The system cannot find the file specified.
    2/27/2014 5:58:08 PM, Error: Service Control Manager [7000] - The Intel(R) Dynamic Application Loader Host Interface Service service failed to start due to the following error: The system cannot find the file specified.
    2/27/2014 5:58:07 PM, Error: Service Control Manager [7000] - The FastbootService service failed to start due to the following error: The system cannot find the file specified.
    2/27/2014 5:57:59 PM, Error: Service Control Manager [7000] - The UAC File Virtualization service failed to start due to the following error: The file or directory is corrupted and unreadable.
    2/27/2014 5:15:38 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80242016: Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2909921).
    2/27/2014 5:13:08 PM, Error: Service Control Manager [7023] -
    2/27/2014 3:14:17 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB973688).
    2/27/2014 3:02:39 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB954430).
    .
    ==== End Of File ===========================
     
  2. 2014/03/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    =============================

    [​IMG] qknfd.sys seems to be Quiknowledge driver - adware.

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     

  3. to hide this advert.

  4. 2014/03/04
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    Reports -

    RogueKiller V8.8.10 [Feb 28 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Rick [Admin rights]
    Mode : Scan -- Date : 03/04/2014 18:45:06
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 3 ¤¤¤
    [HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    127.0.0.1 100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA MQ01ACF032 SCSI Disk Device +++++
    --- User ---
    [MBR] a25659d554e337bfe1a54ed8d121a75c
    [BSP] bfcbb8f471dcaa439aadc13ab9649f09 : Lenovo MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 1500 Mo
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 3074048 | Size: 289743 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 596467712 | Size: 14000 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_S_03042014_184506.txt >>

    RogueKiller V8.8.10 [Feb 28 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Rick [Admin rights]
    Mode : Remove -- Date : 03/04/2014 18:46:21
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 3 ¤¤¤
    [HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    127.0.0.1 100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA MQ01ACF032 SCSI Disk Device +++++
    --- User ---
    [MBR] a25659d554e337bfe1a54ed8d121a75c
    [BSP] bfcbb8f471dcaa439aadc13ab9649f09 : Lenovo MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 1500 Mo
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 3074048 | Size: 289743 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 596467712 | Size: 14000 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_03042014_184621.txt >>
    RKreport[0]_S_03042014_184506.txt

    Malwarebytes Anti-Rootkit BETA 1.07.0.1009
    www.malwarebytes.org

    Database version: v2014.03.04.11

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 11.0.9600.16518
    Rick :: RICK-THINKPAD [administrator]

    3/4/2014 6:49:17 PM
    mbar-log-2014-03-04 (18-49-17).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
    Scan options disabled:
    Objects scanned: 239526
    Time elapsed: 7 minute(s), 51 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)
     
  5. 2014/03/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  6. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    Oops! Dang it!

    Forgot what I was doing and clicked to expand the combo-fix window. I think it may be stalled.

    Let it sit until it resumes, or is there a jump start trick?

    -----------

    Via edit - never mind. It finally resumed.
     
    Last edited: 2014/03/05
  7. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    ComboFix report

