Solved Cleaning Computer, removed Adware

Braxl

Posts: 19   +0
My friend warned me of rootkits so I did some scans and followed your guide for it. This post will contain the malwarebytes log, and the following replies will contain the DDS.txt and Attach.txt logs. Malwarebytes said it removed the threats that were contained, but I'm making sure there isn't any other issues. Thanks for your time.

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.03.22.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16521
Bryan :: BryansComputer [administrator]

3/22/2014 1:08:19 AM
mbam-log-2014-03-22 (01-08-19).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 256757
Time elapsed: 19 minute(s), 26 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 3
HKCU\Software\InstallCore\1I1T1Q1S (PUP.Optional.InstallCore.A) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Quarantined and deleted successfully.
HKLM\SYSTEM\CurrentControlSet\Services\Update Mega Browse (PUP.Optional.MegaBrowse.A) -> Quarantined and deleted successfully.

Registry Values Detected: 1
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Data: 0H1R1Q1O0G2Z1I1E -> Quarantined and deleted successfully.

Registry Data Items Detected: 1
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.Conduit) -> Bad: (http://search.conduit.com?

SearchSource=10&ctid=CT2304157) Good: (http://www.google.com) -> Quarantined and repaired successfully.

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\Users\Bryan\AppData\Local\Temp\is1108708961\206437428_stp\MegaBrowseSetup.exe (PUP.Optional.MegaBrowse.A) -> Quarantined and

deleted successfully.
C:\Users\Bryan\Local Settings\Temporary Internet Files\Content.IE5\SZOU6PKV\Setup[1].exe (PUP.Optional.MegaBrowse.A) -> Quarantined

and deleted successfully.

(end)
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.16521 BrowserJavaVersion: 10.5.1
Run by Bryan at 2:34:01 on 2014-03-22
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6135.3256 [GMT -4:00]
.
AV: avast! Antivirus *Enabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Enabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRYSVC.EXE
C:\Windows\system32\WLANExt.exe
C:\Program Files\Dell\Dell Wireless WLAN Card\bcmwltry.exe
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\IObit\Advanced SystemCare 4\ASCService.exe
C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
C:\Windows\SysWOW64\PnkBstrA.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
C:\Program Files (x86)\IObit\Advanced SystemCare 4\PMonitor.exe
C:\Program Files (x86)\Garena Plus\ggdllhost.exe
C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
C:\Windows\System32\vds.exe
C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
C:\Program Files\Alienware\Command Center\AlienFusionService.exe
C:\Windows\system32\sppsvc.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
C:\Program Files\Alienware\Command Center\ThermalController.exe
C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.EXE
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files (x86)\Steam\Steam.exe
C:\Program Files (x86)\IObit\Advanced SystemCare 4\ASCTray.exe
C:\Program Files (x86)\SnagIMG\SnagIMG.exe
C:\Users\Bryan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
C:\Program Files\Alienware\Command Center\AlienFusionController.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Users\Bryan\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Bryan\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Bryan\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Bryan\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Bryan\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\SysWOW64\ctfmon.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com
uDefault_Page_URL = hxxp://www.alienware.com/
uURLSearchHooks: {5e5ab302-7f65-44cd-8211-c1d4caaccea3} - <orphaned>
uURLSearchHooks: {90b49673-5506-483e-b92b-ca0265bd9ca8} - <orphaned>
mWinlogon: Userinit = userinit.exe,
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: DivX Plus Web Player HTML5 <video>: {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll
BHO: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll
TB: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
uRun: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
uRun: [Advanced SystemCare 4] "C:\Program Files (x86)\IObit\Advanced SystemCare 4\ASCTray.exe"
uRun: [Google Update] "C:\Users\Bryan\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [SnagIMG] C:\Program Files (x86)\SnagIMG\SnagIMG.exe
uRun: [Spotify Web Helper] "C:\Users\Bryan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
uRun: [GarenaPlus] "C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe" -autolaunch
uRun: [Facebook Update] "C:\Users\Bryan\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
uRun: [Desura] C:\Program Files (x86)\Desura\desura.exe -autostart
uRun: [DellSystemDetect] C:\Users\Bryan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
mRun: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
mRun: [WinampAgent] "C:\Program Files (x86)\Winamp\winampa.exe"
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [avast] "C:\Program Files\AVAST Software\Avast\avastUI.exe" /nogui
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [Razer Synapse] "C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [DivXMediaServer] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
mRun: [DivXUpdate] "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
mRunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"
dRunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
uPolicies-Explorer: HideSCAHealth = dword:1
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableLUA = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {99FE5072-78AA-4FEE-89BA-69A5FA55343F} - hxxp://download.microsoft.com/download/B/3/A/B3A2EA73-793D-4ABE-992D-C81140384044/igdtoolx.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{B15ED8AE-A6C9-491A-894C-E9BA5780C2DF} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{B15ED8AE-A6C9-491A-894C-E9BA5780C2DF}\45C4638333 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{B15ED8AE-A6C9-491A-894C-E9BA5780C2DF}\C696E6B6379737F5750535F59337A667 : DHCPNameServer = 24.34.140.233 192.168.1.1 75.75.75.75
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
SSODL: WebCheck - <orphaned>
x64-BHO: avast! WebRep: {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
x64-TB: avast! WebRep: {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll
x64-Run: [AlienFX Controller] "C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe"
x64-Run: [Thermal Controller] "C:\Program Files\Alienware\Command Center\ThermalController.exe" /auto
x64-Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe
x64-Run: [Broadcom Wireless Manager UI] C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.exe
x64-Run: [Command Center Controllers] "C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe"
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
x64-Run: [Skytel] C:\Program Files\Realtek\Audio\HDA\Skytel.exe
x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
x64-DPF: {CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
x64-DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304157&SearchSource=3&q={searchTerms}
FF - plugin: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
FF - plugin: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: C:\Program Files (x86)\Garena Plus\bbtalk\plugins\npPlugin\npGarenaTalkPlugin.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npijjiautoinstallpluginff.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll
FF - plugin: C:\Program Files (x86)\OnLive\Plugin\npolgdet.dll
FF - plugin: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
FF - plugin: C:\Program Files (x86)\Roblox\Versions\version-22d46fdc522044b7\NPRobloxProxy.dll
FF - plugin: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll
FF - plugin: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypchub.dll
FF - plugin: C:\ProgramData\NexonUS\NGM\npNxGameUS.dll
FF - plugin: C:\Users\Bryan\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
FF - plugin: C:\Users\Bryan\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll
FF - plugin: C:\Users\Bryan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
FF - plugin: C:\Users\Bryan\AppData\Roaming\raidcall\plugins\nprcplugin.dll
FF - plugin: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll
FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: 2014-03-16 02:06; {29b136c9-938d-4d3d-8df8-d649d9b74d02}; C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\{29b136c9-938d-4d3d-8df8-d649d9b74d02}
.
---- FIREFOX POLICIES ----
FF - user.js: yahoo.homepage.dontask - true
.
.
.
.
.
.
============= SERVICES / DRIVERS ===============
.
R1 aswSnx;aswSnx;C:\Windows\System32\drivers\aswSnx.sys [2011-4-13 591192]
R1 aswSP;aswSP;C:\Windows\System32\drivers\aswSP.sys [2011-4-13 304472]
R2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054};Power Control [2010/01/13 18:57:07];C:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl [2009-4-16 146928]
R2 AdvancedSystemCareService;Advanced SystemCare Service;C:\Program Files (x86)\IObit\Advanced SystemCare 4\ASCService.exe [2011-8-10 353168]
R2 AERTFilters;Andrea RT Filters Service;C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe [2010-1-13 92160]
R2 AlienFusionService;Alienware Fusion Service;C:\Program Files\Alienware\Command Center\AlienFusionService.exe [2012-1-10 14664]
R2 aswFsBlk;aswFsBlk;C:\Windows\System32\drivers\aswFsBlk.sys [2011-4-13 24408]
R2 aswMonFlt;aswMonFlt;C:\Windows\System32\drivers\aswMonFlt.sys [2011-4-13 66904]
R2 avast! Antivirus;avast! Antivirus;C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2012-2-11 44768]
R2 c2cautoupdatesvc;Skype Click to Call Updater;C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [2014-3-3 1363584]
R2 c2cpnrsvc;Skype Click to Call PNR Service;C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [2014-3-3 1748608]
R2 cvhsvc;Client Virtualization Handler;C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE [2013-4-22 822504]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe [2014-2-26 2224976]
R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2012-7-14 9216]
R2 IOCBIOS;IOCBIOS;C:\ProgramData\Intel\Extreme Tuning Utility\IOCbios\64bit\iOCbios.sys [2009-7-9 27096]
R2 LMIGuardianSvc;LMIGuardianSvc;C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [2014-2-26 377616]
R2 sftlist;Application Virtualization Client;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2013-6-26 523944]
R2 SftService;SoftThinks Agent Service;C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe [2010-1-13 705856]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-11-11 414496]
R2 TeamViewer6;TeamViewer 6;C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [2010-12-7 2228008]
R2 TeamViewer8;TeamViewer 8;C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [2013-3-24 3560288]
R2 XTUService;Intel(R) Extreme Tuning Utility;C:\Program Files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe [2009-7-27 30944]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;C:\Windows\System32\drivers\k57nd60a.sys [2010-1-13 317480]
R3 rzdaendpt;Razer DeathAdder end point;C:\Windows\System32\drivers\rzdaendpt.sys [2012-10-24 25600]
R3 rzendpt;rzendpt;C:\Windows\System32\drivers\rzendpt.sys [2012-10-24 22016]
R3 rzudd;Razer Keyboard Driver;C:\Windows\System32\drivers\rzudd.sys [2012-10-24 113664]
R3 rzvkeyboard;Razer Virtual Keyboard Driver;C:\Windows\System32\drivers\rzvkeyboard.sys [2012-10-24 23040]
R3 Sftfs;Sftfs;C:\Windows\System32\drivers\Sftfslh.sys [2013-6-26 767144]
R3 Sftplay;Sftplay;C:\Windows\System32\drivers\Sftplaylh.sys [2013-6-26 273576]
R3 Sftredir;Sftredir;C:\Windows\System32\drivers\Sftredirlh.sys [2013-6-26 28840]
R3 Sftvol;Sftvol;C:\Windows\System32\drivers\Sftvollh.sys [2013-6-26 23208]
R3 sftvsa;Application Virtualization Service Agent;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2013-6-26 207528]
R3 VKbms;Virtual HID Minidriver;C:\Windows\System32\drivers\VKbms.sys [2011-12-25 13312]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 danewFltr;NewDeathAdder Mouse;C:\Windows\System32\drivers\danew.sys [2011-12-25 12032]
S3 Desura Install Service;Desura Install Service;C:\Program Files (x86)\Common Files\Desura\desura_service.exe [2012-10-8 131912]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2014-3-12 111616]
S3 mio;Master IO Filter Driver;C:\Windows\System32\drivers\mio.sys [2010-10-13 14928]
S3 Mkd2Nadr;Mkd2Nadr;C:\Windows\System32\drivers\Mkd2Nadr.sys [2011-3-9 106040]
S3 Mkd3kfNt;Mkd3kfNt;C:\Windows\System32\drivers\mkd3kfnt.sys [2011-3-9 180280]
S3 npggsvc;nProtect GameGuard Service;C:\Windows\System32\GameMon.des -service --> C:\Windows\System32\GameMon.des -service [?]
S3 OverwolfUpdaterService;Overwolf Updater Service;C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2012-7-28 18360]
S3 RzSynapse;Razer Driver;C:\Windows\System32\drivers\RzSynapse.sys [2011-5-12 154624]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2011-6-21 59392]
S3 UCOREW64;UCOREW64;C:\Users\Bryan\AppData\Local\Temp\QYCL8IQ1\Ucorew64.sys [2013-12-17 14632]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2010-10-17 1255736]
.
=============== Created Last 30 ================
.
2014-03-16 04:03:21 -------- d-----w- C:\Program Files (x86)\Mega Browse
2014-03-16 03:55:52 -------- d-----w- C:\Users\Bryan\AppData\Roaming\NCH Software
2014-03-16 03:55:23 -------- d-----w- C:\Program Files (x86)\NCH Software
2014-03-15 12:30:59 -------- d-----w- C:\Program Files (x86)\Strife
2014-03-13 19:26:17 -------- d-----w- C:\Users\Bryan\AppData\Local\Skype
2014-03-13 18:41:20 0 ----a-w- C:\Windows\SysWow64\sho7F48.tmp
2014-03-12 09:35:39 624128 ----a-w- C:\Windows\System32\qedit.dll
2014-03-12 09:35:36 509440 ----a-w- C:\Windows\SysWow64\qedit.dll
2014-03-12 09:35:32 1424384 ----a-w- C:\Windows\System32\WindowsCodecs.dll
2014-03-12 09:35:30 1230336 ----a-w- C:\Windows\SysWow64\WindowsCodecs.dll
2014-03-10 17:00:13 -------- d-----w- C:\Program Files\AutoHotkey
2014-03-08 10:08:48 226 ----a-w- C:\Program Files (x86)\update-southpark.bat
2014-03-08 10:04:56 -------- d-----w- C:\Program Files (x86)\South Park The Stick of Truth
2014-03-05 15:29:25 -------- d-----w- C:\Program Files (x86)\LogMeIn Hamachi
2014-03-01 22:09:03 -------- d-----w- C:\Users\Bryan\AppData\Roaming\DawngateData
2014-02-28 10:12:45 -------- d-----w- C:\Users\Bryan\AppData\Roaming\WinRARPasswordCracker.com
2014-02-28 10:12:32 -------- d-----w- C:\Users\Bryan\AppData\Local\WinRARPasswordCracker.com
2014-02-25 08:03:37 -------- d-----w- C:\Windows\Migration
.
==================== Find3M ====================
.
2014-03-13 19:24:21 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-13 19:24:21 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-03-01 05:17:02 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2014-03-01 05:16:26 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2014-03-01 04:52:55 66048 ----a-w- C:\Windows\System32\iesetup.dll
2014-03-01 04:51:59 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2014-03-01 04:33:52 139264 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-03-01 04:33:34 111616 ----a-w- C:\Windows\System32\ieetwcollector.exe
2014-03-01 04:32:59 708608 ----a-w- C:\Windows\System32\jscript9diag.dll
2014-03-01 04:23:49 940032 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2014-03-01 04:11:20 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-03-01 03:54:33 5768704 ----a-w- C:\Windows\System32\jscript9.dll
2014-03-01 03:52:43 61952 ----a-w- C:\Windows\SysWow64\iesetup.dll
2014-03-01 03:51:53 51200 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2014-03-01 03:38:26 112128 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-03-01 03:37:35 553472 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2014-03-01 03:35:11 2041856 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-03-01 03:14:15 4244480 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-03-01 03:10:28 2334208 ----a-w- C:\Windows\System32\wininet.dll
2014-03-01 03:00:08 1964032 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-03-01 02:32:16 1820160 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-02-13 08:20:54 0 ----a-w- C:\Windows\SysWow64\shoBB7F.tmp
2014-02-07 01:23:30 3156480 ----a-w- C:\Windows\System32\win32k.sys
2014-01-29 02:32:18 484864 ----a-w- C:\Windows\System32\wer.dll
2014-01-29 02:06:47 381440 ----a-w- C:\Windows\SysWow64\wer.dll
2014-01-28 02:32:46 228864 ----a-w- C:\Windows\System32\wwansvc.dll
2013-12-24 23:09:41 1987584 ----a-w- C:\Windows\SysWow64\d3d10warp.dll
2013-12-24 22:48:32 2565120 ----a-w- C:\Windows\System32\d3d10warp.dll
2013-12-23 03:17:59 0 ----a-w- C:\Windows\SysWow64\shoC041.tmp
2011-02-28 02:28:12 100396990 ----a-w- C:\Program Files\SPAZ_PreAlphaDemoInstaller.exe
.
============= FINISH: 2:35:19.66 ===============
 
.DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 10/14/2010 5:57:32 PM
System Uptime: 3/22/2014 2:24:26 AM (0 hours ago)
.
Motherboard: Alienware | | 0H869M
Processor: Intel(R) Core(TM) i7 CPU 920 @ 2.67GHz | CPU 1 | 2668/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 588 GiB total, 109.003 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP613: 3/15/2014 8:31:14 AM - Installed DirectX
RP614: 3/19/2014 12:15:01 AM - Installed DirectX
RP615: 3/19/2014 3:00:13 AM - Windows Update
.
==== Installed Programs ======================
.
µTorrent
Adobe Flash Media Live Encoder 3.1
Adobe Flash Player 11 ActiveX 64-bit
Adobe Flash Player 12 Plugin
Adobe Reader 9.1.2
Adobe Shockwave Player 12.0
Advanced SystemCare 4
Advertising Center
Age of Empires III
Alienware Command Center
Anno 2070
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Assassin's Creed Revelations 1.02
AutoHotkey 1.1.14.03
avast! Free Antivirus
Banctec Service Agreement
Banished
Bastion
Battle.net
BattlEye for OA Uninstall
BattlEye Uninstall
Bejeweled 3
BioShock 2
Bonjour
Borderlands 2
Broadcom NetXtreme-I Netlink Driver and Management Installer
ccc-core-static
CCleaner
Cheat Engine 6.1
Cisco EAP-FAST Module
Cisco LEAP Module
Cisco PEAP Module
Compatibility Pack for the 2007 Office system
Counter-Strike: Global Offensive
Curse Client
CyberLink PowerDVD 8
Dark Souls: Prepare to Die Edition
Dawngate
Dead Space™ 3
Dell DataSafe Local Backup
Dell DataSafe Local Backup - Support Software
Dell Driver Download Manager
Dell Wireless WLAN Card Utility
Democracy 3
Desura
Desura: Half-Mind
Diablo II
Diablo III
Dishonored
DivX Setup
Don't Starve
Dota 2
Dropbox
Dual-Core Optimizer
Dungeons of Dredmor
Empire Earth Gold Edition
Facebook Video Calling 2.0.0.447
FEZ
Foxit Reader
FTL: Faster Than Light
GameRanger
Garena 2010
Garena Plus
Gnomoria
Gnomoria version 0.8.6
Google Chrome
Half-Life 2
Half-Life 2: Episode Two
Hearthstone
Hero Editor V1.04
Heroes of Newerth
Hi-Rez Studios Authenticate and Update Service
ImagXpress
Impulse
Intel Extreme Tuning Utility
Intel(R) SMBus
Intel® Matrix Storage Manager
iTunes
Java Auto Updater
Java(TM) 6 Update 24
Java(TM) 6 Update 27 (64-bit)
Java(TM) 7 Update 5
Java(TM) SE Development Kit 6 Update 22 (64-bit)
JavaFX 2.1.1
Katawa Shoujo
Killing Floor
League of Legends
Left 4 Dead 2
Loadout
LogMeIn Hamachi
Maia
Malwarebytes Anti-Malware version 1.75.0.1300
MapleStory
Microsoft .NET Framework 4.5.1
Microsoft Games for Windows - LIVE Redistributable
Microsoft Games for Windows Marketplace
Microsoft Office Click-to-Run 2010
Microsoft Office Home and Student 2010 - English
Microsoft Office Word Viewer 2003
Microsoft Silverlight
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft XNA Framework Redistributable 3.1
Microsoft XNA Framework Redistributable 4.0
Microsoft XNA Framework Redistributable 4.0 Refresh
MinePlump
Monaco
Mozilla Firefox 19.0.2 (x86 en-US)
Mozilla Maintenance Service
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML4 Parser
Mumble 1.2.3
My Game Long Name
Nero 9 Essentials
Nero BurnRights
Nero BurnRights Help
Nero ControlCenter
Nero CoverDesigner
Nero CoverDesigner Help
Nero DiscSpeed
Nero DiscSpeed Help
Nero DriveSpeed
Nero DriveSpeed Help
Nero Express Help
Nero InfoTool
Nero InfoTool Help
Nero Installer
Nero Online Upgrade
Nero Rescue Agent
Nero StartSmart
Nero StartSmart Help
NeroExpress
neroxml
Network Addon Mod 31
Nexon Game Manager
NSIS Hisoutensoku English
NVIDIA 3D Vision Controller Driver 331.82
NVIDIA 3D Vision Driver 331.82
NVIDIA Control Panel 331.82
NVIDIA Graphics Driver 331.82
NVIDIA HD Audio Driver 1.3.26.4
NVIDIA Install Application
NVIDIA PhysX
NVIDIA Stereoscopic 3D Driver
Open Broadcaster Software
Open Broadcaster Software version 0.448a
OpenAL
OpenOffice.org 3.4
OpenRPG
Origin
osu!
Our Darker Purpose
Overgrowth (remove only)
Overwolf
Papers, Please
Path of Exile
PAYDAY 2
PCSX2 - Playstation 2 Emulator
Penumbra
Pixel Piracy
Plants vs. Zombies
PlugY, The Survival Kit
Prison Architect
Project64 1.6
PunkBuster Services
Python 2.6.2
QuickTime
RaidCall
Razer Synapse 2.0
Realtek High Definition Audio Driver
Recuva
Reus
Rise of Nations Gold
Risk of Rain
ROBLOX Player
Rogue Legacy
Saints Row IV
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Sid Meier's Civilization V
Sid Meier's Railroads!
SimCity 2000 Special Edition
SimCity™
Six Updater
Skype Click to Call
Skype™ 6.14
SnagIMG
Source SDK Base 2007
Space Colony HD
Space Pirates and Zombies
Spacebase DF-9
SPORE™
Spotify
Starbound
StarCraft
StarCraft II
Steam
Strife
Stronghold Crusader
SumatraPDF
Super Hexagon
Super Meat Boy
swMSM
Sword of the Stars: The Pit
TeamSpeak 3 Client
TeamViewer 6
TeamViewer 8
TEdit 3
TERA
Terrafirma
Terraria
The Binding Of Isaac
The Mighty Quest For Epic Loot version 1.213647
The Wolf Among Us
Theme Hospital
Titanfall™
Tribes Ascend Closed Beta
Trine 2
Ubisoft Game Launcher
Unity Web Player
VC80CRTRedist - 8.0.50727.6195
Ventrilo Client for Windows x64
Voxatron 0.1.3
War for the Overworld Bedrock Beta
Warcraft III
WildStar
Win7codecs
Windows Live ID Sign-in Assistant
WinRAR archiver
Wurm Online 2.7.5b
wxPython 2.8.10.1 (unicode) for Python 2.6
XCOM: Enemy Unknown
.
==== Event Viewer Messages From Past Week ========
.
3/21/2014 10:17:58 PM, Error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{B15ED8AE-A6C9-491A-894C-E9BA5780C2DF} because another computer on the network has the same name. The server could not start.
3/16/2014 4:47:45 PM, Error: Service Control Manager [7000] - The Update Mega Browse service failed to start due to the following error: The system cannot find the file specified.
3/16/2014 4:47:40 PM, Error: Service Control Manager [7031] - The Util Mega Browse service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
3/16/2014 4:47:40 PM, Error: Service Control Manager [7031] - The Update Mega Browse service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
3/15/2014 3:21:54 AM, Error: volsnap [36] - The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
.
==== End Of File ===========================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=================================

redtarget.gif
Please disable "word wrap" in Notepad because some of your logs are hard to read.

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Sorry about the word-wrap, here's the roguekiller log, I will be doing the second step after creating the restore point in which my next reply will contain the log files requested.

RogueKiller V8.8.12 [Mar 20 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Bryan [Admin rights]
Mode : Remove -- Date : 03/22/2014 11:56:57
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 9 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\Bryan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [x][-]) -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-3900637166-1881792522-1674962052-1000\[...]\Run : DellSystemDetect (C:\Users\Bryan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [x][-]) -> [0x2] The system cannot find the file specified.
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[BROK VAL] HKCR\[...]\command : () -> CREATED ("%1" %*)

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) WDC WD6400AAKS-75A7B2 +++++
--- User ---
[MBR] 3e4267c6245169266cca0de3a1643bb6
[BSP] 163c8f6a65d74335a50627d00d9c7c67 : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 39 MB
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 81920 | Size: 8818 MB
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 18141184 | Size: 601621 MB
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_03222014_115657.txt >>
RKreport[0]_S_03222014_115647.txt
 
The two logs from the anti-rootkit scan/removal. First the mbar-log then the system log. I shall be rebooting and running the second scan right after this is posted.