    ComboFix 14-03-04.03 - Rick 03/05/2014 6:03.1.4 - x64
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3794.2195 [GMT -6:00]
    Running from: c:\users\Rick\Desktop\ComboFix.exe
    AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    SP: Spybot - Search and Destroy *Disabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    ADS - Windows: deleted 0 bytes in 1 streams.
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\program files\Lenovo\Lenovo Solution Center\Microsoft Fix it\FixitUi\_desktop.ini
    c:\programdata\Roaming
    c:\windows\Installer\{54F90B55-BEB3-4F0D-8802-228822FA5921}\NewShortcut1_3.exe
    c:\windows\SysWow64\SET277A.tmp
    c:\windows\SysWow64\SET2B15.tmp
    c:\windows\SysWow64\SET5C9D.tmp
    c:\windows\SysWow64\SET61BF.tmp
    Q:\Autorun.inf
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-02-05 to 2014-03-05 )))))))))))))))))))))))))))))))
    .
    .
    2014-03-05 12:20 . 2014-03-05 12:20 -------- d-----w- c:\users\Default\AppData\Local\temp
    2014-03-05 03:12 . 2014-02-06 07:01 10536864 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{06498D5F-A34F-4FBA-8D82-E27EE9EBD54A}\mpengine.dll
    2014-03-05 00:49 . 2014-03-05 01:07 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-03-05 00:49 . 2014-03-05 00:59 119000 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-03-05 00:48 . 2014-03-05 00:59 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-03-04 02:49 . 2014-02-06 07:01 10536864 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-03-03 14:45 . 2013-11-16 10:59 632168 ----a-w- c:\windows\system32\drivers\iaStorA.sys
    2014-03-03 14:45 . 2013-11-16 10:59 28008 ----a-w- c:\windows\system32\drivers\iaStorF.sys
    2014-03-03 14:45 . 2014-03-03 14:45 -------- d-----w- c:\users\Public\Lenovo
    2014-03-03 14:31 . 2014-03-03 14:31 -------- d-----w- C:\drivers
    2014-03-03 14:24 . 2014-03-03 14:24 -------- d-----w- c:\program files (x86)\Common Files\Borland Shared
    2014-03-03 14:22 . 2014-03-03 14:24 -------- d-----w- c:\program files (x86)\WordPerfect Office 11
    2014-03-03 14:22 . 2014-03-03 14:23 -------- d-----w- c:\program files (x86)\Common Files\Corel
    2014-03-02 11:32 . 2013-04-02 22:51 1643520 ----a-w- c:\windows\system32\DWrite.dll
    2014-03-02 11:32 . 2013-04-09 23:34 1247744 ----a-w- c:\windows\SysWow64\DWrite.dll
    2014-03-01 11:50 . 2014-03-01 11:53 -------- d-----w- c:\program files (x86)\Microsoft Streets & Trips 2013
    2014-03-01 11:50 . 2014-03-01 11:50 -------- d-----w- c:\program files (x86)\MSECache
    2014-03-01 11:41 . 2014-03-01 11:41 -------- d-----w- c:\program files\VideoLAN
    2014-03-01 03:38 . 2014-03-01 03:40 -------- d-----w- C:\AdwCleaner
    2014-03-01 03:12 . 2014-03-01 03:12 1031560 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{5CCD18AC-5BC3-453F-9B89-B02ADE7E61C8}\gapaengine.dll
    2014-03-01 03:11 . 2014-03-01 03:11 -------- d-----w- c:\program files (x86)\Microsoft Security Client
    2014-03-01 03:11 . 2014-03-01 03:11 -------- d-----w- c:\program files\Microsoft Security Client
    2014-02-28 15:56 . 2013-09-20 16:49 21040 ----a-w- c:\windows\system32\sdnclean64.exe
    2014-02-28 15:56 . 2014-03-05 12:01 -------- d-----w- c:\programdata\Spybot - Search & Destroy
    2014-02-28 15:56 . 2014-02-28 15:59 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2
    2014-02-28 14:21 . 2014-02-28 14:21 -------- d-----w- c:\users\Default\AppData\Local\Microsoft Help
    2014-02-28 14:06 . 2014-02-28 14:06 -------- d-----w- c:\programdata\Malwarebytes
    2014-02-28 14:06 . 2014-02-28 14:06 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
    2014-02-28 14:06 . 2013-04-04 20:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-02-28 13:58 . 2014-02-28 13:58 -------- d-----w- c:\program files\CCleaner
    2014-02-28 13:20 . 2014-02-28 13:30 -------- d-----w- c:\programdata\Western Digital
    2014-02-28 12:33 . 2013-12-21 09:53 548864 ----a-w- c:\windows\system32\vbscript.dll
    2014-02-28 12:33 . 2013-12-21 08:56 454656 ----a-w- c:\windows\SysWow64\vbscript.dll
    2014-02-28 12:21 . 2014-02-28 12:21 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2014-02-28 12:21 . 2014-02-28 12:21 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2014-02-28 12:21 . 2014-02-28 12:21 -------- d-----w- c:\windows\system32\Macromed
    2014-02-28 12:15 . 2014-02-28 12:15 -------- d-----w- c:\program files (x86)\Common Files\Adobe
    2014-02-28 12:09 . 2014-02-28 12:09 -------- d-----w- c:\windows\system32\appmgmt
    2014-02-28 12:06 . 2014-01-09 02:22 5694464 ----a-w- c:\windows\SysWow64\mstscax.dll
    2014-02-28 12:06 . 2014-01-03 22:44 6574592 ----a-w- c:\windows\system32\mstscax.dll
    2014-02-28 11:50 . 2014-02-28 11:50 -------- d-----w- c:\program files\Microsoft Office
    2014-02-28 11:50 . 2014-02-28 11:50 -------- d-----w- c:\program files (x86)\Microsoft Analysis Services
    2014-02-28 11:50 . 2014-03-01 11:48 -------- d-----w- c:\programdata\Microsoft Help
    2014-02-28 11:49 . 2014-02-28 11:49 -------- d-----r- C:\MSOCache
    2014-02-28 11:36 . 2014-02-28 11:36 -------- d-----w- c:\windows\Migration
    2014-02-28 11:34 . 2012-08-23 14:10 19456 ----a-w- c:\windows\system32\drivers\rdpvideominiport.sys
    2014-02-28 11:34 . 2012-08-23 14:08 30208 ----a-w- c:\windows\system32\drivers\TsUsbGD.sys
    2014-02-28 11:34 . 2012-08-23 13:24 15360 ----a-w- c:\windows\system32\RdpGroupPolicyExtension.dll
    2014-02-28 11:34 . 2012-08-23 14:13 243200 ----a-w- c:\windows\system32\rdpudd.dll
    2014-02-28 11:34 . 2012-08-23 11:12 192000 ----a-w- c:\windows\SysWow64\rdpendp_winip.dll
    2014-02-28 11:34 . 2012-08-23 10:51 228864 ----a-w- c:\windows\system32\rdpendp_winip.dll
    2014-02-28 11:34 . 2012-08-23 09:51 3174912 ----a-w- c:\windows\system32\rdpcorets.dll
    2014-02-28 11:32 . 2013-09-25 02:23 1030144 ----a-w- c:\windows\system32\TSWorkspace.dll
    2014-02-28 11:32 . 2013-09-25 01:57 792576 ----a-w- c:\windows\SysWow64\TSWorkspace.dll
    2014-02-28 11:32 . 2012-05-04 11:00 366592 ----a-w- c:\windows\system32\qdvd.dll
    2014-02-28 11:32 . 2012-05-04 09:59 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
    2014-02-28 11:29 . 2000-08-08 18:31 254224 ----a-w- c:\windows\SysWow64\drmclien.dll
    2014-02-28 11:06 . 2014-02-28 11:06 -------- d-----w- c:\windows\SysWow64\Wat
    2014-02-28 11:06 . 2014-02-28 11:06 -------- d-----w- c:\windows\system32\Wat
    2014-02-28 11:04 . 2013-10-15 00:00 28368 ----a-w- c:\windows\system32\IEUDINIT.EXE
    2014-02-28 11:01 . 2014-02-28 11:01 -------- d-----w- c:\program files (x86)\MSXML 4.0
    2014-02-28 11:00 . 2014-02-28 11:00 -------- d-----w- c:\program files\Microsoft Silverlight
    2014-02-28 11:00 . 2014-02-28 11:00 -------- d-----w- c:\program files (x86)\Microsoft Silverlight
    2014-02-27 23:20 . 2013-11-23 18:26 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
    2014-02-27 23:20 . 2013-11-23 17:47 465920 ----a-w- c:\windows\system32\WMPhoto.dll
    2014-02-27 23:20 . 2013-12-24 23:09 1987584 ----a-w- c:\windows\SysWow64\d3d10warp.dll
    2014-02-27 23:20 . 2013-12-24 22:48 2565120 ----a-w- c:\windows\system32\d3d10warp.dll
    2014-02-27 23:20 . 2013-11-26 08:16 3419136 ----a-w- c:\windows\SysWow64\d2d1.dll
    2014-02-27 23:20 . 2013-11-22 22:48 3928064 ----a-w- c:\windows\system32\d2d1.dll
    2014-02-27 23:20 . 2013-04-17 06:24 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2014-02-27 23:20 . 2013-04-17 07:02 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
    2014-02-27 23:20 . 2012-02-11 06:36 559104 ----a-w- c:\windows\system32\spoolsv.exe
    2014-02-27 23:20 . 2012-02-11 06:36 67072 ----a-w- c:\windows\splwow64.exe
    2014-02-27 21:42 . 2013-05-10 05:56 12625920 ----a-w- c:\windows\system32\wmploc.DLL
    2014-02-27 21:42 . 2013-05-10 04:30 167424 ----a-w- c:\program files\Windows Media Player\wmplayer.exe
    2014-02-27 21:42 . 2013-05-10 03:48 164864 ----a-w- c:\program files (x86)\Windows Media Player\wmplayer.exe
    2014-02-27 21:42 . 2013-05-10 04:56 12625408 ----a-w- c:\windows\SysWow64\wmploc.DLL
    2014-02-27 21:42 . 2013-05-10 05:56 14631424 ----a-w- c:\windows\system32\wmp.dll
    2014-02-27 21:39 . 2014-02-27 21:40 -------- d-----w- c:\windows\system32\MRT
    2014-02-27 21:03 . 2012-07-26 04:47 2560 ----a-w- c:\windows\system32\drivers\en-US\wdf01000.sys.mui
    2014-02-27 20:43 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
    2014-02-27 20:43 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
    2014-02-27 20:43 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
    2014-02-27 20:43 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
    2014-02-27 20:43 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
    2014-02-27 20:43 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
    2014-02-27 20:43 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
    2014-02-27 20:43 . 2012-06-02 21:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
    2014-02-27 20:43 . 2012-06-02 21:15 36864 ----a-w- c:\windows\system32\wuapp.exe
    2014-02-27 20:42 . 2014-02-28 15:12 -------- d-----w- c:\users\Rick
    2014-02-27 20:16 . 2012-07-26 03:08 84992 ----a-w- c:\windows\system32\WUDFSvc.dll
    2014-02-27 20:16 . 2012-07-26 03:08 194048 ----a-w- c:\windows\system32\WUDFPlatform.dll
    2014-02-27 20:16 . 2012-07-26 02:26 87040 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
    2014-02-27 20:16 . 2012-07-26 02:26 198656 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
    2014-02-27 20:16 . 2012-07-26 03:08 229888 ----a-w- c:\windows\system32\WUDFHost.exe
    2014-02-27 20:16 . 2012-07-26 03:08 744448 ----a-w- c:\windows\system32\WUDFx.dll
    2014-02-27 20:16 . 2012-07-26 03:08 45056 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
    2014-02-27 20:00 . 2013-06-25 22:55 785624 ----a-w- c:\windows\system32\drivers\Wdf01000.sys
    2014-02-27 19:59 . 2013-02-27 06:02 111448 ----a-w- c:\windows\system32\consent.exe
    2014-02-27 19:58 . 2013-08-29 02:17 5549504 ----a-w- c:\windows\system32\ntoskrnl.exe
    2014-02-27 19:57 . 2013-08-29 00:49 2048 ----a-w- c:\windows\SysWow64\user.exe
    2014-02-27 19:56 . 2013-05-10 05:49 30720 ----a-w- c:\windows\system32\cryptdlg.dll
    2014-02-27 19:54 . 2012-05-05 08:36 503808 ----a-w- c:\windows\system32\srcore.dll
    2014-02-27 19:53 . 2013-10-12 02:30 830464 ----a-w- c:\windows\system32\nshwfp.dll
    2014-02-27 19:53 . 2013-10-12 02:29 859648 ----a-w- c:\windows\system32\IKEEXT.DLL
    2014-02-27 19:53 . 2013-10-12 02:29 324096 ----a-w- c:\windows\system32\FWPUCLNT.DLL
    2014-02-27 19:53 . 2013-10-12 02:03 656896 ----a-w- c:\windows\SysWow64\nshwfp.dll
    2014-02-27 19:53 . 2013-10-12 02:01 216576 ----a-w- c:\windows\SysWow64\FWPUCLNT.DLL
    2014-02-27 19:53 . 2013-08-28 01:12 461312 ----a-w- c:\windows\system32\scavengeui.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-02-27 20:43 . 2011-03-29 02:36 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
    2014-01-23 16:32 . 2014-01-23 16:32 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
    2014-01-23 16:31 . 2014-01-23 16:31 68864 ----a-w- c:\windows\system32\drivers\stream.sys
    2014-01-23 16:31 . 2014-01-23 16:31 515584 ----a-w- c:\windows\system32\timedate.cpl
    2014-01-23 16:31 . 2014-01-23 16:31 478720 ----a-w- c:\windows\SysWow64\timedate.cpl
    2014-01-23 16:31 . 2014-01-23 16:31 690688 ----a-w- c:\windows\SysWow64\msvcrt.dll
    2014-01-23 16:31 . 2014-01-23 16:31 634880 ----a-w- c:\windows\system32\msvcrt.dll
    2014-01-23 16:31 . 2014-01-23 16:31 5120 ----a-w- c:\windows\SysWow64\wmi.dll
    2014-01-23 16:31 . 2014-01-23 16:31 5120 ----a-w- c:\windows\system32\wmi.dll
    2014-01-23 16:31 . 2014-01-23 16:31 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
    2014-01-23 16:30 . 2014-01-23 16:30 509952 ----a-w- c:\windows\system32\ntshrui.dll
    2014-01-23 16:30 . 2014-01-23 16:30 442880 ----a-w- c:\windows\SysWow64\ntshrui.dll
    2014-01-23 16:30 . 2014-01-23 16:30 1572864 ----a-w- c:\windows\system32\quartz.dll
    2014-01-23 16:30 . 2014-01-23 16:30 1328128 ----a-w- c:\windows\SysWow64\quartz.dll
    2014-01-23 16:29 . 2014-01-23 16:29 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll
    2014-01-23 16:29 . 2014-01-23 16:29 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys
    2014-01-23 16:29 . 2014-01-23 16:29 1031680 ----a-w- c:\windows\system32\rdpcore.dll
    2014-01-23 16:29 . 2014-01-23 16:29 723456 ----a-w- c:\windows\system32\EncDec.dll
    2014-01-23 16:29 . 2014-01-23 16:29 534528 ----a-w- c:\windows\SysWow64\EncDec.dll
    2014-01-23 16:29 . 2014-01-23 16:29 30720 ----a-w- c:\windows\system32\drivers\usbuhci.sys
    2014-01-23 16:29 . 2014-01-23 16:29 25600 ----a-w- c:\windows\system32\drivers\usbohci.sys
    2014-01-23 16:29 . 2014-01-23 16:29 395776 ----a-w- c:\windows\system32\webio.dll
    2014-01-23 16:29 . 2014-01-23 16:29 314880 ----a-w- c:\windows\SysWow64\webio.dll
    2014-01-23 16:29 . 2014-01-23 16:29 77312 ----a-w- c:\windows\system32\packager.dll
    2014-01-23 16:29 . 2014-01-23 16:29 67072 ----a-w- c:\windows\SysWow64\packager.dll
    2014-01-23 16:29 . 2014-01-23 16:29 75776 ----a-w- c:\windows\SysWow64\psisrndr.ax
    2014-01-23 16:29 . 2014-01-23 16:29 613888 ----a-w- c:\windows\system32\psisdecd.dll
    2014-01-23 16:29 . 2014-01-23 16:29 465408 ----a-w- c:\windows\SysWow64\psisdecd.dll
    2014-01-23 16:29 . 2014-01-23 16:29 108032 ----a-w- c:\windows\system32\psisrndr.ax
    2014-01-23 16:28 . 2014-01-23 16:28 861696 ----a-w- c:\windows\system32\oleaut32.dll
    2014-01-23 16:28 . 2014-01-23 16:28 571904 ----a-w- c:\windows\SysWow64\oleaut32.dll
    2014-01-23 16:28 . 2014-01-23 16:28 331776 ----a-w- c:\windows\system32\oleacc.dll
    2014-01-23 16:28 . 2014-01-23 16:28 233472 ----a-w- c:\windows\SysWow64\oleacc.dll
    2014-01-23 16:28 . 2014-01-23 16:28 163840 ----a-w- c:\windows\system32\umpo.dll
    2014-01-19 07:33 . 2010-11-21 03:27 270496 ------w- c:\windows\system32\MpSigStub.exe
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Spybot-S&D Cleaning "= "c:\program files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" [2013-09-20 3666224]
    "swg "= "c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2014-01-23 39408]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "USB3MON "= "c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-04-19 291608]
    "IMSS "= "c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2012-02-28 133400]
    "PWMTRV "= "c:\progra~2\ThinkPad\UTILIT~1\PWMTR64V.DLL" [2012-05-15 5941344]
    "Fastboot "= "c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe" [2012-01-17 1091376]
    "Intel AppUp(SM) center "= "c:\program files (x86)\Intel\IntelAppStore\bin\ismagent.exe" [2012-07-12 155488]
    "Lenovo Registration "= "c:\program files (x86)\Lenovo Registration\LenovoReg.exe" [2011-07-14 4351712]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
    "SDTray "= "c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2013-07-25 5624784]
    "QuickFinder Scheduler "= "c:\program files (x86)\WordPerfect Office 11\Programs\QFSCHD110.EXE" [2003-02-26 77887]
    "WordPerfect Office 1115 "= "c:\program files (x86)\Common Files\Corel\Registration\EN\Registration.exe" [2003-02-18 327680]
    "Dolby Advanced Audio v2 "= "c:\program files (x86)\Dolby Advanced Audio v2\pcee4.exe" [2012-09-01 508656]
    .
    c:\users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-2 33508336]
    OneNote 2010 Screen Clipper and Launcher.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Bluetooth.lnk - c:\program files\ThinkPad\Bluetooth Software\BTTray.exe [2012-4-1 1390368]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_DLLs "=1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
    Notification Packages REG_MULTI_SZ scecli c:\program files\ThinkPad\Bluetooth Software\BtwProximityCP.dll
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R1 qknfd;qknfd;c:\windows\system32\drivers\qknfd.sys;c:\windows\SYSNATIVE\drivers\qknfd.sys [x]
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R2 HyperW7Svc;HyperW7 Service;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe [x]
    R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
    R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
    R2 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
    R2 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
    R2 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
    R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
    R3 DozeSvc;Lenovo Doze Mode Service;c:\program files (x86)\ThinkPad\Utilities\DZSVC64.EXE;c:\program files (x86)\ThinkPad\Utilities\DZSVC64.EXE [x]
    R3 Fastboot;Fastboot;c:\windows\system32\DRIVERS\Fastboot.sys;c:\windows\SYSNATIVE\DRIVERS\Fastboot.sys [x]
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
    R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys;c:\windows\SYSNATIVE\drivers\intelaud.sys [x]
    R3 LSCWinService;LSCWinService;c:\program files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe;c:\program files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [x]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
    R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 Power Manager DBC Service;Power Manager DBC Service;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE [x]
    R3 PwmEWSvc;Cisco EnergyWise Enabler;c:\program files (x86)\ThinkPad\Utilities\PWMEWSVC.EXE;c:\program files (x86)\ThinkPad\Utilities\PWMEWSVC.EXE [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
    R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
    S0 DzHDD64;DzHDD64;c:\windows\System32\DRIVERS\DzHDD64.sys;c:\windows\SYSNATIVE\DRIVERS\DzHDD64.sys [x]
    S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
    S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
    S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
    S0 TPDIGIMN;TPDIGIMN;c:\windows\System32\DRIVERS\ApsHM64.sys;c:\windows\SYSNATIVE\DRIVERS\ApsHM64.sys [x]
    S1 PHCORE;PHCORE;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS [x]
    S2 FastbootService;FastbootService;c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe;c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [x]
    S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
    S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
    S2 LENOVO.CAMMUTE;Lenovo Camera Mute;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe [x]
    S2 LENOVO.MICMUTE;Lenovo Microphone Mute;c:\program files\LENOVO\HOTKEY\MICMUTE.exe;c:\program files\LENOVO\HOTKEY\MICMUTE.exe [x]
    S2 LENOVO.TPKNRSVC;Lenovo Keyboard Noise Reduction;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe [x]
    S2 Lenovo.VIRTSCRLSVC;Lenovo Auto Scroll;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe [x]
    S2 NitroDriverReadSpool2;NitroPDFDriverCreatorReadSpool2;c:\program files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe;c:\program files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [x]
    S2 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\NLSSRV32.EXE;c:\windows\SysWOW64\NLSSRV32.EXE [x]
    S2 risdxc;risdxc;c:\windows\system32\DRIVERS\risdxc64.sys;c:\windows\SYSNATIVE\DRIVERS\risdxc64.sys [x]
    S2 TPHKLOAD;Lenovo Hotkey Client Loader;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe [x]
    S2 TPHKSVC;On Screen Display;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe [x]
    S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
    S2 VIPAppService;VIPAppService;c:\program files (x86)\Symantec\VIP Access Client\VIPAppService.exe;c:\program files (x86)\Symantec\VIP Access Client\VIPAppService.exe [x]
    S2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe [x]
    S3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
    S3 btwampfl;btwampfl Bluetooth filter driver;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
    S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
    S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
    S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
    S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
    S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
    S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys;c:\windows\SYSNATIVE\DRIVERS\iwdbus.sys [x]
    S3 TVTI2C;Lenovo SM bus driver;c:\windows\system32\DRIVERS\Tvti2c.sys;c:\windows\SYSNATIVE\DRIVERS\Tvti2c.sys [x]
    .
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2014-03-04 14:07 1150280 ----a-w- c:\program files (x86)\Google\Chrome\Application\33.0.1750.146\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-03-05 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-28 12:21]
    .
    2014-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-23 16:52]
    .
    2014-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-23 16:52]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncBackedUp]
    @= "{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} "
    [HKEY_CLASSES_ROOT\CLSID\{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncPending]
    @= "{62CCD8E3-9C21-41E1-B55E-1E26DFC68511} "
    [HKEY_CLASSES_ROOT\CLSID\{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncRoot]
    @= "{A759AFF6-5851-457D-A540-F4ECED148351} "
    [HKEY_CLASSES_ROOT\CLSID\{A759AFF6-5851-457D-A540-F4ECED148351}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncShared]
    @= "{1574C9EF-7D58-488F-B358-8B78C1538F51} "
    [HKEY_CLASSES_ROOT\CLSID\{1574C9EF-7D58-488F-B358-8B78C1538F51}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "TpShocks "= "TpShocks.exe" [2012-02-25 382528]
    "LENOVO.TPKNRRES "= "c:\program files\Lenovo\Communications Utility\TPKNRRES.exe" [2012-06-02 290160]
    "IgfxTray "= "c:\windows\system32\igfxtray.exe" [2013-02-20 170304]
    "HotKeysCmds "= "c:\windows\system32\hkcmd.exe" [2013-02-20 398656]
    "Persistence "= "c:\windows\system32\igfxpers.exe" [2013-02-20 441152]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2013-10-23 1266912]
    "RTHDVCPL "= "c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2013-05-21 13538376]
    "RtHDVBg_Dolby "= "c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2013-05-20 1308232]
    "AcWin7Hlpr "= "c:\program files (x86)\Lenovo\Access Connections\AcTBenabler.exe" [2013-12-27 63832]
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com
    uLocal Page = c:\windows\system32\blank.htm
    mStart Page = hxxp://www.google.com
    mLocal Page = c:\windows\SysWOW64\blank.htm
    IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office14\EXCEL.EXE/3000
    IE: Se&nd to OneNote - c:\progra~2\MICROS~3\Office14\ONBttnIE.dll/105
    TCP: DhcpNameServer = 192.168.1.254
    FF - ProfilePath - c:\users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - ExtSQL: 2014-02-28 06:22; {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}; c:\users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Toolbar-Locked - (no file)
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Desktop Application Director 11.lnk - c:\windows\Installer\{54F90B55-BEB3-4F0D-8802-228822FA5921}\NewShortcut1_3.exe
    Notify-SDWinLogon - SDWinLogon.dll
    HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
    Toolbar-Locked - (no file)
    .
    .
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Fastboot]
    "ImagePath "=multi: "System32\DRIVERS\Fastboot.sys\00 "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Fastboot]
    "ImagePath "=multi: "System32\DRIVERS\Fastboot.sys\00 "
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.10 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker3 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
    @Denied: (A) (Everyone)
    "Solution "= "{15727DE6-F92D-4E46-ACB4-0E2C58B31A18} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
    @Denied: (A) (Everyone)
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
    "Key "= "ActionsPane3 "
    "Location "= "c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Completion time: 2014-03-05 06:54:55
    ComboFix-quarantined-files.txt 2014-03-05 12:54
    .
    Pre-Run: 193,585,434,624 bytes free
    Post-Run: 193,220,399,104 bytes free
    .
    - - End Of File - - E0FAD0E7486A96697A4C70F711E793B6
    691D94F43D647639AB5439290C127B1E
     
  8. 2014/03/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    1. Please open Notepad (Start>All Programs>Accessories>Notepad).