Malwarebytes Anti-Rootkit BETA 1.07.0.1009
www.malwarebytes.org

Database version: v2014.03.22.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16521
Bryan :: BryansComputer [administrator]

3/22/2014 12:02:22 PM
mbar-log-2014-03-22 (12-02-22).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Kernel memory modifications detected. Deep Anti-Rootkit Scan engaged.
Objects scanned: 270262
Time elapsed: 49 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 4
C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$R2EX7SJ\u (Trojan.Siredef.C) -> Delete on reboot.
C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$RNBHW0K\u (Trojan.Siredef.C) -> Delete on reboot.
C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$R2EX7SJ\l (Trojan.Siredef.C) -> Delete on reboot.
C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$REJYL0A\l (Trojan.Siredef.C) -> Delete on reboot.

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1009

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.16521

Java version: 1.6.0_24

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, Q:\ DRIVE_FIXED
CPU speed: 2.673000 GHz
Memory total: 6432935936, free: 4523737088

Downloaded database version: v2014.03.22.07
Downloaded database version: v2014.03.18.01
=======================================
Initializing...
------------ Kernel report ------------
03/22/2014 12:02:19
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\System32\Drivers\spvo.sys
\SystemRoot\System32\Drivers\WMILIB.SYS
\SystemRoot\System32\Drivers\SCSIPORT.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\DRIVERS\SI3132.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\SiWinAcc.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\system32\DRIVERS\SiRemFil.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\drivers\cdrom.sys
\SystemRoot\System32\Drivers\aswSnx.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\Drivers\aswTdi.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\Drivers\aswRdr.SYS
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\System32\Drivers\aswSP.SYS
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\bcmwl664.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\usbuhci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\k57nd60a.sys
\SystemRoot\system32\drivers\1394ohci.sys
\SystemRoot\system32\DRIVERS\fdc.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\intelsmb.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\hamachi.sys
\SystemRoot\system32\DRIVERS\VKbms.sys
\SystemRoot\System32\drivers\mshidkmdf.sys
\SystemRoot\System32\drivers\HIDCLASS.SYS
\SystemRoot\System32\drivers\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\drivers\nvhda64v.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\rzdaendpt.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\rzudd.sys
\SystemRoot\system32\DRIVERS\rzvkeyboard.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\rzendpt.sys
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\aswMonFlt.sys
\SystemRoot\System32\Drivers\aswFsBlk.SYS
\SystemRoot\system32\DRIVERS\Sftvollh.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\ProgramData\Intel\Extreme Tuning Utility\IOCbios\64bit\IOCBIOS.SYS
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\system32\DRIVERS\Sftfslh.sys
\SystemRoot\system32\DRIVERS\Sftplaylh.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\??\c:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl
\SystemRoot\system32\DRIVERS\Sftredirlh.sys
\SystemRoot\system32\drivers\BCM42RLY.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\WINDOWS\System32\ntdll.dll
\WINDOWS\System32\smss.exe
\WINDOWS\System32\apisetschema.dll
\WINDOWS\System32\autochk.exe
\WINDOWS\System32\gdi32.dll
\WINDOWS\System32\lpk.dll
\WINDOWS\System32\nsi.dll
\WINDOWS\System32\rpcrt4.dll
\WINDOWS\System32\wininet.dll
\WINDOWS\System32\msctf.dll
\WINDOWS\System32\Wldap32.dll
\WINDOWS\System32\shell32.dll
\WINDOWS\System32\msvcrt.dll
\WINDOWS\System32\ws2_32.dll
\WINDOWS\System32\normaliz.dll
\WINDOWS\System32\setupapi.dll
\WINDOWS\System32\sechost.dll
\WINDOWS\System32\usp10.dll
\WINDOWS\System32\imagehlp.dll
\WINDOWS\System32\user32.dll
\WINDOWS\System32\iertutil.dll
\WINDOWS\System32\shlwapi.dll
\WINDOWS\System32\clbcatq.dll
\WINDOWS\System32\comdlg32.dll
\WINDOWS\System32\oleaut32.dll
\WINDOWS\System32\difxapi.dll
\WINDOWS\System32\ole32.dll
\WINDOWS\System32\kernel32.dll
\WINDOWS\System32\imm32.dll
\WINDOWS\System32\advapi32.dll
\WINDOWS\System32\psapi.dll
\WINDOWS\System32\urlmon.dll
\WINDOWS\System32\comctl32.dll
\WINDOWS\System32\devobj.dll
\WINDOWS\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\WINDOWS\System32\wintrust.dll
\WINDOWS\System32\KernelBase.dll
\WINDOWS\System32\crypt32.dll
\WINDOWS\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\WINDOWS\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\WINDOWS\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\WINDOWS\System32\cfgmgr32.dll
\WINDOWS\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\WINDOWS\System32\api-ms-win-downlevel-version-l1-1-0.dll
\WINDOWS\System32\msasn1.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa800662f790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa80063a3050
Lower Device Driver Name: \Driver\iaStor\
IRP handler 0 of \Driver\iaStor is hooked
IRP handler 2 of \Driver\iaStor is hooked
IRP handler 14 of \Driver\iaStor is hooked
IRP handler 15 of \Driver\iaStor is hooked
IRP handler 22 of \Driver\iaStor is hooked
IRP handler 23 of \Driver\iaStor is hooked
IRP handler 27 of \Driver\iaStor is hooked
Unhooking enabled.
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa800662f790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa80063a3050
Lower Device Driver Name: \Driver\iaStor\
Driver name found: iaStor
Initialization returned 0x0
Load Function returned 0x0
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa800662f790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800662f070, DeviceName: Unknown, DriverName: \Driver\SiRemFil\
DevicePointer: 0xfffffa800662f2c0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800662f790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80063a3050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: Unknown, DriverName: \Driver\partmgr\
Upper DeviceData: 0xfffff8a00cea9890, 0xfffffa800662f790, 0xfffffa80061d0090
Lower DeviceData: 0xfffff8a0191301a0, 0xfffffa80063a3050, 0xfffffa800796f090
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
File user open failed: C:\WINDOWS\SYSTEM32\drivers\sptd.sys (0x00000020)
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 5BB6E660

Partition information:

Partition 0 type is Other (0xde)
Partition is NOT ACTIVE.
Partition starts at LBA: 63 Numsec = 80262

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 81920 Numsec = 18059264
Partition file system is NTFS
Partition is bootable

Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 18141184 Numsec = 1232119808

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 640135028736 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-62-1250243728-1250263728)...
Done!
Infected: C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$R2EX7SJ\u --> [Trojan.Siredef.C]
Infected: C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$RNBHW0K\u --> [Trojan.Siredef.C]
Infected: C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$R2EX7SJ\l --> [Trojan.Siredef.C]
Infected: C:\$RECYCLE.BIN\S-1-5-21-3900637166-1881792522-1674962052-1000\$REJYL0A\l --> [Trojan.Siredef.C]
Scan finished
Creating System Restore point...
Cleaning up...
Executing an action fixdamage.exe...
Success!
Queuing an action fixdamage.exe
Removal successful. No system shutdown is required.
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-1-81920-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
 
A second scan of MBAR after rebooting from the first led to a finished scan with no malware found.
 
I'll be gone for the rest of the day...

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Here is the requested combofix log. I had no issues running combofix.