    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    Driver::
    qknfd
    
    ClearJavaCache::
    

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

    [​IMG]


    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt
     
  9. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    ComboFix 14-03-05.01 - Rick 03/05/2014 14:14:11.2.4 - x64
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3794.2093 [GMT -6:00]
    Running from: c:\users\Rick\Desktop\ComboFix.exe
    Command switches used :: c:\users\Rick\Desktop\CFScript.txt
    AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    SP: Spybot - Search and Destroy *Disabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    -------\Service_qknfd
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-02-05 to 2014-03-05 )))))))))))))))))))))))))))))))
    .
    .
    2014-03-05 20:29 . 2014-03-05 20:29 -------- d-----w- c:\users\Default\AppData\Local\temp
    2014-03-05 13:01 . 2014-02-06 07:01 10536864 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A0469DA7-2F47-4D7C-A6EE-6B112EFDFAB1}\mpengine.dll
    2014-03-05 00:49 . 2014-03-05 01:07 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-03-05 00:49 . 2014-03-05 00:59 119000 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-03-05 00:48 . 2014-03-05 00:59 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-03-04 02:49 . 2014-02-06 07:01 10536864 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-03-03 14:45 . 2013-11-16 10:59 632168 ----a-w- c:\windows\system32\drivers\iaStorA.sys
    2014-03-03 14:45 . 2013-11-16 10:59 28008 ----a-w- c:\windows\system32\drivers\iaStorF.sys
    2014-03-03 14:45 . 2014-03-03 14:45 -------- d-----w- c:\users\Public\Lenovo
    2014-03-03 14:31 . 2014-03-03 14:31 -------- d-----w- C:\drivers
    2014-03-03 14:24 . 2014-03-03 14:24 -------- d-----w- c:\program files (x86)\Common Files\Borland Shared
    2014-03-03 14:22 . 2014-03-03 14:24 -------- d-----w- c:\program files (x86)\WordPerfect Office 11
    2014-03-03 14:22 . 2014-03-03 14:23 -------- d-----w- c:\program files (x86)\Common Files\Corel
    2014-03-02 11:32 . 2013-04-02 22:51 1643520 ----a-w- c:\windows\system32\DWrite.dll
    2014-03-02 11:32 . 2013-04-09 23:34 1247744 ----a-w- c:\windows\SysWow64\DWrite.dll
    2014-03-01 11:50 . 2014-03-01 11:53 -------- d-----w- c:\program files (x86)\Microsoft Streets & Trips 2013
    2014-03-01 11:50 . 2014-03-01 11:50 -------- d-----w- c:\program files (x86)\MSECache
    2014-03-01 11:41 . 2014-03-01 11:41 -------- d-----w- c:\program files\VideoLAN
    2014-03-01 03:38 . 2014-03-01 03:40 -------- d-----w- C:\AdwCleaner
    2014-03-01 03:12 . 2014-03-01 03:12 1031560 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{5CCD18AC-5BC3-453F-9B89-B02ADE7E61C8}\gapaengine.dll
    2014-03-01 03:11 . 2014-03-01 03:11 -------- d-----w- c:\program files (x86)\Microsoft Security Client
    2014-03-01 03:11 . 2014-03-01 03:11 -------- d-----w- c:\program files\Microsoft Security Client
    2014-02-28 15:56 . 2013-09-20 16:49 21040 ----a-w- c:\windows\system32\sdnclean64.exe
    2014-02-28 15:56 . 2014-03-05 12:01 -------- d-----w- c:\programdata\Spybot - Search & Destroy
    2014-02-28 15:56 . 2014-02-28 15:59 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2
    2014-02-28 14:21 . 2014-02-28 14:21 -------- d-----w- c:\users\Default\AppData\Local\Microsoft Help
    2014-02-28 14:06 . 2014-02-28 14:06 -------- d-----w- c:\programdata\Malwarebytes
    2014-02-28 14:06 . 2014-02-28 14:06 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
    2014-02-28 14:06 . 2013-04-04 20:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-02-28 13:58 . 2014-02-28 13:58 -------- d-----w- c:\program files\CCleaner
    2014-02-28 13:20 . 2014-02-28 13:30 -------- d-----w- c:\programdata\Western Digital
    2014-02-28 12:33 . 2013-12-21 09:53 548864 ----a-w- c:\windows\system32\vbscript.dll
    2014-02-28 12:33 . 2013-12-21 08:56 454656 ----a-w- c:\windows\SysWow64\vbscript.dll
    2014-02-28 12:21 . 2014-02-28 12:21 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2014-02-28 12:21 . 2014-02-28 12:21 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2014-02-28 12:21 . 2014-02-28 12:21 -------- d-----w- c:\windows\system32\Macromed
    2014-02-28 12:15 . 2014-02-28 12:15 -------- d-----w- c:\program files (x86)\Common Files\Adobe
    2014-02-28 12:09 . 2014-02-28 12:09 -------- d-----w- c:\windows\system32\appmgmt
    2014-02-28 12:06 . 2014-01-09 02:22 5694464 ----a-w- c:\windows\SysWow64\mstscax.dll
    2014-02-28 12:06 . 2014-01-03 22:44 6574592 ----a-w- c:\windows\system32\mstscax.dll
    2014-02-28 11:50 . 2014-02-28 11:50 -------- d-----w- c:\program files\Microsoft Office
    2014-02-28 11:50 . 2014-02-28 11:50 -------- d-----w- c:\program files (x86)\Microsoft Analysis Services
    2014-02-28 11:50 . 2014-03-01 11:48 -------- d-----w- c:\programdata\Microsoft Help
    2014-02-28 11:49 . 2014-02-28 11:49 -------- d-----r- C:\MSOCache
    2014-02-28 11:36 . 2014-02-28 11:36 -------- d-----w- c:\windows\Migration
    2014-02-28 11:34 . 2012-08-23 14:10 19456 ----a-w- c:\windows\system32\drivers\rdpvideominiport.sys
    2014-02-28 11:34 . 2012-08-23 14:08 30208 ----a-w- c:\windows\system32\drivers\TsUsbGD.sys
    2014-02-28 11:34 . 2012-08-23 13:24 15360 ----a-w- c:\windows\system32\RdpGroupPolicyExtension.dll
    2014-02-28 11:34 . 2012-08-23 14:13 243200 ----a-w- c:\windows\system32\rdpudd.dll
    2014-02-28 11:34 . 2012-08-23 11:12 192000 ----a-w- c:\windows\SysWow64\rdpendp_winip.dll
    2014-02-28 11:34 . 2012-08-23 10:51 228864 ----a-w- c:\windows\system32\rdpendp_winip.dll
    2014-02-28 11:34 . 2012-08-23 09:51 3174912 ----a-w- c:\windows\system32\rdpcorets.dll
    2014-02-28 11:32 . 2013-09-25 02:23 1030144 ----a-w- c:\windows\system32\TSWorkspace.dll
    2014-02-28 11:32 . 2013-09-25 01:57 792576 ----a-w- c:\windows\SysWow64\TSWorkspace.dll
    2014-02-28 11:32 . 2012-05-04 11:00 366592 ----a-w- c:\windows\system32\qdvd.dll
    2014-02-28 11:32 . 2012-05-04 09:59 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
    2014-02-28 11:29 . 2000-08-08 18:31 254224 ----a-w- c:\windows\SysWow64\drmclien.dll
    2014-02-28 11:06 . 2014-02-28 11:06 -------- d-----w- c:\windows\SysWow64\Wat
    2014-02-28 11:06 . 2014-02-28 11:06 -------- d-----w- c:\windows\system32\Wat
    2014-02-28 11:04 . 2013-10-15 00:00 28368 ----a-w- c:\windows\system32\IEUDINIT.EXE
    2014-02-28 11:01 . 2014-02-28 11:01 -------- d-----w- c:\program files (x86)\MSXML 4.0
    2014-02-28 11:00 . 2014-02-28 11:00 -------- d-----w- c:\program files\Microsoft Silverlight
    2014-02-28 11:00 . 2014-02-28 11:00 -------- d-----w- c:\program files (x86)\Microsoft Silverlight
    2014-02-27 23:20 . 2013-11-23 18:26 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
    2014-02-27 23:20 . 2013-11-23 17:47 465920 ----a-w- c:\windows\system32\WMPhoto.dll
    2014-02-27 23:20 . 2013-12-24 23:09 1987584 ----a-w- c:\windows\SysWow64\d3d10warp.dll
    2014-02-27 23:20 . 2013-12-24 22:48 2565120 ----a-w- c:\windows\system32\d3d10warp.dll
    2014-02-27 23:20 . 2013-11-26 08:16 3419136 ----a-w- c:\windows\SysWow64\d2d1.dll
    2014-02-27 23:20 . 2013-11-22 22:48 3928064 ----a-w- c:\windows\system32\d2d1.dll
    2014-02-27 23:20 . 2013-04-17 06:24 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2014-02-27 23:20 . 2013-04-17 07:02 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
    2014-02-27 23:20 . 2012-02-11 06:36 559104 ----a-w- c:\windows\system32\spoolsv.exe
    2014-02-27 23:20 . 2012-02-11 06:36 67072 ----a-w- c:\windows\splwow64.exe
    2014-02-27 21:42 . 2013-05-10 05:56 12625920 ----a-w- c:\windows\system32\wmploc.DLL
    2014-02-27 21:42 . 2013-05-10 04:30 167424 ----a-w- c:\program files\Windows Media Player\wmplayer.exe
    2014-02-27 21:42 . 2013-05-10 03:48 164864 ----a-w- c:\program files (x86)\Windows Media Player\wmplayer.exe
    2014-02-27 21:42 . 2013-05-10 04:56 12625408 ----a-w- c:\windows\SysWow64\wmploc.DLL
    2014-02-27 21:42 . 2013-05-10 05:56 14631424 ----a-w- c:\windows\system32\wmp.dll
    2014-02-27 21:39 . 2014-02-27 21:40 -------- d-----w- c:\windows\system32\MRT
    2014-02-27 21:03 . 2012-07-26 04:47 2560 ----a-w- c:\windows\system32\drivers\en-US\wdf01000.sys.mui
    2014-02-27 20:43 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
    2014-02-27 20:43 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
    2014-02-27 20:43 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
    2014-02-27 20:43 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
    2014-02-27 20:43 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
    2014-02-27 20:43 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
    2014-02-27 20:43 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
    2014-02-27 20:43 . 2012-06-02 21:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
    2014-02-27 20:43 . 2012-06-02 21:15 36864 ----a-w- c:\windows\system32\wuapp.exe
    2014-02-27 20:42 . 2014-02-28 15:12 -------- d-----w- c:\users\Rick
    2014-02-27 20:16 . 2012-07-26 03:08 84992 ----a-w- c:\windows\system32\WUDFSvc.dll
    2014-02-27 20:16 . 2012-07-26 03:08 194048 ----a-w- c:\windows\system32\WUDFPlatform.dll
    2014-02-27 20:16 . 2012-07-26 02:26 87040 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
    2014-02-27 20:16 . 2012-07-26 02:26 198656 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
    2014-02-27 20:16 . 2012-07-26 03:08 229888 ----a-w- c:\windows\system32\WUDFHost.exe
    2014-02-27 20:16 . 2012-07-26 03:08 744448 ----a-w- c:\windows\system32\WUDFx.dll
    2014-02-27 20:16 . 2012-07-26 03:08 45056 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
    2014-02-27 20:00 . 2013-06-25 22:55 785624 ----a-w- c:\windows\system32\drivers\Wdf01000.sys
    2014-02-27 19:59 . 2013-02-27 06:02 111448 ----a-w- c:\windows\system32\consent.exe
    2014-02-27 19:58 . 2013-08-29 02:17 5549504 ----a-w- c:\windows\system32\ntoskrnl.exe
    2014-02-27 19:57 . 2013-08-29 00:49 2048 ----a-w- c:\windows\SysWow64\user.exe
    2014-02-27 19:56 . 2013-05-10 05:49 30720 ----a-w- c:\windows\system32\cryptdlg.dll
    2014-02-27 19:54 . 2012-05-05 08:36 503808 ----a-w- c:\windows\system32\srcore.dll
    2014-02-27 19:53 . 2013-10-12 02:30 830464 ----a-w- c:\windows\system32\nshwfp.dll
    2014-02-27 19:53 . 2013-10-12 02:29 859648 ----a-w- c:\windows\system32\IKEEXT.DLL
    2014-02-27 19:53 . 2013-10-12 02:29 324096 ----a-w- c:\windows\system32\FWPUCLNT.DLL
    2014-02-27 19:53 . 2013-10-12 02:03 656896 ----a-w- c:\windows\SysWow64\nshwfp.dll
    2014-02-27 19:53 . 2013-10-12 02:01 216576 ----a-w- c:\windows\SysWow64\FWPUCLNT.DLL
    2014-02-27 19:53 . 2013-08-28 01:12 461312 ----a-w- c:\windows\system32\scavengeui.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-02-27 20:43 . 2011-03-29 02:36 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
    2014-01-23 16:32 . 2014-01-23 16:32 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
    2014-01-23 16:31 . 2014-01-23 16:31 68864 ----a-w- c:\windows\system32\drivers\stream.sys
    2014-01-23 16:31 . 2014-01-23 16:31 515584 ----a-w- c:\windows\system32\timedate.cpl
    2014-01-23 16:31 . 2014-01-23 16:31 478720 ----a-w- c:\windows\SysWow64\timedate.cpl
    2014-01-23 16:31 . 2014-01-23 16:31 690688 ----a-w- c:\windows\SysWow64\msvcrt.dll
    2014-01-23 16:31 . 2014-01-23 16:31 634880 ----a-w- c:\windows\system32\msvcrt.dll
    2014-01-23 16:31 . 2014-01-23 16:31 5120 ----a-w- c:\windows\SysWow64\wmi.dll
    2014-01-23 16:31 . 2014-01-23 16:31 5120 ----a-w- c:\windows\system32\wmi.dll
    2014-01-23 16:31 . 2014-01-23 16:31 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
    2014-01-23 16:30 . 2014-01-23 16:30 509952 ----a-w- c:\windows\system32\ntshrui.dll
    2014-01-23 16:30 . 2014-01-23 16:30 442880 ----a-w- c:\windows\SysWow64\ntshrui.dll
    2014-01-23 16:30 . 2014-01-23 16:30 1572864 ----a-w- c:\windows\system32\quartz.dll
    2014-01-23 16:30 . 2014-01-23 16:30 1328128 ----a-w- c:\windows\SysWow64\quartz.dll
    2014-01-23 16:29 . 2014-01-23 16:29 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll
    2014-01-23 16:29 . 2014-01-23 16:29 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys
    2014-01-23 16:29 . 2014-01-23 16:29 1031680 ----a-w- c:\windows\system32\rdpcore.dll
    2014-01-23 16:29 . 2014-01-23 16:29 723456 ----a-w- c:\windows\system32\EncDec.dll
    2014-01-23 16:29 . 2014-01-23 16:29 534528 ----a-w- c:\windows\SysWow64\EncDec.dll
    2014-01-23 16:29 . 2014-01-23 16:29 30720 ----a-w- c:\windows\system32\drivers\usbuhci.sys
    2014-01-23 16:29 . 2014-01-23 16:29 25600 ----a-w- c:\windows\system32\drivers\usbohci.sys
    2014-01-23 16:29 . 2014-01-23 16:29 395776 ----a-w- c:\windows\system32\webio.dll
    2014-01-23 16:29 . 2014-01-23 16:29 314880 ----a-w- c:\windows\SysWow64\webio.dll
    2014-01-23 16:29 . 2014-01-23 16:29 77312 ----a-w- c:\windows\system32\packager.dll
    2014-01-23 16:29 . 2014-01-23 16:29 67072 ----a-w- c:\windows\SysWow64\packager.dll
    2014-01-23 16:29 . 2014-01-23 16:29 75776 ----a-w- c:\windows\SysWow64\psisrndr.ax
    2014-01-23 16:29 . 2014-01-23 16:29 613888 ----a-w- c:\windows\system32\psisdecd.dll
    2014-01-23 16:29 . 2014-01-23 16:29 465408 ----a-w- c:\windows\SysWow64\psisdecd.dll
    2014-01-23 16:29 . 2014-01-23 16:29 108032 ----a-w- c:\windows\system32\psisrndr.ax
    2014-01-23 16:28 . 2014-01-23 16:28 861696 ----a-w- c:\windows\system32\oleaut32.dll
    2014-01-23 16:28 . 2014-01-23 16:28 571904 ----a-w- c:\windows\SysWow64\oleaut32.dll
    2014-01-23 16:28 . 2014-01-23 16:28 331776 ----a-w- c:\windows\system32\oleacc.dll
    2014-01-23 16:28 . 2014-01-23 16:28 233472 ----a-w- c:\windows\SysWow64\oleacc.dll
    2014-01-23 16:28 . 2014-01-23 16:28 163840 ----a-w- c:\windows\system32\umpo.dll
    2014-01-19 07:33 . 2010-11-21 03:27 270496 ------w- c:\windows\system32\MpSigStub.exe
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Spybot-S&D Cleaning "= "c:\program files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" [2013-09-20 3666224]
    "swg "= "c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2014-01-23 39408]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "USB3MON "= "c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-04-19 291608]
    "IMSS "= "c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2012-02-28 133400]
    "PWMTRV "= "c:\progra~2\ThinkPad\UTILIT~1\PWMTR64V.DLL" [2012-05-15 5941344]
    "Fastboot "= "c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe" [2012-01-17 1091376]
    "Intel AppUp(SM) center "= "c:\program files (x86)\Intel\IntelAppStore\bin\ismagent.exe" [2012-07-12 155488]
    "Lenovo Registration "= "c:\program files (x86)\Lenovo Registration\LenovoReg.exe" [2011-07-14 4351712]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
    "SDTray "= "c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2013-07-25 5624784]
    "QuickFinder Scheduler "= "c:\program files (x86)\WordPerfect Office 11\Programs\QFSCHD110.EXE" [2003-02-26 77887]
    "WordPerfect Office 1115 "= "c:\program files (x86)\Common Files\Corel\Registration\EN\Registration.exe" [2003-02-18 327680]
    "Dolby Advanced Audio v2 "= "c:\program files (x86)\Dolby Advanced Audio v2\pcee4.exe" [2012-09-01 508656]
    .
    c:\users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-2 33508336]
    OneNote 2010 Screen Clipper and Launcher.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Bluetooth.lnk - c:\program files\ThinkPad\Bluetooth Software\BTTray.exe [2012-4-1 1390368]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_DLLs "=1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
    Notification Packages REG_MULTI_SZ scecli c:\program files\ThinkPad\Bluetooth Software\BtwProximityCP.dll
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R2 HyperW7Svc;HyperW7 Service;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe;c:\program files\Lenovo\RapidBoot\HyperW7Svc64.exe [x]
    R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
    R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
    R3 DozeSvc;Lenovo Doze Mode Service;c:\program files (x86)\ThinkPad\Utilities\DZSVC64.EXE;c:\program files (x86)\ThinkPad\Utilities\DZSVC64.EXE [x]
    R3 Fastboot;Fastboot;c:\windows\system32\DRIVERS\Fastboot.sys;c:\windows\SYSNATIVE\DRIVERS\Fastboot.sys [x]
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
    R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys;c:\windows\SYSNATIVE\drivers\intelaud.sys [x]
    R3 LSCWinService;LSCWinService;c:\program files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe;c:\program files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [x]
    R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 Power Manager DBC Service;Power Manager DBC Service;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE [x]
    R3 PwmEWSvc;Cisco EnergyWise Enabler;c:\program files (x86)\ThinkPad\Utilities\PWMEWSVC.EXE;c:\program files (x86)\ThinkPad\Utilities\PWMEWSVC.EXE [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
    R3 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
    R3 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
    R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
    S0 DzHDD64;DzHDD64;c:\windows\System32\DRIVERS\DzHDD64.sys;c:\windows\SYSNATIVE\DRIVERS\DzHDD64.sys [x]
    S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
    S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
    S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
    S0 TPDIGIMN;TPDIGIMN;c:\windows\System32\DRIVERS\ApsHM64.sys;c:\windows\SYSNATIVE\DRIVERS\ApsHM64.sys [x]
    S1 PHCORE;PHCORE;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS;c:\program files\Lenovo\RapidBoot\PHCORE64.SYS [x]
    S2 FastbootService;FastbootService;c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe;c:\program files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [x]
    S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
    S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
    S2 LENOVO.CAMMUTE;Lenovo Camera Mute;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe [x]
    S2 LENOVO.MICMUTE;Lenovo Microphone Mute;c:\program files\LENOVO\HOTKEY\MICMUTE.exe;c:\program files\LENOVO\HOTKEY\MICMUTE.exe [x]
    S2 LENOVO.TPKNRSVC;Lenovo Keyboard Noise Reduction;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe [x]
    S2 Lenovo.VIRTSCRLSVC;Lenovo Auto Scroll;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe [x]
    S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
    S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
    S2 NitroDriverReadSpool2;NitroPDFDriverCreatorReadSpool2;c:\program files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe;c:\program files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [x]
    S2 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\NLSSRV32.EXE;c:\windows\SysWOW64\NLSSRV32.EXE [x]
    S2 risdxc;risdxc;c:\windows\system32\DRIVERS\risdxc64.sys;c:\windows\SYSNATIVE\DRIVERS\risdxc64.sys [x]
    S2 TPHKLOAD;Lenovo Hotkey Client Loader;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe [x]
    S2 TPHKSVC;On Screen Display;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe [x]
    S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
    S2 VIPAppService;VIPAppService;c:\program files (x86)\Symantec\VIP Access Client\VIPAppService.exe;c:\program files (x86)\Symantec\VIP Access Client\VIPAppService.exe [x]
    S2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe [x]
    S3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
    S3 btwampfl;btwampfl Bluetooth filter driver;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
    S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
    S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
    S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
    S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
    S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys;c:\windows\SYSNATIVE\DRIVERS\iwdbus.sys [x]
    S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
    S3 TVTI2C;Lenovo SM bus driver;c:\windows\system32\DRIVERS\Tvti2c.sys;c:\windows\SYSNATIVE\DRIVERS\Tvti2c.sys [x]
    .
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
    2014-03-04 14:07 1150280 ----a-w- c:\program files (x86)\Google\Chrome\Application\33.0.1750.146\Installer\chrmstp.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-03-05 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-28 12:21]
    .
    2014-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-23 16:52]
    .
    2014-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-23 16:52]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Rick\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncBackedUp]
    @= "{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} "
    [HKEY_CLASSES_ROOT\CLSID\{0C4A258A-3F3B-4FFF-80A7-9B3BEC139472}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncPending]
    @= "{62CCD8E3-9C21-41E1-B55E-1E26DFC68511} "
    [HKEY_CLASSES_ROOT\CLSID\{62CCD8E3-9C21-41E1-B55E-1E26DFC68511}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncRoot]
    @= "{A759AFF6-5851-457D-A540-F4ECED148351} "
    [HKEY_CLASSES_ROOT\CLSID\{A759AFF6-5851-457D-A540-F4ECED148351}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\SugarSyncShared]
    @= "{1574C9EF-7D58-488F-B358-8B78C1538F51} "
    [HKEY_CLASSES_ROOT\CLSID\{1574C9EF-7D58-488F-B358-8B78C1538F51}]
    2012-05-14 17:39 463952 ----a-w- c:\program files (x86)\SugarSync\SugarSyncShellExt_x64.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "TpShocks "= "TpShocks.exe" [2012-02-25 382528]
    "LENOVO.TPKNRRES "= "c:\program files\Lenovo\Communications Utility\TPKNRRES.exe" [2012-06-02 290160]
    "IgfxTray "= "c:\windows\system32\igfxtray.exe" [2013-02-20 170304]
    "HotKeysCmds "= "c:\windows\system32\hkcmd.exe" [2013-02-20 398656]
    "Persistence "= "c:\windows\system32\igfxpers.exe" [2013-02-20 441152]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2013-10-23 1266912]
    "RTHDVCPL "= "c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2013-05-21 13538376]
    "RtHDVBg_Dolby "= "c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2013-05-20 1308232]
    "AcWin7Hlpr "= "c:\program files (x86)\Lenovo\Access Connections\AcTBenabler.exe" [2013-12-27 63832]
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com
    uLocal Page = c:\windows\system32\blank.htm
    mStart Page = hxxp://www.google.com
    mLocal Page = c:\windows\SysWOW64\blank.htm
    uInternet Settings,ProxyServer = localhost:21320
    IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office14\EXCEL.EXE/3000
    IE: Se&nd to OneNote - c:\progra~2\MICROS~3\Office14\ONBttnIE.dll/105
    TCP: DhcpNameServer = 10.1.10.1
    FF - ProfilePath - c:\users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - ExtSQL: 2014-02-28 06:22; {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}; c:\users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Toolbar-Locked - (no file)
    Notify-SDWinLogon - SDWinLogon.dll
    .
    .
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Fastboot]
    "ImagePath "=multi: "System32\DRIVERS\Fastboot.sys\00 "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Fastboot]
    "ImagePath "=multi: "System32\DRIVERS\Fastboot.sys\00 "
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.10 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker3 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
    @Denied: (A) (Everyone)
    "Solution "= "{15727DE6-F92D-4E46-ACB4-0E2C58B31A18} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
    @Denied: (A) (Everyone)
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
    "Key "= "ActionsPane3 "
    "Location "= "c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files (x86)\Lenovo\Access Connections\AcPrfMgrSvc.exe
    c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    c:\program files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
    c:\program files (x86)\Lenovo\Access Connections\AcSvc.exe
    c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
    c:\progra~1\Lenovo\HOTKEY\TPONSCR.EXE
    c:\program files (x86)\Lenovo\Access Connections\SvcGuiHlpr.exe
    c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
    c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    c:\program files (x86)\Lenovo\message center plus\mcplaunch.exe
    c:\program files (x86)\Symantec\VIP Access Client\WhiteList.exe
    c:\program files (x86)\Symantec\VIP Access Client\GreenList.exe
    .
    **************************************************************************
    .
    Completion time: 2014-03-05 14:44:34 - machine was rebooted
    ComboFix-quarantined-files.txt 2014-03-05 20:44
    ComboFix2.txt 2014-03-05 12:55
    .
    Pre-Run: 193,174,392,832 bytes free
    Post-Run: 192,693,211,136 bytes free
    .
    - - End Of File - - 256D1C255985FF9842F08BADC22A7A50
    691D94F43D647639AB5439290C127B1E
     