ComboFix 14-03-19.01 - Bryan 03/22/2014 14:11:52.1.8 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6135.4130 [GMT -4:00]
Running from: c:\users\Bryan\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\313628r8x660a371c644s3pff3f0
c:\users\Bryan\AppData\Local\.#
c:\users\Bryan\AppData\Local\TempDIR
c:\users\Bryan\Minecraft.exe
.
.
((((((((((((((((((((((((( Files Created from 2014-02-22 to 2014-03-22 )))))))))))))))))))))))))))))))
.
.
2014-03-22 18:33 . 2014-03-22 18:33 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-03-22 18:33 . 2014-03-22 18:33 -------- d-----w- c:\windows\system32\config\systemprofile\AppData\Local\temp
2014-03-22 17:06 . 2014-03-22 17:06 69000 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{435316BB-3E39-4003-8BD3-4C8108ACD329}\offreg.dll
2014-03-22 16:59 . 2014-03-22 16:59 0 ----a-w- c:\windows\SysWow64\sho920.tmp
2014-03-22 16:02 . 2014-03-22 17:59 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-03-22 16:02 . 2014-03-22 17:08 119000 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-03-22 16:01 . 2014-03-22 17:08 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-03-16 04:03 . 2014-03-22 06:24 -------- d-----w- c:\program files (x86)\Mega Browse
2014-03-16 03:55 . 2014-03-16 04:21 -------- d-----w- c:\users\Bryan\AppData\Roaming\NCH Software
2014-03-16 03:55 . 2014-03-16 03:59 -------- d-----w- c:\programdata\NCH Software
2014-03-16 03:55 . 2014-03-16 04:22 -------- d-----w- c:\program files (x86)\NCH Software
2014-03-15 12:30 . 2014-03-15 14:07 -------- d-----w- c:\program files (x86)\Strife
2014-03-13 19:26 . 2014-03-13 19:26 -------- d-----w- c:\users\Bryan\AppData\Local\Skype
2014-03-13 18:41 . 2014-03-13 18:41 0 ----a-w- c:\windows\SysWow64\sho7F48.tmp
2014-03-12 09:35 . 2014-02-04 02:32 624128 ----a-w- c:\windows\system32\qedit.dll
2014-03-12 09:35 . 2014-02-04 02:04 509440 ----a-w- c:\windows\SysWow64\qedit.dll
2014-03-12 09:35 . 2014-02-04 02:32 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-03-12 09:35 . 2014-02-04 02:04 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
2014-03-10 17:00 . 2014-03-10 17:00 -------- d-----w- c:\program files\AutoHotkey
2014-03-08 10:08 . 2014-03-04 13:37 226 ----a-w- c:\program files (x86)\update-southpark.bat
2014-03-08 10:04 . 2014-03-04 15:52 -------- d-----w- c:\program files (x86)\South Park The Stick of Truth
2014-03-05 15:29 . 2014-03-05 15:29 -------- d-----w- c:\program files (x86)\LogMeIn Hamachi
2014-03-01 22:09 . 2014-03-01 22:14 -------- d-----w- c:\users\Bryan\AppData\Roaming\DawngateData
2014-02-28 10:12 . 2014-02-28 10:12 -------- d-----w- c:\users\Bryan\AppData\Roaming\WinRARPasswordCracker.com
2014-02-28 10:12 . 2014-02-28 10:13 -------- d-----w- c:\users\Bryan\AppData\Local\WinRARPasswordCracker.com
2014-02-25 08:03 . 2014-02-25 08:03 -------- d-----w- c:\windows\Migration
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-19 07:00 . 2010-11-07 06:23 90015360 ----a-w- c:\windows\system32\MRT.exe
2014-03-13 19:24 . 2012-03-29 19:17 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-03-13 19:24 . 2011-06-24 19:46 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-02-13 08:20 . 2014-02-13 08:20 0 ----a-w- c:\windows\SysWow64\shoBB7F.tmp
2013-12-24 23:09 . 2014-02-13 08:33 1987584 ----a-w- c:\windows\SysWow64\d3d10warp.dll
2013-12-24 22:48 . 2014-02-13 08:33 2565120 ----a-w- c:\windows\system32\d3d10warp.dll
2013-12-23 03:17 . 2013-12-23 03:17 0 ----a-w- c:\windows\SysWow64\shoC041.tmp
2011-02-28 02:28 . 2011-02-28 02:26 100396990 ----a-w- c:\program files\SPAZ_PreAlphaDemoInstaller.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 94208 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 94208 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 94208 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2014-02-25 1821888]
"Advanced SystemCare 4"="c:\program files (x86)\IObit\Advanced SystemCare 4\ASCTray.exe" [2011-05-28 412560]
"SnagIMG"="c:\program files (x86)\SnagIMG\SnagIMG.exe" [2013-06-02 462336]
"Spotify Web Helper"="c:\users\Bryan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2013-12-17 1168896]
"GarenaPlus"="c:\program files (x86)\Garena Plus\GarenaMessenger.exe" [2014-02-26 9899312]
"Desura"="c:\program files (x86)\Desura\desura.exe" [2012-10-09 2529096]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-02-10 20922016]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2010-11-29 421888]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-11-28 3744552]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-14 59720]
"Razer Synapse"="c:\program files (x86)\Razer\Synapse\RzSynapse.exe" [2012-11-16 336304]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2013-01-30 450560]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2012-11-30 1263512]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-11-02 152392]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2014-02-27 3814736]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"="c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [2011-10-08 559616]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys;c:\windows\SYSNATIVE\drivers\danew.sys [x]
R3 Desura Install Service;Desura Install Service;c:\program files (x86)\Common Files\Desura\desura_service.exe;c:\program files (x86)\Common Files\Desura\desura_service.exe [x]
R3 dump_wmimmc;dump_wmimmc;c:\ijji\ENGLISH\Gunz\GameGuard\dump_wmimmc.sys;c:\ijji\ENGLISH\Gunz\GameGuard\dump_wmimmc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 GGSAFERDriver;GGSAFER Driver;c:\program files (x86)\Garena Plus\Room\safedrv.sys;c:\program files (x86)\Garena Plus\Room\safedrv.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 mio;Master IO Filter Driver;c:\windows\system32\DRIVERS\mio.sys;c:\windows\SYSNATIVE\DRIVERS\mio.sys [x]
R3 Mkd2Nadr;Mkd2Nadr;c:\windows\system32\drivers\Mkd2Nadr.sys;c:\windows\SYSNATIVE\drivers\Mkd2Nadr.sys [x]
R3 Mkd3kfNt;Mkd3kfNt;c:\windows\system32\drivers\Mkd3kfNt.sys;c:\windows\SYSNATIVE\drivers\Mkd3kfNt.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 OverwolfUpdaterService;Overwolf Updater Service;c:\program files (x86)\Overwolf\OverwolfUpdater.exe;c:\program files (x86)\Overwolf\OverwolfUpdater.exe [x]
R3 RzSynapse;Razer Driver;c:\windows\system32\DRIVERS\RzSynapse.sys;c:\windows\SYSNATIVE\DRIVERS\RzSynapse.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 UCOREW64;UCOREW64;c:\users\Bryan\AppData\Local\Temp\QYCL8IQ1\UCOREW64.SYS;c:\users\Bryan\AppData\Local\Temp\QYCL8IQ1\UCOREW64.SYS [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 X6va005;X6va005;c:\users\Bryan\AppData\Local\Temp\0051546.tmp;c:\users\Bryan\AppData\Local\Temp\0051546.tmp [x]
R3 X6va016;X6va016;c:\windows\SysWOW64\Drivers\X6va016;c:\windows\SysWOW64\Drivers\X6va016 [x]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054};Power Control [2010/01/13 18:57];c:\program files (x86)\CyberLink\PowerDVD8\000.fcl;c:\program files (x86)\CyberLink\PowerDVD8\000.fcl [x]
S2 AdvancedSystemCareService;Advanced SystemCare Service;c:\program files (x86)\IObit\Advanced SystemCare 4\ASCService.exe;c:\program files (x86)\IObit\Advanced SystemCare 4\ASCService.exe [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 AlienFusionService;Alienware Fusion Service;c:\program files\Alienware\Command Center\AlienFusionService.exe;c:\program files\Alienware\Command Center\AlienFusionService.exe [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe [x]
S2 IOCBIOS;IOCBIOS;c:\programdata\Intel\Extreme Tuning Utility\IOCbios\64bit\IOCBIOS.SYS;c:\programdata\Intel\Extreme Tuning Utility\IOCbios\64bit\IOCBIOS.SYS [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S2 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 XTUService;Intel(R) Extreme Tuning Utility;c:\program files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe;c:\program files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 rzdaendpt;Razer DeathAdder end point;c:\windows\system32\DRIVERS\rzdaendpt.sys;c:\windows\SYSNATIVE\DRIVERS\rzdaendpt.sys [x]
S3 rzendpt;rzendpt;c:\windows\system32\DRIVERS\rzendpt.sys;c:\windows\SYSNATIVE\DRIVERS\rzendpt.sys [x]
S3 rzudd;Razer Keyboard Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
S3 rzvkeyboard;Razer Virtual Keyboard Driver;c:\windows\system32\DRIVERS\rzvkeyboard.sys;c:\windows\SYSNATIVE\DRIVERS\rzvkeyboard.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 VKbms;Virtual HID Minidriver;c:\windows\system32\DRIVERS\VKbms.sys;c:\windows\SYSNATIVE\DRIVERS\VKbms.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2014-03-22 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000Core.job
- c:\users\Bryan\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-19 02:41]
.
2014-03-22 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000UA.job
- c:\users\Bryan\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-19 02:41]
.
2014-03-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000Core.job
- c:\users\Bryan\AppData\Local\Google\Update\GoogleUpdate.exe [2011-03-11 22:52]
.
2014-03-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000UA.job
- c:\users\Bryan\AppData\Local\Google\Update\GoogleUpdate.exe [2011-03-11 22:52]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 134384 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 97792 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 97792 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 97792 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2011-02-18 05:12 97792 ----a-w- c:\users\Bryan\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AlienFX Controller"="c:\program files\Alienware\Command Center\AlienwareAlienFXController.exe" [2012-01-10 69448]
"Thermal Controller"="c:\program files\Alienware\Command Center\ThermalController.exe" [2012-01-10 214856]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-05 186904]
"Broadcom Wireless Manager UI"="c:\program files\Dell\Dell Wireless WLAN Card\WLTRAY.exe" [2009-07-17 4968960]
"Command Center Controllers"="c:\program files\Alienware\Command Center\AWCCStartupOrchestrator.exe" [2012-01-10 12616]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-06-03 7833120]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
Trusted Zone: clonewarsadventures.com
Trusted Zone: dell.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
FF - ProfilePath - c:\users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304157&SearchSource=3&q={searchTerms}
FF - ExtSQL: 2014-03-16 02:06; {29b136c9-938d-4d3d-8df8-d649d9b74d02}; c:\users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\{29b136c9-938d-4d3d-8df8-d649d9b74d02}
FF - user.js: yahoo.homepage.dontask - true
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{5e5ab302-7f65-44cd-8211-c1d4caaccea3} - (no file)
URLSearchHooks-{90b49673-5506-483e-b92b-ca0265bd9ca8} - (no file)
Toolbar-Locked - (no file)
Toolbar-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
Wow6432Node-HKLM-Run-WinampAgent - c:\program files (x86)\Winamp\winampa.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{5E5AB302-7F65-44CD-8211-C1D4CAACCEA3} - (no file)
WebBrowser-{90B49673-5506-483E-B92B-CA0265BD9CA8} - (no file)
WebBrowser-{30F9B915-B755-4826-820B-08FBA6BD249D} - (no file)
HKLM-Run-Skytel - c:\program files\Realtek\Audio\HDA\Skytel.exe
AddRemove-GOGPACKPAPERSPLEASE_is1 - c:\gog games\Papers
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-VGhlV29sZkFtb25nVXM=_is1 - c:\program files (x86)\The Wolf Among Us\unins000.exe
AddRemove-???????????_is1 - c:\program files (x86)\?????????\???????????\unins000.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\X6va005]
"ImagePath"="\??\c:\users\Bryan\AppData\Local\Temp\0051546.tmp"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\X6va016]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va016"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\{FE4C91E7-22C2-4D0C-9F6B-82F1B7742054}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD8\000.fcl"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\Software\KISS\«0¹0¿0à0á0¤0É03*D*]
"InstallPath"="c:\\KISS\\???????3D"
.
[HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\Software\SecuROM\License information*]
"datasecu"=hex:c6,6b,a3,b1,93,42,b0,42,70,5a,14,c2,34,34,fd,26,d6,54,74,e7,b6,
31,dc,c7,7b,3e,bb,d7,fb,65,cc,ae,f7,4b,4b,eb,bd,4e,52,cf,85,d2,0d,2a,9e,7a,\
"rkeysecu"=hex:cb,bd,f2,61,5a,4e,c6,95,f2,29,8b,82,ba,6b,3d,44
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2014-03-22 14:36:54
ComboFix-quarantined-files.txt 2014-03-22 18:36
.
Pre-Run: 117,427,175,424 bytes free
Post-Run: 124,183,592,960 bytes free
.
- - End Of File - - 9205E9FD0BBE8E27BCC8953F6CFDFA69
A36C5E4F47E84449FF07ED3517B43A31
 
Looks good.

redtarget.gif
Uninstall Advanced SystemCare 4.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


=========================================

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Removed advanced system care as recommended. Logs are as following :

# AdwCleaner v3.022 - Report created 23/03/2014 at 13:31:07
# Updated 13/03/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Bryan - BRYANSCOMPUTER
# Running from : C:\Users\Bryan\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\Trymedia
Folder Deleted : C:\Users\Bryan\AppData\Local\PackageAware
Folder Deleted : C:\Users\Bryan\AppData\LocalLow\boost_interprocess
File Deleted : C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\user.js

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2304157
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2612669
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_i-spy-spooky-mansion_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_i-spy-spooky-mansion_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\dt soft\daemon tools toolbar
Key Deleted : HKLM\Software\Trymedia Systems
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IM

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16521


-\\ Mozilla Firefox v19.0.2 (en-US)

[ File : C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\prefs.js ]

Line Deleted : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.alert.userId", "{94cd7bc7-ac62-468f-b18a-5d17101b2938}");
Line Deleted : user_pref("browser.search.defaultthis.engineName", "XfireXO Customized Web Search");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304157&SearchSource=3&q={searchTerms}");

-\\ Google Chrome v

[ File : C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [5041 octets] - [23/03/2014 13:29:35]
AdwCleaner[S0].txt - [4799 octets] - [23/03/2014 13:31:07]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4859 octets] ##########

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows 7 Home Premium x64
Ran by Bryan on Sun 03/23/2014 at 13:46:07.13
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho1C79.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3191.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3265.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3711.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3A51.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4851.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho573D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5F7C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho67A0.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho73B6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho78D3.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7C13.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7F48.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8372.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho85F9.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho896.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho920.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9411.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho949C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9BBC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9F9D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA397.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoAE5A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB1BA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB36E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB399.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBB7F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBF9A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC041.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCB04.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD6A8.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEA5F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEDBD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF1A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF1AC.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF2FA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF8B.tmp



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Bryan\AppData\Roaming\mozilla\firefox\profiles\xi95s99y.default\minidumps [42 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sun 03/23/2014 at 13:51:47.27
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 3/23/2014 1:54:13 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Bryan\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

5.99 Gb Total Physical Memory | 3.96 Gb Available Physical Memory | 66.10% Memory free
11.98 Gb Paging File | 9.61 Gb Available in Paging File | 80.22% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 587.52 Gb Total Space | 117.72 Gb Free Space | 20.04% Space Free | Partition Type: NTFS