  10. 2014/03/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good :)

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  11. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    # AdwCleaner v3.020 - Report created 05/03/2014 at 16:42:13
    # Updated 27/02/2014 by Xplode
    # Operating System : Windows 7 Professional Service Pack 1 (64 bits)
    # Username : Rick - RICK-THINKPAD
    # Running from : C:\Users\Rick\Desktop\adwcleaner.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****


    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****


    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.16518


    -\\ Mozilla Firefox v27.0.1 (en-US)

    [ File : C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\prefs.js ]


    -\\ Google Chrome v33.0.1750.146

    [ File : C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Default\preferences ]


    *************************

    AdwCleaner[R0].txt - [25359 octets] - [28/02/2014 21:39:04]
    AdwCleaner[R1].txt - [1021 octets] - [05/03/2014 16:41:22]
    AdwCleaner[S0].txt - [23800 octets] - [28/02/2014 21:39:52]
    AdwCleaner[S1].txt - [944 octets] - [05/03/2014 16:42:13]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1003 octets] ##########


    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.2 (02.20.2014:1)
    OS: Windows 7 Professional x64
    Ran by Rick on Wed 03/05/2014 at 16:49:43.23
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders



    ~~~ FireFox

    Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions\\quiknowledge@quiknowledge.com
    Emptied folder: C:\Users\Rick\AppData\Roaming\mozilla\firefox\profiles\bf3sshwk.default\minidumps [3 files]



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Wed 03/05/2014 at 16:54:38.16
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  12. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    Rerunning the OTL scan - messed up and did full instead of Quick. The txt files turned out humongous.
     
  13. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    OTL logfile created on: 3/5/2014 5:25:44 PM - Run 2
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Rick\Desktop
    64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.11.9600.16518)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.70 Gb Total Physical Memory | 2.20 Gb Available Physical Memory | 59.38% Memory free
    7.41 Gb Paging File | 5.79 Gb Available in Paging File | 78.18% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 282.95 Gb Total Space | 179.45 Gb Free Space | 63.42% Space Free | Partition Type: NTFS
    Drive Q: | 13.67 Gb Total Space | 2.20 Gb Free Space | 16.13% Space Free | Partition Type: NTFS

    Computer Name: RICK-THINKPAD | User Name: Rick | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2014/03/05 16:58:27 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Rick\Desktop\OTL.exe
    PRC - [2014/01/02 18:32:12 | 033,508,336 | ---- | M] (Dropbox, Inc.) -- C:\Users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe
    PRC - [2013/12/27 15:30:00 | 000,272,728 | ---- | M] (Lenovo) -- C:\Program Files (x86)\Lenovo\Access Connections\AcSvc.exe
    PRC - [2013/12/27 15:29:48 | 000,133,464 | ---- | M] (Lenovo) -- C:\Program Files (x86)\Lenovo\Access Connections\AcPrfMgrSvc.exe
    PRC - [2013/12/27 15:11:14 | 000,610,304 | ---- | M] (Lenovo) -- C:\Program Files (x86)\Lenovo\Access Connections\SvcGuiHlpr.exe
    PRC - [2013/12/21 00:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2013/12/05 15:21:46 | 000,110,128 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\HOTKEY\micmute.exe
    PRC - [2013/08/26 10:13:16 | 000,568,312 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
    PRC - [2013/07/25 11:19:26 | 005,624,784 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    PRC - [2013/06/20 12:09:28 | 000,125,504 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
    PRC - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
    PRC - [2013/04/04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
    PRC - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
    PRC - [2012/11/08 18:08:50 | 000,070,152 | ---- | M] (Nalpeiron Ltd.) -- C:\Windows\SysWOW64\NLSSRV32.EXE
    PRC - [2012/09/23 20:43:40 | 000,040,592 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe
    PRC - [2012/06/01 22:49:00 | 000,290,160 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
    PRC - [2012/06/01 22:48:58 | 000,061,296 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
    PRC - [2012/06/01 22:48:38 | 000,058,224 | ---- | M] (Lenovo Group Limited) -- C:\Program Files\Lenovo\Communications Utility\CamMute.exe
    PRC - [2012/05/15 15:32:00 | 000,128,608 | ---- | M] (Lenovo Group Limited) -- C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
    PRC - [2012/04/19 01:32:12 | 000,291,608 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
    PRC - [2012/02/28 02:20:50 | 000,133,400 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
    PRC - [2012/02/28 02:20:40 | 000,161,560 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
    PRC - [2012/01/17 00:29:24 | 000,169,776 | ---- | M] (Lenovo) -- C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
    PRC - [2010/11/20 21:24:27 | 000,257,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
    PRC - [2008/01/10 14:13:50 | 000,061,440 | ---- | M] (Ulead Systems, Inc.) -- C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe


    ========== Modules (No Company Name) ==========

    MOD - [2014/03/05 17:25:13 | 000,041,984 | ---- | M] () -- c:\Users\Rick\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpjva2xg.dll
    MOD - [2013/12/17 20:25:54 | 003,610,624 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
    MOD - [2013/10/18 17:55:02 | 025,100,288 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\Dropbox\bin\libcef.dll
    MOD - [2013/05/16 10:55:26 | 000,113,496 | ---- | M] () -- C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
    MOD - [2013/05/16 10:55:24 | 000,416,600 | ---- | M] () -- C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl


    ========== Services (SafeList) ==========

    SRV:64bit: - [2014/02/19 20:29:40 | 001,662,424 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe -- (LSCWinService)
    SRV:64bit: - [2014/02/06 04:48:45 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
    SRV:64bit: - [2013/12/16 15:05:28 | 000,124,976 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\HOTKEY\tphkload.exe -- (TPHKLOAD)
    SRV:64bit: - [2013/12/05 15:21:46 | 000,110,128 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\HOTKEY\micmute.exe -- (LENOVO.MICMUTE)
    SRV:64bit: - [2013/11/11 11:22:20 | 000,066,856 | ---- | M] (Lenovo.) [Auto | Running] -- C:\Windows\SysNative\ibmpmsvc.exe -- (IBMPMSVC)
    SRV:64bit: - [2013/10/23 17:14:22 | 000,348,376 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
    SRV:64bit: - [2013/10/23 17:14:22 | 000,023,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
    SRV:64bit: - [2013/06/20 12:09:28 | 000,125,504 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe -- (TPHKSVC)
    SRV:64bit: - [2013/05/26 23:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2012/06/01 22:48:58 | 000,061,296 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe -- (LENOVO.TPKNRSVC)
    SRV:64bit: - [2012/06/01 22:48:38 | 000,058,224 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\Communications Utility\CamMute.exe -- (LENOVO.CAMMUTE)
    SRV:64bit: - [2012/05/29 17:27:14 | 000,144,992 | ---- | M] (Lenovo Group Limited) [Auto | Stopped] -- C:\Program Files\Lenovo\RapidBoot\HyperW7Svc64.exe -- (HyperW7Svc)
    SRV:64bit: - [2012/05/24 01:05:28 | 000,216,072 | ---- | M] (Nitro PDF Software) [Auto | Running] -- C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe -- (NitroDriverReadSpool2)
    SRV:64bit: - [2012/04/01 14:21:52 | 000,957,216 | ---- | M] (Broadcom Corporation.) [Auto | Running] -- C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe -- (btwdins)
    SRV:64bit: - [2012/02/26 07:07:52 | 002,669,840 | ---- | M] (Intel® Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe -- (ZeroConfigService)
    SRV:64bit: - [2012/02/26 07:07:42 | 000,273,168 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
    SRV:64bit: - [2012/02/26 07:07:32 | 000,626,960 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
    SRV:64bit: - [2012/02/26 07:07:26 | 000,148,752 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
    SRV:64bit: - [2012/02/03 00:29:52 | 000,628,448 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
    SRV:64bit: - [2011/12/29 00:48:24 | 000,049,480 | ---- | M] (Lenovo.) [On_Demand | Stopped] -- C:\Windows\SysNative\TPHDEXLG64.exe -- (TPHDEXLGSVC)
    SRV:64bit: - [2011/07/12 01:54:00 | 000,133,992 | ---- | M] (Lenovo Group Limited) [Auto | Running] -- C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe -- (Lenovo.VIRTSCRLSVC)
    SRV:64bit: - [2010/09/22 20:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
    SRV:64bit: - [2009/07/13 19:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
    SRV:64bit: - [2009/07/13 19:38:59 | 000,019,456 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CISVC.EXE -- (CISVC)
    SRV - [2014/02/28 19:36:35 | 000,118,896 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
    SRV - [2014/02/28 06:21:42 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2014/02/21 13:39:52 | 000,024,120 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Lenovo\System Update\SUService.exe -- (SUService)
    SRV - [2013/12/27 15:30:00 | 000,272,728 | ---- | M] (Lenovo) [Auto | Running] -- C:\Program Files (x86)\Lenovo\Access Connections\AcSvc.exe -- (AcSvc)
    SRV - [2013/12/27 15:29:48 | 000,133,464 | ---- | M] (Lenovo) [Auto | Running] -- C:\Program Files (x86)\Lenovo\Access Connections\AcPrfMgrSvc.exe -- (AcPrfMgrSvc)
    SRV - [2013/12/21 00:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
    SRV - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
    SRV - [2013/02/19 20:34:50 | 000,276,288 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
    SRV - [2012/11/08 18:08:50 | 000,070,152 | ---- | M] (Nalpeiron Ltd.) [Auto | Running] -- C:\Windows\SysWOW64\NLSSRV32.EXE -- (nlsX86cc)
    SRV - [2012/05/15 15:32:00 | 001,665,120 | ---- | M] (Lenovo Group Limited) [On_Demand | Stopped] -- C:\Program Files (x86)\ThinkPad\Utilities\PWMEWSVC.exe -- (PwmEWSvc)
    SRV - [2012/05/15 15:32:00 | 001,662,560 | ---- | M] (Lenovo) [On_Demand | Stopped] -- C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.exe -- (Power Manager DBC Service)
    SRV - [2012/05/15 15:32:00 | 000,320,576 | ---- | M] (Lenovo.) [On_Demand | Stopped] -- C:\Program Files (x86)\ThinkPad\Utilities\DZSVC64.EXE -- (DozeSvc)
    SRV - [2012/04/19 02:15:38 | 000,084,080 | ---- | M] (Symantec Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe -- (VIPAppService)
    SRV - [2012/02/28 02:20:58 | 000,363,800 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
    SRV - [2012/02/28 02:20:56 | 000,277,784 | ---- | M] (Intel Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
    SRV - [2012/02/28 02:20:40 | 000,161,560 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe -- (jhi_service)
    SRV - [2012/01/17 00:29:24 | 000,169,776 | ---- | M] (Lenovo) [Auto | Running] -- C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe -- (FastbootService)
    SRV - [2010/03/11 16:06:06 | 000,193,824 | ---- | M] (Protexis Inc.) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
    SRV - [2009/06/10 15:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2008/01/10 14:13:50 | 000,061,440 | ---- | M] (Ulead Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe -- (UleadBurningHelper)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - [2014/01/23 10:31:05 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
    DRV:64bit: - [2013/11/16 04:59:44 | 000,632,168 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
    DRV:64bit: - [2013/11/16 04:59:40 | 000,028,008 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorF.sys -- (iaStorF)
    DRV:64bit: - [2013/11/11 11:22:20 | 000,054,528 | ---- | M] (Lenovo.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ibmpmdrv.sys -- (IBMPMDRV)
    DRV:64bit: - [2013/10/01 20:22:20 | 000,056,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
    DRV:64bit: - [2013/09/27 09:53:06 | 000,134,944 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
    DRV:64bit: - [2013/04/24 01:23:00 | 000,460,528 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
    DRV:64bit: - [2013/04/04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
    DRV:64bit: - [2013/02/19 20:34:56 | 009,000,256 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
    DRV:64bit: - [2012/08/23 08:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
    DRV:64bit: - [2012/08/23 08:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
    DRV:64bit: - [2012/07/17 18:12:08 | 000,062,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
    DRV:64bit: - [2012/05/29 22:42:10 | 000,569,152 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
    DRV:64bit: - [2012/05/15 15:32:00 | 000,029,512 | ---- | M] (Lenovo.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\DZHDD64.SYS -- (DzHDD64)
    DRV:64bit: - [2012/05/15 15:32:00 | 000,019,784 | ---- | M] (Lenovo Group Limited) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\TPPWR64V.SYS -- (TPPWRIF)
    DRV:64bit: - [2012/04/19 19:36:26 | 000,035,256 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
    DRV:64bit: - [2012/04/19 19:36:26 | 000,025,528 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
    DRV:64bit: - [2012/04/19 01:32:08 | 000,789,272 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3xhc.sys -- (iusb3xhc)
    DRV:64bit: - [2012/04/19 01:32:06 | 000,356,632 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3hub.sys -- (iusb3hub)
    DRV:64bit: - [2012/04/19 01:32:06 | 000,019,224 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iusb3hcs.sys -- (iusb3hcs)
    DRV:64bit: - [2012/03/31 20:52:30 | 000,184,872 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwaudio.sys -- (btwaudio)
    DRV:64bit: - [2012/03/31 20:52:26 | 000,594,472 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwampfl.sys -- (btwampfl)
    DRV:64bit: - [2012/03/31 20:52:24 | 000,163,368 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bcbtums.sys -- (bcbtums)
    DRV:64bit: - [2012/03/26 18:07:06 | 000,033,344 | ---- | M] (Lenovo Group Limited) [Kernel | System | Running] -- C:\Program Files\Lenovo\RapidBoot\PHCORE64.sys -- (PHCORE)
    DRV:64bit: - [2012/03/05 05:29:42 | 000,210,984 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwavdt.sys -- (btwavdt)
    DRV:64bit: - [2012/03/05 05:29:40 | 000,021,544 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwrchid.sys -- (btwrchid)
    DRV:64bit: - [2012/02/20 14:36:58 | 011,471,872 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Netwsw00.sys -- (NETwNs64)
    DRV:64bit: - [2012/01/10 21:30:58 | 000,360,624 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e1c62x64.sys -- (e1cexpress)
    DRV:64bit: - [2011/12/29 00:48:24 | 000,147,784 | ---- | M] (Lenovo.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ApsX64.sys -- (Shockprf)
    DRV:64bit: - [2011/12/29 00:48:24 | 000,025,416 | ---- | M] (Lenovo.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ApsHM64.sys -- (TPDIGIMN)
    DRV:64bit: - [2011/12/26 03:10:44 | 000,040,248 | ---- | M] (Lenovo Information Product(ShenZhen China) Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\psadd.sys -- (psadd)
    DRV:64bit: - [2011/12/08 15:06:07 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
    DRV:64bit: - [2011/12/08 15:06:07 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
    DRV:64bit: - [2011/12/05 13:23:08 | 000,331,264 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
    DRV:64bit: - [2011/09/16 18:38:52 | 000,039,976 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwl2cap.sys -- (btwl2cap)
    DRV:64bit: - [2011/05/29 04:48:04 | 000,040,248 | ---- | M] (Lenovo Information Product(ShenZhen China) Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tvti2c.sys -- (TVTI2C)
    DRV:64bit: - [2011/05/25 19:23:00 | 000,101,888 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\risdxc64.sys -- (risdxc)
    DRV:64bit: - [2011/05/18 08:08:32 | 000,047,616 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
    DRV:64bit: - [2010/11/20 21:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
    DRV:64bit: - [2010/11/20 21:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
    DRV:64bit: - [2009/07/13 19:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
    DRV:64bit: - [2009/07/13 19:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
    DRV:64bit: - [2009/07/13 19:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
    DRV:64bit: - [2009/07/13 17:21:48 | 000,038,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
    DRV:64bit: - [2009/06/10 14:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
    DRV:64bit: - [2009/06/10 14:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
    DRV:64bit: - [2009/06/10 14:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
    DRV:64bit: - [2009/06/10 14:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
    DRV:64bit: - [2008/05/06 16:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
    DRV - [2009/07/13 19:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
    IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=srf0301&cd=2XzuyEtN2Y1L1Qzu0AyEyE0EtAtCyEzyzzyDzyyD0EtC0A0FtN0D0Tzu0SyBzzzytN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1CzutBtAtDtC1N1R&cr=1577051053&ir=
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://www.lenovo.com/welcome/thinkpad [binary data]
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7LENP_enUS577
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = localhost:21320

    ========== FireFox ==========

    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..browser.startup.homepage: "http://www.google.com/ "
    FF - prefs.js..extensions.enabledAddons: %7Bb9db16a4-6edc-47ec-a1f4-b86292ed211d%7D:4.9.21
    FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:27.0.1
    FF - user.js - File not found

    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.3: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.4: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
    FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
    FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@nitropdf.com/NitroPDF: C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll ( )
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\VIP2X@verisign.com: C:\Program Files (x86)\Symantec\VIP Access Client\ [2014/01/23 10:58:35 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
    FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
    FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 27.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

    [2014/02/28 05:04:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Rick\AppData\Roaming\Mozilla\Extensions
    [2014/03/01 05:15:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions
    [2014/03/01 05:15:36 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
    [2014/02/28 06:22:45 | 000,957,290 | ---- | M] () (No name found) -- C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\bf3sshwk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
    [2014/02/28 19:35:47 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
    [2014/02/28 19:36:39 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

    ========== Chrome ==========

    CHR - Extension: No name found = C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.1.0.30_0\
    CHR - Extension: No name found = C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\

    O1 HOSTS File: ([2014/03/05 14:33:36 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O2:64bit: - BHO: (Symantec VIP Access Add-On) - {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} - C:\Program Files (x86)\Symantec\VIP Access Client\64bit\VIPAddOnForIE64.dll (Symantec Corporation)
    O2 - BHO: (Symantec VIP Access Add-On) - {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} - C:\Program Files (x86)\Symantec\VIP Access Client\VIPAddOnForIE.dll (Symantec Corporation)
    O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3:64bit: - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O4:64bit: - HKLM..\Run: [AcWin7Hlpr] C:\Program Files (x86)\Lenovo\Access Connections\AcTBenabler.exe (Lenovo)
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [LENOVO.TPKNRRES] C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe (Lenovo Group Limited)
    O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [TpShocks] C:\Windows\SysNative\TpShocks.exe (Lenovo.)
    O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe (Dolby Laboratories Inc.)
    O4 - HKLM..\Run: [Fastboot] C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe (Lenovo)
    O4 - HKLM..\Run: [IMSS] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe (Intel Corporation)
    O4 - HKLM..\Run: [Intel AppUp(SM) center] C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel Corporation)
    O4 - HKLM..\Run: [Lenovo Registration] C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe (Lenovo, Inc.)
    O4 - HKLM..\Run: [PWMTRV] C:\Program Files (x86)\ThinkPad\Utilities\PWMTR64V.DLL (Lenovo Group Limited)
    O4 - HKLM..\Run: [QuickFinder Scheduler] C:\Program Files (x86)\WordPerfect Office 11\Programs\QFSCHD110.EXE (Novell, Inc., c/o Corel Corporation Limited)
    O4 - HKLM..\Run: [SDTray] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
    O4 - HKLM..\Run: [USB3MON] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
    O4 - HKLM..\Run: [WordPerfect Office 1115] C:\Program Files (x86)\Common Files\Corel\Registration\EN\Registration.exe (Corel Corporation)
    O4 - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000..\Run: [Spybot-S&D Cleaning] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe (Safer-Networking Ltd.)
    O4 - Startup: C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Rick\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
    O13 - gopher Prefix: missing
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1F1817C6-B90A-4323-818D-8DD52F0BDD39}: DhcpNameServer = 192.168.1.254
    O18:64bit: - Protocol\Handler\livecall - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
    O18:64bit: - Protocol\Handler\msnim - No CLSID value found
    O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
    O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
    O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O20 - Winlogon\Notify\SDWinLogon: DllName - (SDWinLogon.dll) - File not found
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O32 - HKLM CDRom: AutoRun - 1
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
    O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