Computer Name: BRYANSCOMPUTER | User Name: Bryan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/03/23 13:53:10 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Bryan\Desktop\OTL.exe
PRC - [2014/03/03 09:53:02 | 001,363,584 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
PRC - [2014/03/03 09:52:32 | 001,748,608 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
PRC - [2014/02/26 04:06:37 | 009,899,312 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe
PRC - [2014/02/25 17:57:46 | 000,568,512 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
PRC - [2014/02/25 17:57:44 | 001,821,888 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe
PRC - [2013/12/17 16:01:46 | 001,168,896 | ---- | M] (Spotify Ltd) -- C:\Users\Bryan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2013/11/11 09:59:20 | 000,414,496 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2013/07/22 19:16:36 | 000,075,136 | ---- | M] () -- C:\WINDOWS\SysWOW64\PnkBstrA.exe
PRC - [2013/07/10 07:54:32 | 000,049,456 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ggdllhost.exe
PRC - [2013/06/26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2013/06/26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2013/06/02 08:12:06 | 000,462,336 | ---- | M] (Bluelight Dev) -- C:\Program Files (x86)\SnagIMG\SnagIMG.exe
PRC - [2013/03/06 11:30:43 | 003,560,288 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
PRC - [2012/11/29 22:06:58 | 001,263,512 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
PRC - [2012/11/16 00:03:56 | 000,336,304 | ---- | M] (Razer USA Ltd) -- C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
PRC - [2012/06/18 16:14:54 | 000,014,192 | ---- | M] (Alienware) -- C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
PRC - [2012/06/18 15:56:56 | 000,071,024 | ---- | M] (Alienware) -- C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
PRC - [2012/06/18 15:43:42 | 000,016,240 | ---- | M] (Alienware) -- C:\Program Files\Alienware\Command Center\AlienFusionController.exe
PRC - [2011/11/28 14:01:24 | 003,744,552 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2011/11/28 14:01:23 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2011/01/13 15:54:26 | 000,464,856 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
PRC - [2011/01/13 15:42:12 | 003,811,648 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
PRC - [2011/01/13 15:39:32 | 000,783,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
PRC - [2011/01/13 15:37:02 | 000,705,856 | ---- | M] (SoftThinks SAS) -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
PRC - [2010/12/07 06:32:02 | 002,228,008 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
PRC - [2009/07/27 16:19:12 | 000,030,944 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe
PRC - [2009/06/04 21:03:32 | 000,186,904 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
PRC - [2009/06/04 21:03:06 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
PRC - [2009/05/15 09:35:52 | 000,935,208 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe


========== Modules (No Company Name) ==========

MOD - [2014/03/04 04:29:20 | 000,027,952 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\VersionModule.dll
MOD - [2014/02/26 04:14:18 | 000,399,872 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\b6c7a1ca929c1b10f36b683c9f1a0517\System.Xml.Linq.ni.dll
MOD - [2014/02/26 04:14:09 | 000,137,216 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data7706cdc8#\63a45b1c847f54f37f06512b2894e84f\System.Data.DataSetExtensions.ni.dll
MOD - [2014/02/26 04:13:52 | 000,190,976 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\75b6a68103e1b76063d9f69b8275ae61\UIAutomationTypes.ni.dll
MOD - [2014/02/26 04:13:52 | 000,100,864 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\c94c36c9ae776de930f2aacb6dd51c38\UIAutomationProvider.ni.dll
MOD - [2014/02/26 04:13:50 | 000,014,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio4b37ff64#\0d3cb1df8b6af32cebdc6e2cc4948c69\PresentationFramework-SystemXmlLinq.ni.dll
MOD - [2014/02/26 04:13:49 | 000,018,944 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio49d6fefe#\47e7fc401facd4a5d3f2237f16948f36\PresentationFramework-SystemXml.ni.dll
MOD - [2014/02/26 04:06:37 | 009,899,312 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe
MOD - [2014/02/26 04:04:12 | 018,813,440 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\a4b45c44490c75bc2fb22780e7ef087d\PresentationFramework.ni.dll
MOD - [2014/02/26 04:04:00 | 011,025,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\a74542efbeb46445949a39026c501132\PresentationCore.ni.dll
MOD - [2014/02/26 04:04:00 | 007,409,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\6bbed231aec6fd82547e09474da0b2f9\System.Data.ni.dll
MOD - [2014/02/26 04:03:59 | 012,894,208 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\f4f6ee0df2aa4189bf36e6335cb92761\System.Windows.Forms.ni.dll
MOD - [2014/02/26 04:03:55 | 001,889,792 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\3fe705796c6a41d4889d9001d1c56af8\System.Xaml.ni.dll
MOD - [2014/02/26 04:03:54 | 006,990,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\dce99d8de14d8a015313db98c72552ee\System.Core.ni.dll
MOD - [2014/02/26 04:03:53 | 007,662,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\bada32953bb6b16a53d653eae23d78dc\System.Xml.ni.dll
MOD - [2014/02/26 04:03:53 | 001,180,672 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\0893e0e7137e3b2da905da6216b75344\System.Management.ni.dll
MOD - [2014/02/26 04:03:53 | 000,802,816 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runt73a1fc9d#\966f64a25064fe74936295dc06ec586e\System.Runtime.Remoting.ni.dll
MOD - [2014/02/26 04:03:52 | 002,825,216 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\f6d7bb59f318c130d68816a89335d05e\System.Runtime.Serialization.ni.dll
MOD - [2014/02/26 04:03:51 | 003,950,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\acf97bfe2a931d4a47253b26b7218991\WindowsBase.ni.dll
MOD - [2014/02/26 04:03:51 | 001,644,544 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\5cd2aee5e7c07227c694d89219688ab3\System.Drawing.ni.dll
MOD - [2014/02/26 04:03:50 | 000,806,400 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Servd1dec626#\34b53ecafa1d7ccc7ca961d722b5d983\System.ServiceModel.Internals.ni.dll
MOD - [2014/02/26 04:03:50 | 000,122,880 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\78652b7fa68ee058bff6a118c657f565\SMDiagnostics.ni.dll
MOD - [2014/02/26 04:03:49 | 000,470,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio1c9175f8#\75f8bc4cf08030c4a53b6d5e0ae20046\PresentationFramework.Aero.ni.dll
MOD - [2014/02/26 04:03:48 | 010,060,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\ff26cc03e6d57d8abd13b990332e67c6\System.ni.dll
MOD - [2014/02/26 04:03:48 | 000,976,384 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\bbc48ec4245e502ae19b0601d3799c9e\System.Configuration.ni.dll
MOD - [2014/02/26 04:03:43 | 000,147,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\4c8a153aa66fcd62db6fff269a2ef2b4\System.Numerics.ni.dll
MOD - [2014/02/26 04:03:42 | 016,953,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\ce5f61c5754789df97be8dc991c47d07\mscorlib.ni.dll
MOD - [2014/02/25 17:57:46 | 001,135,296 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\chromehtml.dll
MOD - [2014/02/21 04:41:04 | 000,958,256 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\XLL.dll
MOD - [2014/02/13 15:42:39 | 002,297,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\868ad9d8acc0bf80a973c0e4e9cae4fa\System.Core.ni.dll
MOD - [2014/02/13 15:42:33 | 001,670,144 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\13372e3b6a7e4126d48827a30c2c1d9a\Microsoft.VisualBasic.ni.dll
MOD - [2014/02/13 12:01:35 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\72284863df9bea3f081ae98996400619\PresentationFramework.Aero.ni.dll
MOD - [2014/02/13 12:01:11 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\59312674865dc2a19c27f9f460b1673b\System.Runtime.Remoting.ni.dll
MOD - [2014/02/13 12:00:55 | 014,340,096 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\f703846404bb66a4ae03ef8133755007\PresentationFramework.ni.dll
MOD - [2014/02/13 12:00:39 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\8bc548587e91ecf0552a40e47bbf99cc\System.Windows.Forms.ni.dll
MOD - [2014/02/13 12:00:33 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5c24d3b0041ebf4f48a93615b9fa3de9\System.Drawing.ni.dll
MOD - [2014/02/13 12:00:30 | 012,238,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\660ac5d6da77df8e86fb26f05c6a9816\PresentationCore.ni.dll
MOD - [2014/02/13 12:00:21 | 003,348,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\1d696b2d3de530f7ee971070263667ff\WindowsBase.ni.dll
MOD - [2014/02/13 12:00:17 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\217ece46920546d718414291d463bb1c\System.Xml.ni.dll
MOD - [2014/02/13 12:00:14 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\5b6ddf934128d538cd5cd77bf4209b93\System.Configuration.ni.dll
MOD - [2014/02/13 12:00:12 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\b3a78269847005365001c33870cd121f\System.ni.dll
MOD - [2014/02/13 12:00:06 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ede2c6c842840e009f01bcc74fa4c457\mscorlib.ni.dll
MOD - [2014/02/10 22:34:30 | 000,751,616 | ---- | M] () -- C:\Program Files (x86)\Steam\SDL2.dll
MOD - [2014/01/20 04:50:34 | 000,891,184 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\Plugins\ggplugin.dll
MOD - [2014/01/10 19:33:44 | 020,625,832 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\libcef.dll
MOD - [2013/12/12 18:19:40 | 000,142,848 | ---- | M] () -- C:\Program Files (x86)\Steam\libavresample-1.dll
MOD - [2013/11/04 21:12:06 | 000,890,592 | ---- | M] () -- C:\Program Files (x86)\Steam\libavutil-52.dll
MOD - [2013/09/20 07:12:15 | 000,956,208 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\GaFileTransfer.dll
MOD - [2013/08/23 05:10:18 | 000,553,776 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ggspawn.dll
MOD - [2013/07/15 10:29:36 | 001,545,520 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\FileSender.dll
MOD - [2013/07/10 07:54:32 | 000,049,456 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ggdllhost.exe
MOD - [2013/06/14 19:49:12 | 001,100,800 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avcodec-53.dll
MOD - [2013/06/14 19:49:12 | 000,192,000 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avformat-53.dll
MOD - [2013/06/14 19:49:12 | 000,124,416 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avutil-51.dll
MOD - [2013/04/10 05:23:12 | 000,170,800 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\fs\YYFileSystem.dll
MOD - [2013/04/10 05:22:55 | 000,155,440 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\libmpg123.dll
MOD - [2013/03/13 06:05:59 | 000,374,064 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\Http.dll
MOD - [2013/03/06 22:10:42 | 000,106,288 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\UILayout.dll
MOD - [2013/03/06 22:10:39 | 000,224,560 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\Plugins\StatsPlugin.dll
MOD - [2013/03/06 22:10:22 | 000,487,216 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\CxImage.dll
MOD - [2013/02/07 05:11:25 | 000,025,392 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\PluginModule.dll
MOD - [2013/02/07 05:11:24 | 000,087,344 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\PluginKernel.dll
MOD - [2013/02/07 05:11:22 | 000,192,816 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ImageModule.dll
MOD - [2013/02/07 05:11:17 | 000,051,504 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\FileLoader.dll
MOD - [2013/02/07 05:11:15 | 000,033,584 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\DibModule.dll
MOD - [2013/02/01 01:42:29 | 000,153,088 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\libzmq.dll
MOD - [2013/01/30 04:26:41 | 002,941,232 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ggdownloader.dll
MOD - [2013/01/30 04:26:38 | 000,104,752 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\CommonLib.dll
MOD - [2013/01/14 07:57:46 | 000,219,952 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\TaskManagerLib.dll
MOD - [2012/11/29 22:07:48 | 000,100,248 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2012/11/29 22:06:58 | 001,263,512 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
MOD - [2012/09/13 02:19:18 | 000,048,640 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\XmlUIModule.dll
MOD - [2012/07/27 02:59:42 | 000,010,240 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\ClientTcp.dll
MOD - [2012/07/27 02:59:28 | 000,061,952 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\UdtLib.dll
MOD - [2012/04/23 21:19:16 | 000,238,592 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\MediaEngine.dll
MOD - [2012/04/12 23:12:18 | 000,059,392 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\AudioMixerLib.dll
MOD - [2012/04/12 23:12:18 | 000,019,968 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\ServerMemAlloc.dll
MOD - [2012/03/08 04:56:40 | 000,510,464 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\delay_load\RSALib.dll
MOD - [2012/02/22 04:52:18 | 000,162,304 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lame_enc.dll
MOD - [2012/02/22 04:52:16 | 000,573,100 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\sqlite3.dll
MOD - [2012/02/22 04:52:16 | 000,178,176 | ---- | M] () -- C:\Program Files (x86)\Garena Plus\lib\MP3Module.dll
MOD - [2012/02/20 21:29:04 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012/02/20 21:28:42 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/01/13 15:42:02 | 000,025,920 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftBRCCPiped.dll
MOD - [2011/01/13 15:39:32 | 000,783,680 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
MOD - [2011/01/13 15:37:50 | 000,079,168 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\zlib1.dll
MOD - [2011/01/13 15:37:26 | 000,075,072 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STRegistry.dll
MOD - [2011/01/13 15:37:24 | 000,111,936 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STPE.dll
MOD - [2011/01/13 15:37:20 | 000,121,152 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STNLS.dll
MOD - [2011/01/13 15:37:18 | 000,128,320 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STLog.dll
MOD - [2011/01/13 15:37:14 | 000,234,816 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STFiles.dll
MOD - [2011/01/13 15:37:04 | 000,025,920 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\STBRCCServCLR.dll
MOD - [2011/01/13 15:36:50 | 001,123,648 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\libxml2.dll


========== Services (SafeList) ==========

SRV:64bit: - [2014/03/01 00:33:34 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2013/05/27 01:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2012/06/18 15:43:48 | 000,014,704 | ---- | M] (Alienware) [Auto | Running] -- C:\Program Files\Alienware\Command Center\AlienFusionService.exe -- (AlienFusionService)
SRV:64bit: - [2011/11/28 14:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2009/07/17 13:06:22 | 000,033,280 | ---- | M] () [Auto | Running] -- C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRYSVC.EXE -- (wltrysvc)
SRV:64bit: - [2009/06/03 19:56:06 | 000,092,160 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe -- (AERTFilters)
SRV - [2014/03/03 09:53:02 | 001,363,584 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe -- (c2cautoupdatesvc)
SRV - [2014/03/03 09:52:32 | 001,748,608 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe -- (c2cpnrsvc)
SRV - [2014/02/26 20:57:32 | 002,224,976 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2014/02/26 10:50:04 | 000,377,616 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2014/02/25 17:57:46 | 000,568,512 | ---- | M] (Valve Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2013/11/11 09:59:20 | 000,414,496 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2013/10/23 08:15:08 | 000,172,192 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/09/11 22:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2013/08/28 17:57:43 | 000,009,216 | ---- | M] (Hi-Rez Studios) [Auto | Running] -- C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe -- (HiPatchService)
SRV - [2013/07/22 19:16:36 | 000,075,136 | ---- | M] () [Auto | Running] -- C:\WINDOWS\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013/06/26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2013/06/26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2013/03/16 17:26:00 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/03/06 11:30:43 | 003,560,288 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe -- (TeamViewer8)
SRV - [2012/10/08 20:00:39 | 000,131,912 | ---- | M] (Desura Pty Ltd) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Desura\desura_service.exe -- (Desura Install Service)
SRV - [2012/07/15 18:52:08 | 000,018,360 | ---- | M] (Overwolf Ltd) [On_Demand | Stopped] -- C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe -- (OverwolfUpdaterService)
SRV - [2011/01/13 15:37:02 | 000,705,856 | ---- | M] (SoftThinks SAS) [Auto | Running] -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe -- (SftService)
SRV - [2010/12/07 06:32:02 | 002,228,008 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe -- (TeamViewer6)
SRV - [2010/10/21 16:06:45 | 004,208,208 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand | Stopped] -- C:\WINDOWS\SysWOW64\GameMon.des -- (npggsvc)
SRV - [2009/07/27 16:19:12 | 000,030,944 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Common Files\Intel\Intel Extreme Tuning Utility\PerfTuneService.exe -- (XTUService)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/06/04 21:03:06 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe -- (IAANTMON)
SRV - [2009/05/15 09:35:52 | 000,935,208 | ---- | M] (Nero AG) [Auto | Running] -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe -- (Nero BackItUp Scheduler 4.0)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/11/14 07:55:45 | 000,196,384 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2013/06/26 19:21:50 | 000,023,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2013/06/26 19:21:48 | 000,028,840 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2013/06/26 19:21:46 | 000,273,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2013/06/26 19:21:44 | 000,767,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2012/12/13 15:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/10/24 22:18:36 | 000,025,600 | ---- | M] (Razer USA Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\rzdaendpt.sys -- (rzdaendpt)
DRV:64bit: - [2012/10/24 22:18:32 | 000,023,040 | ---- | M] (Razer USA Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\rzvkeyboard.sys -- (rzvkeyboard)
DRV:64bit: - [2012/10/24 22:18:26 | 000,113,664 | ---- | M] (Razer USA Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\rzudd.sys -- (rzudd)
DRV:64bit: - [2012/10/24 22:18:26 | 000,022,016 | ---- | M] (Razer USA Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\rzendpt.sys -- (rzendpt)
DRV:64bit: - [2012/08/21 14:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/11/28 13:54:06 | 000,591,192 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2011/11/28 13:53:58 | 000,304,472 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2011/11/28 13:52:22 | 000,042,328 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr.sys -- (aswRdr)
DRV:64bit: - [2011/11/28 13:52:20 | 000,058,712 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi)
DRV:64bit: - [2011/11/28 13:52:11 | 000,066,904 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2011/11/28 13:51:53 | 000,024,408 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2011/05/12 18:04:22 | 000,154,624 | ---- | M] (Razer USA Ltd) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\RzSynapse.sys -- (RzSynapse)
DRV:64bit: - [2011/03/11 02:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 02:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 09:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 07:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/10/15 16:20:52 | 000,834,544 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2010/10/13 11:39:52 | 000,014,928 | ---- | M] (Dell/Alienware) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\mio.sys -- (mio)
DRV:64bit: - [2010/10/01 01:16:34 | 000,013,312 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\VKbms.sys -- (VKbms)
DRV:64bit: - [2010/03/23 17:37:34 | 000,012,032 | ---- | M] (Razer (Asia-Pacific) Pte Ltd) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\danew.sys -- (danewFltr)
DRV:64bit: - [2009/08/23 14:02:30 | 000,120,336 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/08/18 16:20:00 | 000,180,280 | ---- | M] (AhnLab, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\mkd3kfnt.sys -- (Mkd3kfNt)
DRV:64bit: - [2009/08/13 23:10:18 | 000,073,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009/07/29 22:14:10 | 000,090,664 | ---- | M] (Silicon Image, Inc) [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\SI3132.sys -- (SI3132)
DRV:64bit: - [2009/07/29 22:14:10 | 000,022,056 | ---- | M] (Silicon Image, Inc) [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\SiWinAcc.sys -- (SiFilter)
DRV:64bit: - [2009/07/29 22:14:10 | 000,017,448 | ---- | M] (Silicon Image, Inc) [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\SiRemFil.sys -- (SiRemFil)
DRV:64bit: - [2009/07/17 13:06:20 | 000,022,520 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\bcm42rly.sys -- (BCM42RLY)
DRV:64bit: - [2009/07/17 13:06:18 | 002,769,400 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 20:09:10 | 000,007,680 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\loop.sys -- (msloop)
DRV:64bit: - [2009/07/06 15:08:10 | 000,317,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2009/06/24 19:22:48 | 000,408,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/13 17:31:02 | 000,063,616 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\intelsmb.sys -- (smbusp)
DRV:64bit: - [2009/03/18 16:35:42 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SysNative\drivers\hamachi.sys -- (hamachi)
DRV:64bit: - [2009/03/12 15:37:00 | 000,106,040 | ---- | M] (AhnLab, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\Mkd2Nadr.sys -- (Mkd2Nadr)
DRV:64bit: - [2006/11/01 14:51:00 | 000,151,656 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2009/07/09 12:53:00 | 000,027,096 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\ProgramData\Intel\Extreme Tuning Utility\IOCbios\64bit\iOCbios.sys -- (IOCBIOS)
DRV - [2009/04/16 01:28:08 | 000,146,928 | ---- | M] (CyberLink Corp.) [2010/01/13 18:57:07] [Kernel | Auto | Running] -- c:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl -- ({FE4C91E7-22C2-4D0C-9F6B-82F1B7742054})
DRV - [2004/12/31 11:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SysWOW64\npptNT2.sys -- (NPPTNT2)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.alienware.com/
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://support.alienware.com [binary data]
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://support.alienware.com [binary data]
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.alienware.com/
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://support.alienware.com [binary data]
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://support.alienware.com [binary data]
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://support.alienware.com [binary data]
IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:6.0.1367
FF - prefs.js..extensions.enabledAddons: %7B23fcfd51-4958-4f00-80a3-ae97e717ed8b%7D:2.1.2.172
FF - prefs.js..extensions.enabledAddons: %7Bb9db16a4-6edc-47ec-a1f4-b86292ed211d%7D:4.9.21
FF - prefs.js..extensions.enabledAddons: %7Bc45c406e-ab73-11d8-be73-000a95be3b12%7D:1.2.5
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:19.0.2
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.8.1
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.2.2
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: wrc@avast.com:20110101
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nexon.net/NxGame: C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@raidcall.en/RCplugin: C:\Users\Bryan\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
FF - HKLM\Software\MozillaPlugins\@t.garena.com/garenatalk: C:\Program Files (x86)\Garena Plus\bbtalk\plugins\npPlugin\npGarenaTalkPlugin.dll ( Garena)
FF - HKCU\Software\MozillaPlugins\@nsroblox.roblox.com/launcher: C:\Users\Bryan\AppData\Local\Roblox\Versions\version-a70065f9195a4a76\\NPRobloxProxy.dll ()
FF - HKCU\Software\MozillaPlugins\@onlive.com/OnLiveGameClientDetector,version=1.0.0: C:\Program Files (x86)\OnLive\Plugin\npolgdet.dll File not found
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Bryan\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Bryan\AppData\Local\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Bryan\AppData\Local\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Bryan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2012/02/11 00:39:52 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013/02/14 22:30:31 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 19.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/03/16 17:26:01 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 19.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2010/04/27 01:22:06 | 000,000,000 | ---D | M]

[2011/11/22 22:55:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Extensions
[2011/01/16 17:49:10 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Extensions\IMVUClientXUL@imvu.com
[2011/11/22 22:55:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Extensions\songbird@songbirdnest.com
[2014/03/16 16:47:39 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\extensions
[2013/10/14 22:52:35 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2013/10/14 22:52:33 | 001,360,435 | ---- | M] () (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
[2013/09/12 05:48:08 | 000,824,302 | ---- | M] () (No name found) -- C:\Users\Bryan\AppData\Roaming\Mozilla\Firefox\Profiles\xi95s99y.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2014/02/13 23:52:53 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2014/03/13 14:45:58 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2013/03/16 17:26:01 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2013/03/16 17:25:58 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/16 17:25:58 | 000,002,086 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:eek:mniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: http://www.google.com/
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Bryan\AppData\Local\Google\Chrome\Application\33.0.1750.154\PepperFlash\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_287.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Bryan\AppData\Local\Google\Chrome\Application\33.0.1750.154\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Bryan\AppData\Local\Google\Chrome\Application\33.0.1750.154\pdf.dll
CHR - plugin: Skype Click to Call (Enabled) = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\npSkypeChromePlugin.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: ijji Auto Install Plugin for Mozilla (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npijjiautoinstallpluginff.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: Winamp Application Detector (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: DivX VOD Helper Plug-in (Enabled) = C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
CHR - plugin: DivX Web Player (Enabled) = C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Foxit Reader Plugin for Mozilla (Enabled) = C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll
CHR - plugin: OnLive Game Client Detector (Enabled) = C:\Program Files (x86)\OnLive\Plugin\npolgdet.dll
CHR - plugin: Java(TM) Platform SE 7 U5 (Enabled) = C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: Uplay PC (Enabled) = C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Nexon Game Controller (Enabled) = C:\ProgramData\NexonUS\NGM\npNxGameUS.dll
CHR - plugin: Unity Player (Enabled) = C:\Users\Bryan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Bryan\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - Extension: Google Drive = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: Adblock Plus = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.7.4_0\
CHR - Extension: avast! WebRep = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\6.0.1374_0\
CHR - Extension: Reddit Enhancement Suite = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbmfpngjjgdllneeigpgjifpgocmfgmb\4.3.1.2_0\
CHR - Extension: FVD Downloader = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfmhcpmkbdkbgbmkjoiopeeegenkdikp\5.7.6_0\
CHR - Extension: Skype Click to Call = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\7.1.15383.6004_0\
CHR - Extension: Google Wallet = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: DivX Plus Web Player HTML5 \u003Cvideo> = C:\Users\Bryan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.172_0\
 
Cut the OTL log in about halves due to post limit.