    ========== Files/Folders - Created Within 30 Days ==========

    end of first half
     
  14. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    2nd half


    [2014/03/05 16:58:24 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Rick\Desktop\OTL.exe
    [2014/03/05 16:49:41 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
    [2014/03/05 16:47:26 | 001,037,734 | ---- | C] (Thisisu) -- C:\Users\Rick\Desktop\JRT.exe
    [2014/03/05 14:45:13 | 000,000,000 | ---D | C] -- C:\Windows\temp
    [2014/03/05 14:33:45 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2014/03/05 14:13:11 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2014/03/05 06:02:17 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2014/03/05 06:02:17 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2014/03/05 06:00:45 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2014/03/05 06:00:33 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
    [2014/03/05 05:56:58 | 005,187,267 | R--- | C] (Swearware) -- C:\Users\Rick\Desktop\ComboFix.exe
    [2014/03/04 18:49:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    [2014/03/04 18:48:25 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
    [2014/03/04 18:48:20 | 000,000,000 | ---D | C] -- C:\Users\Rick\Desktop\mbar
    [2014/03/04 18:43:01 | 000,000,000 | ---D | C] -- C:\Users\Rick\Desktop\RK_Quarantine
    [2014/03/04 18:42:09 | 012,589,848 | ---- | C] (Malwarebytes Corp.) -- C:\Users\Rick\Desktop\mbar-1.07.0.1009.exe
    [2014/03/04 09:15:24 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Rick\Desktop\dds.com
    [2014/03/03 20:39:35 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\OneNote Notebooks
    [2014/03/03 16:52:51 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\QPPriv
    [2014/03/03 16:52:30 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\HTML
    [2014/03/03 16:51:24 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\CrashDumps
    [2014/03/03 16:50:53 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\PdxPriv
    [2014/03/03 09:00:24 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Tvsukernel
    [2014/03/03 08:43:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Dolby Advanced Audio v2
    [2014/03/03 08:43:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
    [2014/03/03 08:43:40 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\RTCOM
    [2014/03/03 08:43:19 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
    [2014/03/03 08:43:18 | 002,103,040 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\WavesGUILib64.dll
    [2014/03/03 08:43:18 | 000,518,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSX64.dll
    [2014/03/03 08:43:18 | 000,211,184 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSH64.dll
    [2014/03/03 08:43:18 | 000,198,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSHP64.dll
    [2014/03/03 08:43:18 | 000,155,888 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSWOW64.dll
    [2014/03/03 08:43:17 | 000,221,024 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFNHK64.dll
    [2014/03/03 08:43:17 | 000,081,248 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFCOM64.dll
    [2014/03/03 08:43:17 | 000,078,688 | ---- | C] (Synopsys, Inc.) -- C:\Windows\SysNative\SFAPO64.dll
    [2014/03/03 08:43:17 | 000,074,064 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysWow64\SFCOM.dll
    [2014/03/03 08:43:16 | 007,164,176 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEP64A.dll
    [2014/03/03 08:43:16 | 000,375,128 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEP64A.dll
    [2014/03/03 08:43:16 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DHT64.dll
    [2014/03/03 08:43:16 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DAA64.dll
    [2014/03/03 08:43:16 | 000,204,120 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEED64A.dll
    [2014/03/03 08:43:16 | 000,141,584 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEL64A.dll
    [2014/03/03 08:43:16 | 000,101,208 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEL64A.dll
    [2014/03/03 08:43:16 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEG64A.dll
    [2014/03/03 08:43:15 | 000,603,984 | ---- | C] (Knowles Acoustics ) -- C:\Windows\SysNative\KAAPORT64.dll
    [2014/03/03 08:43:15 | 000,434,960 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EED64A.dll
    [2014/03/03 08:43:15 | 000,124,176 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEA64A.dll
    [2014/03/03 08:43:15 | 000,075,024 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEG64A.dll
    [2014/03/03 08:43:14 | 002,735,648 | ---- | C] (Fortemedia Corporation) -- C:\Windows\SysNative\FMAPO64.dll
    [2014/03/03 08:43:14 | 000,693,352 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSVoiceClarityDLL64.dll
    [2014/03/03 08:43:14 | 000,501,192 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSU2PLFX64.dll
    [2014/03/03 08:43:14 | 000,487,368 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSU2PGFX64.dll
    [2014/03/03 08:43:14 | 000,415,688 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSU2PREC64.dll
    [2014/03/03 08:43:13 | 001,756,264 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2SpeakerDLL64.dll
    [2014/03/03 08:43:13 | 001,568,360 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2HeadphoneDLL64.dll
    [2014/03/03 08:43:13 | 001,486,952 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBoostDLL64.dll
    [2014/03/03 08:43:13 | 000,728,680 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBassEnhancementDLL64.dll
    [2014/03/03 08:43:13 | 000,712,296 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSSymmetryDLL64.dll
    [2014/03/03 08:43:13 | 000,491,112 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSNeoPCDLL64.dll
    [2014/03/03 08:43:13 | 000,432,744 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLimiterDLL64.dll
    [2014/03/03 08:43:13 | 000,428,648 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGainCompensatorDLL64.dll
    [2014/03/03 08:43:13 | 000,242,792 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLFXAPO64.dll
    [2014/03/03 08:43:13 | 000,242,792 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPO64.dll
    [2014/03/03 08:43:13 | 000,241,768 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPONS64.dll
    [2014/03/03 08:43:13 | 000,110,592 | ---- | C] (Real Sound Lab SIA) -- C:\Windows\SysNative\CONEQMSAPOGUILibrary.dll
    [2014/03/03 08:43:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Realtek
    [2014/03/03 08:43:12 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Temp
    [2014/03/03 08:34:01 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\LSC
    [2014/03/03 08:31:48 | 000,000,000 | ---D | C] -- C:\drivers
    [2014/03/03 08:24:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WordPerfect Office 11
    [2014/03/03 08:24:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Borland Shared
    [2014/03/03 08:22:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WordPerfect Office 11
    [2014/03/03 08:22:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Corel
    [2014/03/02 08:04:51 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\WordPerfect Documents
    [2014/03/01 14:26:30 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Adobe
    [2014/03/01 05:50:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Streets & Trips 2013
    [2014/03/01 05:50:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSECache
    [2014/03/01 05:42:10 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\vlc
    [2014/03/01 05:41:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
    [2014/03/01 05:41:17 | 000,000,000 | ---D | C] -- C:\Program Files\VideoLAN
    [2014/02/28 21:38:55 | 000,000,000 | ---D | C] -- C:\AdwCleaner
    [2014/02/28 21:11:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Security Client
    [2014/02/28 21:11:17 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
    [2014/02/28 19:46:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Sermons
    [2014/02/28 19:46:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Security
    [2014/02/28 19:46:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\SBC Related Info
    [2014/02/28 19:46:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Resumes and Bios
    [2014/02/28 19:46:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Rachel
    [2014/02/28 19:46:44 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\QuickBooks
    [2014/02/28 19:46:43 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Prodigal Corner Saves
    [2014/02/28 19:46:42 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Presentations
    [2014/02/28 19:46:37 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Pastoral Ministry
    [2014/02/28 19:44:57 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Outlook Files
    [2014/02/28 19:43:20 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Outlook Backups
    [2014/02/28 19:43:20 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\OSFA
    [2014/02/28 19:43:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\MyWebPages
    [2014/02/28 19:43:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\My PaperPort Documents
    [2014/02/28 19:43:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\My Garmin
    [2014/02/28 19:43:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\My Downloads
    [2014/02/28 19:43:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\MSpannMisc
    [2014/02/28 19:43:16 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Mom
    [2014/02/28 19:43:16 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Mitchell Hughes
    [2014/02/28 19:43:16 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Marriage and Family
    [2014/02/28 19:42:01 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Marine Corps League
    [2014/02/28 19:41:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Lenovo Drivers
    [2014/02/28 19:41:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\LeadTime Notes
    [2014/02/28 19:41:30 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\JRM Misc
    [2014/02/28 19:40:35 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\HOLT in Action
    [2014/02/28 19:40:35 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Holt High School
    [2014/02/28 19:40:34 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Holt Community Info and Organizations
    [2014/02/28 19:40:25 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Holt Baptist Church
    [2014/02/28 19:40:24 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\HAM Radio
    [2014/02/28 19:40:22 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\WORDsearch Backups
    [2014/02/28 19:40:22 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\WORDsearch
    [2014/02/28 19:40:22 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Word Study Saves and Notes
    [2014/02/28 19:40:22 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\US Politics
    [2014/02/28 19:40:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\US News and World Report
    [2014/02/28 19:40:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Tuscaloosa Baptist Association
    [2014/02/28 19:40:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Transformational Church
    [2014/02/28 19:40:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Tornado Forms and Admin
    [2014/02/28 19:39:54 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Titanium Flash Drive Backup
    [2014/02/28 19:39:54 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Teaching Illustration Stories
    [2014/02/28 19:39:54 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Support Group Ministry
    [2014/02/28 19:39:54 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Special Worship Events
    [2014/02/28 19:35:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
    [2014/02/28 13:31:20 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Apps
    [2014/02/28 13:27:52 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Garmin
    [2014/02/28 13:27:51 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Fitness and Health
    [2014/02/28 13:27:50 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Financial Peace and Money Management
    [2014/02/28 13:27:42 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Educare
    [2014/02/28 13:27:40 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\EasyWorship
    [2014/02/28 13:24:30 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Downloads
    [2014/02/28 13:24:15 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Discipleship and Disciplemaking
    [2014/02/28 13:24:13 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Disaster Relief
    [2014/02/28 13:24:12 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Disaster Preparedness and Survival
    [2014/02/28 13:24:10 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\CPI Info
    [2014/02/28 13:24:05 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Correspondence
    [2014/02/28 13:23:51 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Community Wide Events and Notes
    [2014/02/28 13:23:50 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Community Development
    [2014/02/28 13:19:53 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Coaching and Leadership Development
    [2014/02/28 13:19:51 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Church Security
    [2014/02/28 13:19:46 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Church Leadership
    [2014/02/28 13:19:43 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Church Health
    [2014/02/28 13:19:37 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Chaplaincy_General
    [2014/02/28 13:16:19 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Chaplaincy_Disaster Relief
    [2014/02/28 13:12:50 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\CBC Data
    [2014/02/28 13:12:49 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Carol
    [2014/02/28 13:12:48 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Business Tools and Spreadsheet Templates
    [2014/02/28 13:12:35 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Blue Flash Drive Backup
    [2014/02/28 13:12:34 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Bible Study and Notes
    [2014/02/28 13:12:33 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Articles Saved for Reference
    [2014/02/28 13:12:27 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Articles by JRM
    [2014/02/28 13:12:23 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Apologetics
    [2014/02/28 13:12:23 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Amazon and Ebay
    [2014/02/28 13:12:15 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\All Scans
    [2014/02/28 13:12:14 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\All Moving Files
    [2014/02/28 13:12:11 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Administration and Church Leadership
    [2014/02/28 13:05:59 | 000,000,000 | ---D | C] -- C:\Users\Rick\Desktop\8 GB Temp
    [2014/02/28 09:56:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
    [2014/02/28 09:56:10 | 000,021,040 | ---- | C] (Safer Networking Limited) -- C:\Windows\SysNative\sdnclean64.exe
    [2014/02/28 09:56:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
    [2014/02/28 09:56:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
    [2014/02/28 09:12:06 | 000,000,000 | R--D | C] -- C:\Users\Rick\Dropbox
    [2014/02/28 09:11:31 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\DropboxMaster
    [2014/02/28 09:11:25 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
    [2014/02/28 09:10:59 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Dropbox
    [2014/02/28 08:51:39 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\LSC
    [2014/02/28 08:06:10 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Malwarebytes
    [2014/02/28 08:06:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
    [2014/02/28 08:06:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2014/02/28 08:06:01 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2014/02/28 08:06:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    [2014/02/28 07:58:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
    [2014/02/28 07:58:08 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
    [2014/02/28 07:48:14 | 000,000,000 | ---D | C] -- C:\ProgramData\TEMP
    [2014/02/28 07:43:03 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Programs
    [2014/02/28 07:20:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Western Digital
    [2014/02/28 06:54:57 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\MigWiz
    [2014/02/28 06:21:50 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Macromedia
    [2014/02/28 06:21:41 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\Macromed
    [2014/02/28 06:18:29 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Corel
    [2014/02/28 06:15:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
    [2014/02/28 06:09:23 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\appmgmt
    [2014/02/28 05:53:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
    [2014/02/28 05:53:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER
    [2014/02/28 05:50:46 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Office
    [2014/02/28 05:50:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Analysis Services
    [2014/02/28 05:50:10 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Microsoft Help
    [2014/02/28 05:50:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft Help
    [2014/02/28 05:49:52 | 000,000,000 | R--D | C] -- C:\MSOCache
    [2014/02/28 05:36:18 | 000,000,000 | ---D | C] -- C:\Windows\Migration
    [2014/02/28 05:29:47 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Corel User Files
    [2014/02/28 05:29:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Corel
    [2014/02/28 05:06:06 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Wat
    [2014/02/28 05:06:06 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\Wat
    [2014/02/28 05:04:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Mozilla
    [2014/02/28 05:04:21 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Mozilla
    [2014/02/28 05:03:06 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\1H1Q
    [2014/02/28 05:03:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
    [2014/02/28 05:03:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
    [2014/02/28 05:01:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSXML 4.0
    [2014/02/28 05:01:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
    [2014/02/28 05:00:12 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
    [2014/02/28 05:00:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Silverlight
    [2014/02/27 17:01:23 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\PwrMgr
    [2014/02/27 15:39:09 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\MRT
    [2014/02/27 14:42:45 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Intel
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\AppData\Local\Temporary Internet Files
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Templates
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Start Menu
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\SendTo
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Recent
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\PrintHood
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\NetHood
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Documents\My Videos
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Documents\My Pictures
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Documents\My Music
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\My Documents
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Local Settings
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\AppData\Local\History
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Cookies
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\Application Data
    [2014/02/27 14:42:42 | 000,000,000 | -HSD | C] -- C:\Users\Rick\AppData\Local\Application Data
    [2014/02/27 14:42:41 | 000,000,000 | --SD | C] -- C:\Users\Rick\AppData\Roaming\Microsoft
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Videos
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Saved Games
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Pictures
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Music
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Links
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Favorites
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Downloads
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Documents
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\Desktop
    [2014/02/27 14:42:41 | 000,000,000 | R--D | C] -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
    [2014/02/27 14:42:41 | 000,000,000 | -H-D | C] -- C:\Users\Rick\AppData
    [2014/02/27 14:42:41 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Temp
    [2014/02/27 14:42:41 | 000,000,000 | ---D | C] -- C:\Users\Rick\Roaming
    [2014/02/27 14:42:41 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Microsoft
    [2014/02/27 14:42:41 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Media Center Programs
    [2014/02/27 14:42:41 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Macromedia
    [2014/02/27 14:42:18 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Adobe
    [2014/02/27 14:40:52 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\WindowsUpdate
    [2014/02/27 14:40:17 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\VeriSign
    [2014/02/27 14:40:17 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Google
    [2014/02/27 13:48:09 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Nitro PDF
    [2014/02/27 13:46:04 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Broadcom
    [2014/02/27 13:46:04 | 000,000,000 | ---D | C] -- C:\Users\Rick\Documents\Bluetooth Exchange Folder
    [2014/02/27 13:46:01 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Lenovo
    [2014/02/27 13:45:55 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Lenovo
    [2014/02/27 13:45:54 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Leadertech
    [2014/02/27 13:45:38 | 000,000,000 | R--D | C] -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    [2014/02/27 13:45:38 | 000,000,000 | R--D | C] -- C:\Users\Rick\Searches
    [2014/02/27 13:45:38 | 000,000,000 | R--D | C] -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    [2014/02/27 13:45:38 | 000,000,000 | -H-D | C] -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\User Pinned
    [2014/02/27 13:45:31 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Roaming\Identities
    [2014/02/27 13:45:28 | 000,000,000 | R--D | C] -- C:\Users\Rick\Contacts
    [2014/02/27 13:45:26 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\VirtualStore
    [2014/02/27 13:45:22 | 000,000,000 | ---D | C] -- C:\Users\Rick\AppData\Local\Google