O1 HOSTS File: ([2014/03/22 14:34:05 | 000,000,027 | ---- | M]) - C:\WINDOWS\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [] File not found
O4:64bit: - HKLM..\Run: [AlienFX Controller] C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe (Alienware)
O4:64bit: - HKLM..\Run: [Broadcom Wireless Manager UI] C:\Program Files\Dell\Dell Wireless WLAN Card\WLTRAY.EXE (Dell Inc.)
O4:64bit: - HKLM..\Run: [Command Center Controllers] C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe (Alienware)
O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [Skytel] C:\Program Files\Realtek\Audio\HDA\Skytel.exe File not found
O4:64bit: - HKLM..\Run: [Thermal Controller] C:\Program Files\Alienware\Command Center\ThermalController.exe (Alienware)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [DivXMediaServer] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe (DivX, LLC)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [Razer Synapse] C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe (Razer USA Ltd)
O4 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000..\Run: [Desura] C:\Program Files (x86)\Desura\desura.exe (Desura Pty Ltd)
O4 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000..\Run: [GarenaPlus] C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe ()
O4 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000..\Run: [SnagIMG] C:\Program Files (x86)\SnagIMG\SnagIMG.exe (Bluelight Dev)
O4 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000..\Run: [Spotify Web Helper] C:\Users\Bryan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (Spotify Ltd)
O4 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKLM..\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe (Dell)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKU\.DEFAULT\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: sony.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: sony.com ([]* in Trusted sites)
O15 - HKU\S-1-5-19\..Trusted Domains: clonewarsadventures.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: freerealms.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: soe.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: sony.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: clonewarsadventures.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: freerealms.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: soe.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: sony.com ([]* in )
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab (Java Plug-in 1.6.0_27)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab (Java Plug-in 1.6.0_27)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab (Java Plug-in 1.6.0_27)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {99FE5072-78AA-4FEE-89BA-69A5FA55343F} http://download.microsoft.com/download/B/3/A/B3A2EA73-793D-4ABE-992D-C81140384044/igdtoolx.cab (IGDTester Class)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.1)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B15ED8AE-A6C9-491A-894C-E9BA5780C2DF}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\WINDOWS\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\WINDOWS\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2014/03/23 13:53:17 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Bryan\Desktop\OTL.exe
[2014/03/23 13:46:02 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/03/23 13:44:46 | 001,037,734 | ---- | C] (Thisisu) -- C:\Users\Bryan\Desktop\JRT.exe
[2014/03/23 13:29:31 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/03/23 04:44:42 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
[2014/03/22 15:14:06 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\Dell
[2014/03/22 15:14:02 | 000,000,000 | ---D | C] -- C:\ProgramData\PCDr
[2014/03/22 15:14:02 | 000,000,000 | ---D | C] -- C:\ProgramData\PC-Doctor for Windows
[2014/03/22 15:13:45 | 000,000,000 | ---D | C] -- C:\Program Files\AlienAutopsy
[2014/03/22 15:12:41 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\PCDr
[2014/03/22 15:11:11 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\AlienFX
[2014/03/22 14:37:26 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Local\CrashDumps
[2014/03/22 14:37:00 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2014/03/22 14:09:59 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2014/03/22 14:09:59 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2014/03/22 14:09:59 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2014/03/22 14:09:54 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014/03/22 14:09:18 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2014/03/22 14:08:08 | 005,190,052 | R--- | C] (Swearware) -- C:\Users\Bryan\Desktop\ComboFix.exe
[2014/03/22 12:02:19 | 000,119,000 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/03/22 12:02:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2014/03/22 12:01:27 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/03/22 12:01:25 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Desktop\mbar
[2014/03/22 11:54:28 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Desktop\RK_Quarantine
[2014/03/19 00:16:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity™
[2014/03/16 00:04:06 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\My CamStudio Videos
[2014/03/16 00:04:04 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\My CamStudio Temp Files
[2014/03/16 00:03:21 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mega Browse
[2014/03/15 23:55:52 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\NCH Software
[2014/03/15 23:55:52 | 000,000,000 | ---D | C] -- C:\ProgramData\NCH Software
[2014/03/15 23:55:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NCH Software
[2014/03/15 12:35:43 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\Respawn
[2014/03/15 08:33:11 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\Strife
[2014/03/15 08:33:11 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Strife
[2014/03/15 08:33:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Strife
[2014/03/15 08:30:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Strife
[2014/03/15 03:40:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Titanfall
[2014/03/13 15:26:17 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Local\Skype
[2014/03/13 15:25:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2014/03/10 13:00:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
[2014/03/10 13:00:13 | 000,000,000 | ---D | C] -- C:\Program Files\AutoHotkey
[2014/03/08 06:04:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\South Park The Stick of Truth
[2014/03/05 11:29:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
[2014/03/05 11:29:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\LogMeIn Hamachi
[2014/03/01 18:09:03 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\DawngateData
[2014/03/01 18:08:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dawngate
[2014/02/28 06:12:45 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Roaming\WinRARPasswordCracker.com
[2014/02/28 06:12:32 | 000,000,000 | ---D | C] -- C:\Users\Bryan\AppData\Local\WinRARPasswordCracker.com
[2014/02/25 04:03:37 | 000,000,000 | ---D | C] -- C:\Windows\Migration
[2014/02/23 20:55:04 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\World of Darkness
[2014/02/22 16:11:27 | 000,000,000 | ---D | C] -- C:\Users\Bryan\Documents\Guacamelee
[2012/07/11 06:27:55 | 010,323,088 | ---- | C] (Gretech Corporation) -- C:\Users\Bryan\GOMPLAYERENSETUP.EXE
[2012/06/24 00:27:44 | 032,155,104 | ---- | C] (TeamSpeak Systems GmbH) -- C:\Users\Bryan\TeamSpeak3-Client-win64-3.0.7.exe
[2012/06/23 17:37:59 | 016,872,089 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Bryan\Six Updater v2.9.7pre1 setup.exe
[2012/06/23 03:23:07 | 032,172,335 | ---- | C] (Robotronic Games, LLC ) -- C:\Users\Bryan\GnomoriaDemoSetup.exe
[5 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/03/23 13:53:10 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Bryan\Desktop\OTL.exe
[2014/03/23 13:44:54 | 001,037,734 | ---- | M] (Thisisu) -- C:\Users\Bryan\Desktop\JRT.exe
[2014/03/23 13:42:11 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/03/23 13:42:11 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/03/23 13:33:23 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/03/23 13:33:18 | 529,731,583 | -HS- | M] () -- C:\hiberfil.sys
[2014/03/23 13:28:32 | 001,950,720 | ---- | M] () -- C:\Users\Bryan\Desktop\adwcleaner.exe
[2014/03/23 13:25:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000UA.job
[2014/03/23 13:17:57 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000Core.job
[2014/03/23 13:08:07 | 000,000,928 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000UA.job
[2014/03/23 04:45:26 | 000,001,316 | ---- | M] () -- C:\Users\Bryan\Desktop\ROBLOX Player.lnk
[2014/03/23 04:45:26 | 000,001,135 | ---- | M] () -- C:\Users\Bryan\Desktop\ROBLOX Studio 2013.lnk
[2014/03/23 01:35:47 | 000,783,360 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/03/23 01:35:47 | 000,662,836 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/03/23 01:35:47 | 000,122,446 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/03/23 01:26:59 | 000,001,867 | ---- | M] () -- C:\Users\Bryan\Application Data\Microsoft\Internet Explorer\Quick Launch\Alienware Command Center.lnk
[2014/03/23 01:26:59 | 000,001,843 | ---- | M] () -- C:\Users\Public\Desktop\Alienware Command Center.lnk
[2014/03/22 14:34:05 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2014/03/22 14:08:24 | 005,190,052 | R--- | M] (Swearware) -- C:\Users\Bryan\Desktop\ComboFix.exe
[2014/03/22 13:08:59 | 000,119,000 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/03/22 13:08:21 | 000,091,352 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/03/22 11:52:06 | 003,943,424 | ---- | M] () -- C:\Users\Bryan\Desktop\RogueKiller.exe
[2014/03/21 22:18:12 | 000,000,906 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3900637166-1881792522-1674962052-1000Core.job
[2014/03/21 06:41:30 | 000,045,270 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\room_v3.dat
[2014/03/20 14:48:11 | 000,125,216 | -H-- | M] () -- C:\Windows\SysWow64\mlfcache.dat
[2014/03/19 00:16:29 | 000,001,278 | ---- | M] () -- C:\Users\Public\Desktop\SimCity™.lnk
[2014/03/16 00:16:46 | 000,000,052 | ---- | M] () -- C:\Users\Bryan\****ing
[2014/03/16 00:04:14 | 000,004,535 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\CamStudio.cfg
[2014/03/16 00:04:14 | 000,000,408 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\CamShapes.ini
[2014/03/16 00:04:14 | 000,000,408 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\CamLayout.ini
[2014/03/16 00:04:14 | 000,000,046 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\Camdata.ini
[2014/03/16 00:03:06 | 000,000,096 | ---- | M] () -- C:\Users\Bryan\AppData\Roaming\version2.xml
[2014/03/15 16:28:42 | 000,002,334 | ---- | M] () -- C:\Users\Bryan\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2014/03/15 16:28:42 | 000,002,332 | ---- | M] () -- C:\Users\Bryan\Desktop\Google Chrome.lnk
[2014/03/15 08:33:14 | 000,001,945 | ---- | M] () -- C:\Users\Bryan\Desktop\Strife.lnk
[2014/03/15 03:40:26 | 000,001,184 | ---- | M] () -- C:\Users\Public\Desktop\Titanfall.lnk
[2014/03/13 15:25:56 | 000,002,697 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2014/03/13 14:43:36 | 000,326,824 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014/03/08 06:08:48 | 000,002,247 | ---- | M] () -- C:\Users\Bryan\Desktop\Play South Park The Stick of Truth.lnk
[2014/03/04 09:37:27 | 000,000,226 | ---- | M] () -- C:\Program Files (x86)\update-southpark.bat
[2014/03/01 18:08:22 | 000,002,176 | ---- | M] () -- C:\Users\Public\Desktop\Dawngate.lnk
[2014/02/26 04:01:55 | 000,775,482 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2014/02/23 20:51:39 | 002,093,614 | ---- | M] () -- C:\Users\Bryan\Documents\Sophie.pdf
[5 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/03/23 13:28:48 | 001,950,720 | ---- | C] () -- C:\Users\Bryan\Desktop\adwcleaner.exe
[2014/03/23 01:26:59 | 000,001,867 | ---- | C] () -- C:\Users\Bryan\Application Data\Microsoft\Internet Explorer\Quick Launch\Alienware Command Center.lnk
[2014/03/23 01:26:59 | 000,001,843 | ---- | C] () -- C:\Users\Public\Desktop\Alienware Command Center.lnk
[2014/03/22 14:09:59 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2014/03/22 14:09:59 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2014/03/22 14:09:59 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2014/03/22 14:09:59 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2014/03/22 14:09:59 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2014/03/22 11:52:03 | 003,943,424 | ---- | C] () -- C:\Users\Bryan\Desktop\RogueKiller.exe
[2014/03/19 00:16:29 | 000,001,278 | ---- | C] () -- C:\Users\Public\Desktop\SimCity™.lnk
[2014/03/16 00:16:46 | 000,000,052 | ---- | C] () -- C:\Users\Bryan\****ing
[2014/03/16 00:04:14 | 000,004,535 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\CamStudio.cfg
[2014/03/16 00:04:14 | 000,000,408 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\CamShapes.ini
[2014/03/16 00:04:14 | 000,000,408 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\CamLayout.ini
[2014/03/16 00:04:14 | 000,000,046 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\Camdata.ini
[2014/03/16 00:03:06 | 000,000,096 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\version2.xml
[2014/03/15 08:33:14 | 000,001,945 | ---- | C] () -- C:\Users\Bryan\Desktop\Strife.lnk
[2014/03/15 03:40:26 | 000,001,184 | ---- | C] () -- C:\Users\Public\Desktop\Titanfall.lnk
[2014/03/13 15:25:56 | 000,002,697 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2014/03/08 06:08:48 | 000,002,247 | ---- | C] () -- C:\Users\Bryan\Desktop\Play South Park The Stick of Truth.lnk
[2014/03/08 06:08:48 | 000,000,732 | ---- | C] () -- C:\Program Files (x86)\visit-www.nosteam.ro.html
[2014/03/08 06:08:48 | 000,000,226 | ---- | C] () -- C:\Program Files (x86)\update-southpark.bat
[2014/03/01 18:08:22 | 000,002,176 | ---- | C] () -- C:\Users\Public\Desktop\Dawngate.lnk
[2014/02/23 20:51:35 | 002,093,614 | ---- | C] () -- C:\Users\Bryan\Documents\Sophie.pdf
[2013/12/21 04:25:19 | 000,012,005 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\alsoft.ini
[2013/12/17 13:28:55 | 000,314,656 | ---- | C] () -- C:\Windows\SysWow64\NvIFROpenGL.dll
[2013/09/03 03:17:58 | 000,216,064 | ---- | C] () -- C:\Windows\SysWow64\gcapi_dll.dll
[2013/07/22 19:16:35 | 003,123,272 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2012/07/11 18:40:21 | 006,570,496 | ---- | C] () -- C:\Users\Bryan\PathOfExileInstaller.msi
[2012/06/24 00:19:25 | 004,878,224 | ---- | C] () -- C:\Users\Bryan\teamspeak3-server_win64-3.0.6.zip
[2012/06/23 17:28:57 | 008,364,317 | ---- | C] () -- C:\Users\Bryan\ARMA2_OA_Build_93965.zip
[2012/06/23 17:21:10 | 002,835,518 | ---- | C] () -- C:\Users\Bryan\DayZUpdater16.zip
[2012/06/23 03:57:01 | 013,367,780 | ---- | C] () -- C:\Users\Bryan\Towns_0.47b_Windows.zip
[2012/06/18 16:07:08 | 000,022,384 | ---- | C] () -- C:\Windows\SysWow64\LightFX.dll
[2012/01/01 04:02:58 | 000,010,884 | -HS- | C] () -- C:\Users\Bryan\AppData\Local\hln85kq12ax6lfysjhjh264312y5kbb581m24csbtn4
[2012/01/01 04:02:58 | 000,010,884 | -HS- | C] () -- C:\ProgramData\hln85kq12ax6lfysjhjh264312y5kbb581m24csbtn4
[2011/12/15 20:08:39 | 000,012,766 | -HS- | C] () -- C:\Users\Bryan\AppData\Local\313628r8x660a371c644s3pff3f0
[2011/10/05 22:30:08 | 000,004,608 | ---- | C] () -- C:\Users\Bryan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/08/09 21:08:46 | 000,007,607 | ---- | C] () -- C:\Users\Bryan\AppData\Local\Resmon.ResmonCfg
[2011/07/20 20:55:42 | 000,045,270 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\room_v3.dat
[2011/06/15 14:10:36 | 000,000,032 | R--- | C] () -- C:\ProgramData\hash.dat
[2011/03/31 21:33:48 | 000,046,742 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\room.dat
[2011/02/27 22:26:41 | 100,396,990 | ---- | C] () -- C:\Program Files\SPAZ_PreAlphaDemoInstaller.exe
[2011/02/27 22:26:41 | 000,000,005 | ---- | C] () -- C:\Program Files\.ftpquota
[2011/01/17 00:55:21 | 000,000,600 | ---- | C] () -- C:\Users\Bryan\AppData\Local\PUTTY.RND
[2010/11/22 22:49:49 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/10/20 17:13:56 | 000,000,124 | ---- | C] () -- C:\Users\Bryan\AppData\Roaming\RSBot_Accounts.ini