    ========== Files - Modified Within 30 Days ==========

    [2014/03/05 17:25:35 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
    [2014/03/05 17:24:11 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2014/03/05 17:24:09 | 2983,448,576 | -HS- | M] () -- C:\hiberfil.sys
    [2014/03/05 17:06:54 | 000,034,432 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2014/03/05 17:06:54 | 000,034,432 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2014/03/05 17:04:19 | 000,785,756 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2014/03/05 17:04:19 | 000,664,462 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2014/03/05 17:04:19 | 000,123,058 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2014/03/05 16:58:27 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Rick\Desktop\OTL.exe
    [2014/03/05 16:49:00 | 000,000,912 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
    [2014/03/05 16:47:30 | 001,037,734 | ---- | M] (Thisisu) -- C:\Users\Rick\Desktop\JRT.exe
    [2014/03/05 16:46:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2014/03/05 16:40:52 | 001,244,192 | ---- | M] () -- C:\Users\Rick\Desktop\adwcleaner.exe
    [2014/03/05 14:33:36 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
    [2014/03/05 14:10:47 | 005,187,267 | R--- | M] (Swearware) -- C:\Users\Rick\Desktop\ComboFix.exe
    [2014/03/04 18:59:28 | 000,091,352 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
    [2014/03/04 18:42:31 | 012,589,848 | ---- | M] (Malwarebytes Corp.) -- C:\Users\Rick\Desktop\mbar-1.07.0.1009.exe
    [2014/03/04 18:41:50 | 003,819,008 | ---- | M] () -- C:\Users\Rick\Desktop\RogueKiller.exe
    [2014/03/04 09:15:33 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Rick\Desktop\dds.com
    [2014/03/03 20:39:37 | 000,001,307 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
    [2014/03/03 16:51:54 | 000,002,103 | ---- | M] () -- C:\Users\Rick\Desktop\Google Chrome.lnk
    [2014/03/03 16:47:00 | 000,061,678 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\PFP110JPR.{PB
    [2014/03/03 16:47:00 | 000,012,358 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\PFP110JCM.{PB
    [2014/03/03 08:44:00 | 000,000,000 | -H-- | M] () -- C:\ProgramData\DP45977C.lfl
    [2014/03/03 08:37:10 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
    [2014/03/03 08:32:59 | 000,002,002 | ---- | M] () -- C:\Users\Public\Desktop\Lenovo Solution Center.lnk
    [2014/03/03 08:29:28 | 000,495,232 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
    [2014/03/03 08:25:16 | 000,001,085 | ---- | M] () -- C:\Windows\SysWow64\mapisvc.inf
    [2014/03/03 08:25:16 | 000,000,264 | ---- | M] () -- C:\Windows\SysWow64\BDEMERGE.INI
    [2014/03/02 07:39:07 | 629,758,976 | -HS- | M] () -- C:\Windows\lenovo_fastboot.img
    [2014/03/01 06:06:01 | 000,000,882 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
    [2014/03/01 06:03:58 | 000,006,144 | ---- | M] () -- C:\Users\Rick\Documents\Home to Anyplace Mileage Check.est
    [2014/02/28 21:11:26 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
    [2014/02/28 19:58:18 | 000,001,146 | ---- | M] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk
    [2014/02/28 09:56:15 | 000,001,394 | ---- | M] () -- C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
    [2014/02/28 09:12:06 | 000,001,055 | ---- | M] () -- C:\Users\Rick\Desktop\Dropbox.lnk
    [2014/02/28 09:11:33 | 000,001,065 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
    [2014/02/28 08:06:03 | 000,001,124 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2014/02/28 07:58:10 | 000,000,833 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
    [2014/02/28 07:44:36 | 000,000,073 | ---- | M] () -- C:\Users\Rick\AppData\Roaming\WB.CFG
    [2014/02/28 06:36:29 | 000,778,462 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
    [2014/02/28 06:31:58 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_dc3d_01009.Wdf
    [2014/02/28 06:15:22 | 000,002,030 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
    [2014/02/28 05:03:17 | 000,016,284 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
    [2014/02/28 05:03:17 | 000,016,284 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
    [2014/02/28 05:03:05 | 000,001,162 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
    [2014/02/27 16:40:54 | 000,041,450 | ---- | M] () -- C:\Windows\SysWow64\license.rtf
    [2014/02/27 16:40:54 | 000,041,450 | ---- | M] () -- C:\Windows\SysNative\license.rtf
    [2014/02/27 14:39:56 | 000,001,452 | ---- | M] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    [2014/02/27 13:43:53 | 000,000,042 | ---- | M] () -- C:\Windows\SysWow64\drivers\17AA_Lenovo_ThinkPad_T430_2349_X09.MRK
    [2014/02/27 13:43:17 | 000,000,000 | ---- | M] () -- C:\Windows\firstboot.dat
    [2014/02/21 08:06:53 | 000,162,893 | ---- | M] () -- C:\Users\Rick\Desktop\NonvolitionalFakingThesisGL.pdf
    [2014/02/21 07:55:01 | 000,113,737 | ---- | M] () -- C:\Users\Rick\Desktop\CPI260_with_Watson-Glaser.pdf

    ========== Files Created - No Company Name ==========

    [2014/03/05 16:40:46 | 001,244,192 | ---- | C] () -- C:\Users\Rick\Desktop\adwcleaner.exe
    [2014/03/05 06:02:17 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2014/03/05 06:02:17 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2014/03/05 06:02:17 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2014/03/05 06:02:17 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2014/03/05 06:02:17 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2014/03/04 18:41:44 | 003,819,008 | ---- | C] () -- C:\Users\Rick\Desktop\RogueKiller.exe
    [2014/03/03 20:39:37 | 000,001,307 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
    [2014/03/03 08:44:00 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
    [2014/03/03 08:43:46 | 000,002,108 | ---- | C] () -- C:\Windows\SysNative\drivers\SAMSFPA.DAT
    [2014/03/03 08:43:46 | 000,000,712 | ---- | C] () -- C:\Windows\SysNative\drivers\RTMICEQ0.DAT
    [2014/03/03 08:43:46 | 000,000,008 | ---- | C] () -- C:\Windows\SysNative\drivers\RTKHDAUD.DAT
    [2014/03/03 08:43:16 | 000,576,929 | ---- | C] () -- C:\Windows\SysNative\drivers\RTAIODAT.DAT
    [2014/03/03 08:37:10 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
    [2014/03/03 08:32:59 | 000,002,002 | ---- | C] () -- C:\Users\Public\Desktop\Lenovo Solution Center.lnk
    [2014/03/03 08:25:16 | 000,000,264 | ---- | C] () -- C:\Windows\SysWow64\BDEMERGE.INI
    [2014/03/01 05:55:50 | 000,002,737 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Streets & Trips 2013.lnk
    [2014/03/01 05:41:31 | 000,000,882 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
    [2014/02/28 21:11:22 | 000,002,128 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
    [2014/02/28 19:58:18 | 000,001,146 | ---- | C] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk
    [2014/02/28 09:56:15 | 000,001,406 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
    [2014/02/28 09:56:15 | 000,001,394 | ---- | C] () -- C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
    [2014/02/28 09:12:06 | 000,001,055 | ---- | C] () -- C:\Users\Rick\Desktop\Dropbox.lnk
    [2014/02/28 09:11:33 | 000,001,065 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
    [2014/02/28 08:06:03 | 000,001,124 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2014/02/28 07:58:10 | 000,000,833 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
    [2014/02/28 07:48:08 | 000,001,945 | ---- | C] () -- C:\Windows\epplauncher.mif
    [2014/02/28 06:31:58 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_dc3d_01009.Wdf
    [2014/02/28 06:21:43 | 000,000,830 | ---- | C] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2014/02/28 06:15:22 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
    [2014/02/28 06:15:22 | 000,002,030 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
    [2014/02/28 05:37:27 | 000,778,462 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
    [2014/02/28 05:29:46 | 000,061,678 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\PFP110JPR.{PB
    [2014/02/28 05:29:46 | 000,012,358 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\PFP110JCM.{PB
    [2014/02/28 05:03:17 | 000,016,284 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
    [2014/02/28 05:03:17 | 000,016,284 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
    [2014/02/28 05:03:12 | 000,000,073 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\WB.CFG
    [2014/02/28 05:03:04 | 000,001,174 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
    [2014/02/28 05:03:04 | 000,001,162 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
    [2014/02/27 14:42:41 | 000,000,290 | ---- | C] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
    [2014/02/27 14:42:41 | 000,000,272 | ---- | C] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
    [2014/02/27 14:39:56 | 000,001,452 | ---- | C] () -- C:\Users\Rick\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    [2014/02/27 14:16:48 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
    [2014/02/27 14:00:41 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
    [2014/02/27 13:45:42 | 000,001,428 | ---- | C] () -- C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
    [2014/02/27 13:43:17 | 000,000,000 | ---- | C] () -- C:\Windows\firstboot.dat
    [2014/02/21 08:06:52 | 000,162,893 | ---- | C] () -- C:\Users\Rick\Desktop\NonvolitionalFakingThesisGL.pdf
    [2014/02/21 07:55:01 | 000,113,737 | ---- | C] () -- C:\Users\Rick\Desktop\CPI260_with_Watson-Glaser.pdf
    [2014/01/23 10:41:59 | 000,755,188 | ---- | C] () -- C:\Windows\SysWow64\igkrng700.bin
    [2014/01/23 10:41:57 | 000,561,508 | ---- | C] () -- C:\Windows\SysWow64\igfcg700m.bin
    [2013/02/19 20:35:12 | 000,755,048 | ---- | C] () -- C:\Windows\SysWow64\igcodeckrng700.bin
    [2013/02/19 20:35:12 | 000,598,780 | ---- | C] () -- C:\Windows\SysWow64\igvpkrng700.bin
    [2013/02/19 20:34:56 | 000,064,512 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll

    ========== ZeroAccess Check ==========

    [2009/07/13 22:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
    " " = C:\Windows\SysNative\shell32.dll -- [2013/07/25 20:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2013/07/25 19:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 19:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 21:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 19:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

    ========== LOP Check ==========

    [2014/02/28 05:03:06 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\1H1Q
    [2014/03/05 17:25:40 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\Dropbox
    [2014/02/28 09:12:06 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\DropboxMaster
    [2014/02/27 13:45:54 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\Leadertech
    [2014/03/01 03:11:32 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\Lenovo
    [2014/03/03 08:34:01 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\LSC
    [2014/03/05 17:27:28 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\Nitro PDF
    [2014/02/27 17:01:23 | 000,000,000 | ---D | M] -- C:\Users\Rick\AppData\Roaming\PwrMgr

    ========== Purity Check ==========



    < End of report >
     
  15. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    OTL Extras logfile created on: 3/5/2014 5:04:19 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Rick\Desktop
    64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.11.9600.16518)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.70 Gb Total Physical Memory | 1.94 Gb Available Physical Memory | 52.39% Memory free
    7.41 Gb Paging File | 5.43 Gb Available in Paging File | 73.34% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 282.95 Gb Total Space | 179.45 Gb Free Space | 63.42% Space Free | Partition Type: NTFS
    Drive Q: | 13.67 Gb Total Space | 2.20 Gb Free Space | 16.13% Space Free | Partition Type: NTFS

    Computer Name: RICK-THINKPAD | User Name: Rick | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
    Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
    .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
    .html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)

    ========== Shell Spawning ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll ",OpenURL %l (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll ",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1 ",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

    ========== Security Center Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.)
    "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.)


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{14534A97-3BC1-400E-8773-0CD91EE63ACF}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{1BCCC583-28B8-4158-BFC8-52E3FAC87645}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{1D6F96D8-B7C9-4EC9-B0BC-A6D5E5A3DC84}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{1E94C571-EF15-4F16-B3FF-EAEFD76554B2}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{3B1139BE-6BF9-4CEE-8781-838B5CD0F8BC}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{3F98FE48-F183-4787-B642-0E58862072DB}" = lport=139 | protocol=6 | dir=in | app=system |
    "{574299F8-09E7-4B70-A1FF-3D604D486BDA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{5C9526D5-7827-4A8F-B9A8-3B36E41AD405}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{5D56F9B2-9384-4FAA-9DE3-7691E45D5AFD}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
    "{67C89C45-28A4-43E0-86D2-150FCB87DF79}" = lport=445 | protocol=6 | dir=in | app=system |
    "{730765EC-AE4A-4A65-B7E8-A3A08D9A7E95}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{807E3D9B-E660-472D-9109-EE575F8862EF}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{915A441D-09E8-44DB-8968-E16B86280EEE}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
    "{9CB741A5-61FB-44C5-8328-87C9E46C64C9}" = lport=137 | protocol=17 | dir=in | app=system |
    "{9E4DB83A-4028-4739-BCEB-1D5F25F5C526}" = lport=138 | protocol=17 | dir=in | app=system |
    "{AD6A6BB5-B7ED-4B86-9E51-16E733E68D3D}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{AE28E12B-A71C-4785-9D95-FF366D340655}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{B09684F5-5112-41DB-971A-4499E9AFD027}" = rport=445 | protocol=6 | dir=out | app=system |
    "{B33CD42C-1E3A-482F-964B-FDAA14CC96A2}" = rport=138 | protocol=17 | dir=out | app=system |
    "{C8B64B8E-0954-4091-A066-BC0E7E3FADFA}" = rport=137 | protocol=17 | dir=out | app=system |
    "{CBCC4A54-3A75-4D11-BCAB-683AEE4F053A}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
    "{DE20E52E-3DE6-40B6-8261-CF6BC886FE3C}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{FAEA64AC-E4E2-4F80-8EFC-86E80AD50F52}" = rport=139 | protocol=6 | dir=out | app=system |
    "{FE484FC8-F921-41AE-9C33-C978969A051B}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{0E327A8B-839D-4F0C-BFAF-CF40E3FEA2DA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{0FE4AA5F-379E-4B9F-8C16-E91A981C233D}" = dir=in | app=c:\program files\intel corporation\intel widi\widiapp.exe |
    "{179971AB-F586-41C8-A939-4DA2415ACD49}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{1F146258-8A63-46B2-A192-DEC49A59B14F}" = dir=in | app=c:\program files\intel\wifi\bin\pandhcpdns.exe |
    "{25C5001A-3594-4D83-AD67-1E9DA4E9EF60}" = protocol=17 | dir=in | app=c:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe |
    "{3032A73B-FB85-4D16-B07A-A0023138727B}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{31956323-24C0-4758-9BBE-72AAF68D036D}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{37D1275F-082B-4268-8FC8-BB7B204461BB}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
    "{3F43D17C-BAD1-4611-A8E7-AA472222BB5D}" = protocol=6 | dir=in | app=c:\program files (x86)\lenovo\system update\uncserver.exe |
    "{3F9EDC3D-B828-4B94-8EEA-935B9C473CE9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{4E0B00C6-309D-4AC6-BFA5-EDFA10B334BA}" = protocol=17 | dir=in | app=c:\program files (x86)\lenovo\system update\uncserver.exe |
    "{5419776F-3050-48CE-A3C3-C008586F4F88}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{588668A3-B821-4876-9AB4-44A20766D985}" = protocol=6 | dir=out | app=system |
    "{6D57B43A-9853-4A6A-82F3-CE81FE066C4A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{7103C39B-52C0-4C1D-B658-4B265D573DD8}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{9779FF91-97DD-4FEE-9730-0D3E6E8EEDEA}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
    "{994CCE56-99B5-4195-8910-F28CFCD0EB0C}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{9DA74D66-EEDF-4DCB-A158-C279AF2FF15A}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{A62CEAB1-2D39-4574-AD50-F17F0B57B5D8}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
    "{A7DDE40B-ADFC-4CFD-A4B6-07A8A99B72A4}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
    "{ACE2DE0F-4011-4E34-B21E-FAD46D93A7F7}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{B0A475A5-F9E5-471F-9A7B-159CBEA31556}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{B0D79913-22F8-4EDB-8B43-C31F04A7483C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{BF7A3B32-DD47-4AE3-B36A-E143DACC28AB}" = protocol=6 | dir=in | app=c:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe |
    "{C95033F8-A086-4DE3-9EEC-0D46EF61376F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{DF238677-A6C5-48B3-BECA-06349C00B572}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{EAC627DB-5ADF-42EE-9837-054B2E413113}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
    "{EEB31774-B675-49A2-AF24-AD4B529C823E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{FA98591B-48BC-41E4-8DB9-54F23C1C7935}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{FCD67471-BF6A-43B9-AD11-13D86C38F049}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "TCP Query User{81331E1F-1A9E-4E03-8A25-1556B12682A3}C:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe |
    "UDP Query User{6F7951E0-CFCD-414C-B3B0-5A2C129295F1}C:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\rick\appdata\roaming\dropbox\bin\dropbox.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
    "{0369F866-2CE0-4EB9-B426-88FA122C6E82}" = Lenovo Patch Utility 64 bit
    "{053ACA98-6B07-4DD0-9DB3-F51E3EB1780C}" = Lenovo Patch Utility 64 bit
    "{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{09536BA1-E498-4CC3-B834-D884A67D7E34}" = Intel® Trusted Connect Service Client
    "{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
    "{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
    "{28EF7372-9087-4AC3-9B9F-D9751FCDF830}" = Intel(R) Wireless Display
    "{3849486C-FF09-4F5D-B491-3E179D58EE15}" = Message Center Plus
    "{46A84694-59EC-48F0-964C-7E76E9F8A2ED}" = ThinkVantage Active Protection System
    "{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
    "{5E2652DF-743F-482B-A593-C95F431A5769}" = RapidBoot Shield
    "{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    "{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
    "{728985C5-A04B-457C-9D62-15360F3EAF85}" = Intel(R) WiDi
    "{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
    "{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    "{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
    "{88C6A6D9-324C-46E8-BA87-563D14021442}_is1" = ThinkVantage Communications Utility
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8E0790DA-185E-4DC1-8A88-750B2A6218FD}" = Nitro Pro 7
    "{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
    "{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
    "{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
    "{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
    "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}" = ThinkPad Bluetooth with Enhanced Data Rate Software
    "{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{BF601122-9F0A-41A9-BA06-3158D9FB4B80}" = Lenovo SimpleTap
    "{C51863E5-EB09-43A5-9D43-26A32587EEAC}" = Lenovo Solution Center
    "{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
    "{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
    "{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
    "{E102B843-786A-4F58-AF75-6504570E207B}" = Microsoft Security Client
    "{E97F409F-9E1C-42A0-B72D-765A78DF3696}" = Intel® PROSet/Wireless WiFi Software
    "09839A9B5EDA69DA2DCC34637B5140AAF8A53B44" = Windows Driver Package - Intel System (01/11/2012 9.3.0.1020)
    "64B3C27E4CF7B6AD920184EFFF6C488C55EF2892" = Windows Driver Package - Synaptics (SynTP) Mouse (04/06/2012 16.1.1.0)
    "97EE1802A0385A37DE6323FA39EC76BEB2D73E41" = Windows Driver Package - Intel USB (08/26/2011 9.3.0.1011)
    "9D7CD466F7FC8B18FF1B84943B7BB8648D17FCE8" = Windows Driver Package - Intel System (08/26/2011 9.3.0.1011)
    "CCleaner" = CCleaner
    "D8EF6CACF49BD33CC1FACD124C8CC2B1A8E8AE35" = Windows Driver Package - Intel System (08/26/2011 9.3.0.1011)
    "DisableAMTPopup" = Disable AMT Profile Synchronization Pop-up for Windows XP/Vista/7
    "E3535F123E7F666D573665142F90D3E5004DC326" = Windows Driver Package - Lenovo 1.65.05.20 (02/29/2012 1.65.05.20)
    "EC2A0F2B229770EC589265FCF2B4839A0C221993" = Windows Driver Package - Intel (e1cexpress) Net (01/11/2012 11.15.16.0)
    "EnablePS" = Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7
    "LenovoAutoScrollUtility" = Lenovo Auto Scroll Utility
    "Microsoft Security Client" = Microsoft Security Essentials
    "OnScreenDisplay" = On Screen Display
    "Power Management Driver" = Lenovo Power Management Driver
    "ProInst" = Intel PROSet Wireless
    "SynTPDeinstKey" = ThinkPad UltraNav Driver
    "VLC media player" = VLC media player 2.1.4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
    "{13F59938-C595-479C-B479-F171AB9AF64F}" = Lenovo User Guide
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
    "{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{240C3DDD-C5E9-4029-9DF7-95650D040CF2}" = Intel(R) USB 3.0 eXtensible Host Controller Driver
    "{25C64847-B900-48AD-A164-1B4F9B774650}" = Lenovo System Update
    "{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
    "{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
    "{2DC26D10-CC6A-494F-BEA3-B5BC21126D5E}" = Lenovo Welcome
    "{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
    "{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
    "{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
    "{50DC5136-21E8-48BC-97E5-1AD055F6B0B6}" = Create Recovery Media
    "{50F68032-B5B7-4513-9116-C978DBD8F27A}" = Corel DVD MovieFactory 7
    "{54F90B55-BEB3-4F0D-8802-228822FA5921}" = WordPerfect Office 11
    "{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
    "{5C1F18D2-F6B7-4242-B803-B5A78648185D}" = Corel WinDVD
    "{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
    "{6707C034-ED6B-4B6A-B21F-969B3606FBDE}" = Lenovo Registration
    "{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
    "{6E6E7725-C7BC-4C39-8B3F-14B67331A120}" = Lenovo Patch Utility
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
    "{86148F87-2666-42F9-A712-1306176C525C}" = Nalpeiron License Management
    "{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
    "{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
    "{8E537894-A559-4D60-B3CB-F4485E3D24E3}" = ThinkVantage Access Connections
    "{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
    "{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
    "{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
    "{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
    "{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
    "{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
    "{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
    "{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
    "{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
    "{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
    "{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
    "{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
    "{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
    "{90140000-00D1-0409-0000-0000000FF1CE}" = Microsoft Access database engine 2010 (English)
    "{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
    "{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
    "{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
    "{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
    "{A3BE3F1E-2472-4211-8735-E8239BE49D9F}" = Burn.Now 4.5
    "{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
    "{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
    "{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
    "{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.06)
    "{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1" = Spybot - Search & Destroy
    "{B7B3E9B3-FB14-4927-894B-E9124509AF5A}" = Adobe Flash Player 10 ActiveX
    "{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}" = Dolby Advanced Audio v2
    "{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
    "{C6FB6B4A-1378-4CD3-9CD3-42BA69FCBD43}" = Lenovo Patch Utility
    "{C82185E8-C27B-4EF4-2013-4444BC2C2B6D}" = Microsoft Streets & Trips 2013
    "{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
    "{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
    "{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
    "{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
    "{DAC01CEE-5BAE-42D5-81FC-B687E84E8405}" = Power Manager
    "{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
    "{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
    "{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
    "{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
    "{E8D46836-CD55-453C-A107-A59EC51CB8DC}" = VIP Access
    "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
    "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    "{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F2004B8D-7791-4B35-A3FA-D8CA8BB4DD81}" = Direct DiscRecorder
    "{F761359C-9CED-45AE-9A51-9D6605CD55C4}" = Evernote v. 4.2.3
    "{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
    "{FCB3772C-B7D0-4933-B1A9-3707EBACC573}" = Intel(R) OpenCL CPU Runtime
    "{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}" = Lenovo Warranty Information
    "{FE041B02-234C-4AAA-9511-80DF6482A458}" = RICOH_Media_Driver_v2.14.18.01
    "{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
    "Fastboot" = RapidBoot HDD Accelerator
    "Google Chrome" = Google Chrome
    "InstallShield_{50F68032-B5B7-4513-9116-C978DBD8F27A}" = Corel DVD MovieFactory Lenovo Edition
    "InstallShield_{A3BE3F1E-2472-4211-8735-E8239BE49D9F}" = Corel Burn.Now Lenovo Edition
    "InstallShield_{F2004B8D-7791-4B35-A3FA-D8CA8BB4DD81}" = Direct DiscRecorder
    "Intel AppUp(SM) center 33057" = Intel AppUp(SM) center
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
    "Mozilla Firefox 27.0.1 (x86 en-US)" = Mozilla Firefox 27.0.1 (x86 en-US)
    "MozillaMaintenanceService" = Mozilla Maintenance Service
    "Office14.SingleImage" = Microsoft Office Professional 2010
    "SugarSync" = SugarSync Manager
    "WinLiveSuite" = Windows Live Essentials

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-4032776139-3473626486-3002290885-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Dropbox" = Dropbox
    "Firefox Packages" = Firefox Packages

    ========== Last 20 Event Log Errors ==========

    [ Application Events ]
    Error - 3/5/2014 6:59:46 PM | Computer Name = Rick-ThinkPad | Source = WinMgmt | ID = 10
    Description =

    [ Lenovo-Message Center Plus/Admin Events ]
    Error - 3/5/2014 1:36:40 PM | Computer Name = Rick-ThinkPad | Source = Lenovo-Message Center Plus/Admin | ID = 2
    Description = Message = No such host is known -> Exception message: No such host
    is known

    Error - 3/5/2014 1:36:54 PM | Computer Name = Rick-ThinkPad | Source = Lenovo-Message Center Plus/Admin | ID = 2
    Description = Message = No such host is known -> Exception message: No such host
    is known

    Error - 3/5/2014 1:37:06 PM | Computer Name = Rick-ThinkPad | Source = Lenovo-Message Center Plus/Admin | ID = 2
    Description = Message = No such host is known -> Exception message: No such host
    is known

    [ Spybot - Search and Destroy Events ]
    Error - 2/28/2014 12:41:26 PM | Computer Name = Rick-ThinkPad | Source = SDCleaner | ID = 100
    Description = LoadCleaningInstructions

    [ System Events ]
    Error - 3/5/2014 7:02:51 PM | Computer Name = Rick-ThinkPad | Source = Service Control Manager | ID = 7000
    Description = The pcicsa.sys service failed to start due to the following error:
    %%2


    < End of report >
     
  16. 2014/03/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}:  "URL" = http://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=srf0301&cd=2XzuyEtN2Y1L1Qzu0AyEyE0EtAtCyEzyzzyDzyyD0EtC0A0FtN0D0Tzu0SyBzzzytN1L2XzutBtFtBtFtCyDtFtCyCtAtCtN1L1CzutBtAtDtC1N1R&cr=1577051053&ir=
    IE - HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = localhost:21320
    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll File not found
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    
    
    :Services
    
    :Reg
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Click on "Run ESET Online Scanner" button.
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  17. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    OTL Run Fix

    All processes killed
    Error: Unable to interpret <Code:> in the current context!
    ========== OTL ==========
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}\ deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}\ not found.
    HKU\S-1-5-21-4032776139-3473626486-3002290885-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56466 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    User: Rick
    ->Temp folder emptied: 8374736 bytes
    ->Temporary Internet Files folder emptied: 49551769 bytes
    ->FireFox cache emptied: 68466698 bytes
    ->Google Chrome cache emptied: 0 bytes
    ->Flash cache emptied: 57517 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 9204 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33298 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 121.00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Public

    User: Rick

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Rick
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 03052014_182526

    Files\Folders moved on Reboot...
    C:\Users\Rick\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    C:\Users\Rick\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     
  18. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    Security Check

    Results of screen317's Security Check version 0.99.80
    Windows 7 Service Pack 1 x64 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    Microsoft Security Essentials
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    Spybot - Search & Destroy
    Malwarebytes Anti-Malware version 1.75.0.1300
    Adobe Flash Player 10 Flash Player out of Date!
    Adobe Flash Player 12.0.0.70 Flash Player out of Date!
    Adobe Reader XI
    Mozilla Firefox (27.0.1)
    Google Chrome 33.0.1750.117
    Google Chrome 33.0.1750.146
    ````````Process Check: objlist.exe by Laurent````````
    Microsoft Security Essentials MSMpEng.exe
    Microsoft Security Essentials msseces.exe
    Malwarebytes Anti-Malware mbamservice.exe
    Malwarebytes Anti-Malware mbamgui.exe
    Spybot Teatimer.exe is disabled!
    Malwarebytes' Anti-Malware mbamscheduler.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 2%
    ````````````````````End of Log``````````````````````
     
  19. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    Farbar Service Scanner

    Farbar Service Scanner Version: 25-02-2014
    Ran by Rick (administrator) on 05-03-2014 at 18:36:45
    Running from "C:\Users\Rick\Desktop "
    Microsoft Windows 7 Professional Service Pack 1 (X64)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Action Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============
    WinDefend Service is not running. Checking service configuration:
    The start type of WinDefend service is set to Demand. The default start type is Auto.
    The ImagePath of WinDefend service is OK.
    The ServiceDll of WinDefend service is OK.


    Windows Defender Disabled Policy:
    ==========================
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
    "DisableAntiSpyware "=DWORD:1


    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\System32\nsisvc.dll => MD5 is legit
    C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
    C:\Windows\System32\dhcpcore.dll => MD5 is legit
    C:\Windows\System32\drivers\afd.sys => MD5 is legit
    C:\Windows\System32\drivers\tdx.sys => MD5 is legit
    C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
    C:\Windows\System32\dnsrslvr.dll => MD5 is legit
    C:\Windows\System32\mpssvc.dll => MD5 is legit
    C:\Windows\System32\bfe.dll => MD5 is legit
    C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
    C:\Windows\System32\SDRSVC.dll => MD5 is legit
    C:\Windows\System32\vssvc.exe => MD5 is legit
    C:\Windows\System32\wscsvc.dll => MD5 is legit
    C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
    C:\Windows\System32\wuaueng.dll => MD5 is legit
    C:\Windows\System32\qmgr.dll => MD5 is legit
    C:\Windows\System32\es.dll => MD5 is legit
    C:\Windows\System32\cryptsvc.dll => MD5 is legit
    C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
    C:\Windows\System32\ipnathlp.dll => MD5 is legit
    C:\Windows\System32\iphlpsvc.dll => MD5 is legit
    C:\Windows\System32\svchost.exe => MD5 is legit
    C:\Windows\System32\rpcss.dll => MD5 is legit


    **** End of log ****
     
  20. 2014/03/05
    basketcase Contributing Member

    basketcase Well-Known Member Thread Starter

    Joined:
    2008/01/22
    Messages:
    321
    Likes Received:
    8
    ESET did not find any threats.
     
  21. 2014/03/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Your computer is clean [​IMG]

    1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
    This is a very crucial step so make sure you don't skip it.
    Download [​IMG]DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

    Double-click Delfix.exe to start the tool.
    Make sure the following items are checked:
    • Activate UAC (optional; some users prefer to keep it off)
    • Remove disinfection tools
    • Create registry backup
    • Purge System Restore
    • Reset system settings
    Now click "Run" and wait patiently.
    Once finished a logfile will be created. You don't have to attach it to your next reply.

    2. Make sure Windows Updates are current.

    3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    4. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

    8. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    11. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
    About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

    12. Please, let me know, how your computer is doing.
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.