========== ZeroAccess Check ==========

[2009/07/14 00:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\WINDOWS\SysNative\shell32.dll -- [2013/07/25 22:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/25 21:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\WINDOWS\SysNative\wbem\fastprox.dll -- [2009/07/13 21:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\WINDOWS\SysNative\wbem\wbemess.dll -- [2009/07/13 21:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013/09/28 23:17:24 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\.minecraft
[2012/01/10 20:22:35 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\.Nitrous
[2013/08/11 11:07:26 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\3909
[2013/05/02 22:28:47 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\3909 LLC
[2011/03/27 22:19:45 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Acoustica
[2011/06/09 00:05:35 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\AppClient
[2011/08/05 19:11:38 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\AtomZombieData
[2013/10/29 00:04:54 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Battle.net
[2011/11/24 15:40:51 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Beat Hazard
[2013/04/05 20:56:51 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Bioshock
[2012/01/02 16:19:14 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Bioshock2
[2010/12/19 12:52:09 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Braid
[2011/12/24 15:09:54 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Broken Rules
[2011/06/15 21:25:03 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Cobra Mobile
[2011/08/07 06:36:28 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Crayon Physics Deluxe
[2011/01/29 03:18:00 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\DAEMON Tools Lite
[2014/03/01 18:14:44 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\DawngateData
[2014/02/13 15:57:01 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Doublefine
[2010/12/01 21:41:05 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Downloaded Installations
[2012/03/18 01:22:50 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Dropbox
[2011/05/07 14:45:58 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Dwarfs
[2011/06/15 17:40:59 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\FatShark
[2013/12/21 04:49:11 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\FEZ
[2011/06/15 20:44:30 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\FileZilla
[2013/09/13 21:24:09 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Foxit Software
[2013/04/21 21:51:14 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\ftblauncher
[2013/12/31 21:57:06 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\GameRanger
[2013/07/09 22:59:10 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Garena
[2014/03/23 13:45:01 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\GarenaPlus
[2012/04/08 00:41:02 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\HackSlashLoot
[2011/04/28 14:26:24 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Ice-pick Lodge
[2011/03/31 20:05:40 | 000,000,000 | -H-D | M] -- C:\Users\Bryan\AppData\Roaming\ijjigame
[2011/08/10 15:11:56 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\IObit
[2012/05/12 07:12:11 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Kalypso Media
[2011/08/05 10:12:53 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Lazy 8 Studios
[2011/10/29 23:26:19 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\LightFish
[2013/03/17 17:34:55 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Little Inferno
[2010/10/14 19:37:50 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\LolClient
[2012/05/25 21:27:19 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\LolClient2
[2011/01/15 01:21:32 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\LPECommon
[2013/02/09 02:02:10 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\ManyCam
[2011/02/27 22:29:40 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\MinMaxGames
[2010/11/07 18:04:07 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\mts
[2013/12/28 15:40:49 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Mumble
[2012/06/16 19:00:06 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Natural Selection 2
[2013/05/17 16:03:58 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\NCSOFT
[2011/12/13 19:34:24 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Nicalis
[2013/09/01 21:46:59 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\OBS
[2013/11/27 11:33:18 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\OnLive App
[2011/03/05 14:24:53 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\ooVoo Details
[2012/06/03 20:07:34 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\OpenOffice.org
[2013/08/18 20:08:08 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Origin
[2014/03/22 15:12:43 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\PCDr
[2012/02/13 17:33:27 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\PunkBuster
[2013/10/18 14:11:20 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\raidcall
[2011/12/25 10:54:00 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Razer
[2012/01/04 19:04:07 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\RenPy
[2013/11/27 19:26:32 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\RIFT
[2013/07/07 19:30:34 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Rogue Legacy
[2012/02/20 18:48:02 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\RotMG.Production
[2012/06/23 19:45:48 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\runic games
[2012/02/11 20:01:47 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Save-EE
[2012/06/23 17:40:28 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\six-updater
[2012/06/23 17:39:49 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\six-zsync
[2014/03/22 02:21:50 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\SoftGrid Client
[2011/11/22 23:02:43 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Songbird2
[2011/09/26 19:32:48 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\SplitMediaLabs
[2012/06/04 17:35:22 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\SPORE
[2013/12/17 16:01:50 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Spotify
[2013/12/30 19:47:46 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\starcheat
[2011/01/27 01:52:48 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Stardock
[2010/10/20 17:29:50 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Subversion
[2013/09/07 21:14:25 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\SumatraPDF
[2013/12/25 14:15:14 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Sword of the Stars - The Pit
[2011/03/27 22:28:26 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\SynthMaker
[2012/07/22 02:37:51 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\System
[2011/01/17 00:08:31 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\TeamViewer
[2013/10/06 18:29:51 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\TEdit
[2011/05/30 01:55:41 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\TerrariaWorldViewer
[2012/01/24 16:23:48 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\TP
[2014/02/09 19:31:54 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Trine2
[2012/06/08 17:25:37 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Tropico 4
[2014/02/17 23:37:46 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\TS3Client
[2011/11/26 02:33:31 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Ubisoft
[2012/01/29 14:04:37 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Unity
[2014/03/08 06:02:35 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\uTorrent
[2011/01/16 17:52:07 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Vivox
[2011/10/31 16:12:13 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Voxatron
[2011/07/11 16:19:42 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\Win7codecs
[2012/07/22 02:38:23 | 000,000,000 | -HSD | M] -- C:\Users\Bryan\AppData\Roaming\wyUpdate AU
[2013/02/07 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\IObit
[2013/02/07 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\IObit

========== Purity Check ==========



========== Files - Unicode (All) ==========
[2011/03/28 16:07:37 | 000,000,000 | ---D | M](C:\Program Files (x86)\?????????) -- C:\Program Files (x86)\あかべぇそふとつぅ
[2011/03/28 16:07:37 | 000,000,000 | ---D | M](C:\Program Files (x86)\?????????) -- C:\Program Files (x86)\あかべぇそふとつぅ
(C:\ProgramData\Microsoft\Windows\Start Menu\Programs\?????????) -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\あかべぇそふとつぅ
(C:\Program Files (x86)\?????????) -- C:\Program Files (x86)\あかべぇそふとつぅ

< End of report >
 
OTL Extras logfile created on: 3/23/2014 1:54:13 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Bryan\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

5.99 Gb Total Physical Memory | 3.96 Gb Available Physical Memory | 66.10% Memory free
11.98 Gb Paging File | 9.61 Gb Available in Paging File | 80.22% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 587.52 Gb Total Space | 117.72 Gb Free Space | 20.04% Space Free | Partition Type: NTFS

Computer Name: BRYANSCOMPUTER | User Name: Bryan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{2D2DD543-A988-45DA-ACDA-01FDB59993A6}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |
"{4226E61A-C0EA-440A-8B40-D3B23062F1B8}" = lport=445 | protocol=6 | dir=in | app=system |
"{96497ECA-CAEC-4FD7-92D7-68BC8E8B62EA}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |

========== Vista Active Application Exception List ==========


[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00BE87B3-60C5-4A63-AC68-8934B8B04835}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{01F38B27-6205-4256-A877-4F23C4743E3F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
"{02DE3A90-5D8D-4A66-997F-D86EFDE5B0A1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\ino_co_com.url |
"{03A57BA6-224B-4517-A86E-D9C3E50D8BF8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\elsword\data\x2.exe |
"{03FC1180-DC45-4321-B5B7-79A6EDE24C65}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{03FEEF68-1B85-4785-A868-A19413F05E43}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{056BED73-6CB4-47EE-BF08-85ACD1956F09}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{06A0A751-2F0F-4DFF-9690-4A020FC1A43C}" = protocol=6 | dir=in | app=c:\program files (x86)\diablo iii\diablo iii.exe |
"{06AE3C08-7AB2-405C-807D-81D51843BCFA}" = protocol=17 | dir=in | app=c:\program files (x86)\warcraft iii\war3.exe |
"{06DF1624-13FB-4AA9-A7A4-858264ECEB2F}" = protocol=17 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{0820E2AE-6749-4EE5-8A9B-4F81579C15EE}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe |
"{0851A37E-93E8-498B-9E68-DB6E2194B4F7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{08ED390C-C1DF-4ED3-9FFF-4432CD2A785E}" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"{09164A44-89D2-44E5-8408-9DF94B348038}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{09DA5F03-B348-4699-AC8D-5D18C76068AA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\loadout\loadout.exe |
"{09F650A9-11AE-411F-93AC-92E96FBFD51D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\democracy 3\democracy3.exe |
"{0A2DCC1A-73E9-4911-AC81-3095148C4CFA}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2293\agent.exe |
"{0C543995-4C38-4E6B-97A9-AE8887C13FEF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{0CB7D794-944B-45DB-912A-BAAA5EC069CE}" = protocol=17 | dir=in | app=c:\program files (x86)\tera\tera-launcher.exe |
"{0D2D9CD4-BF17-42D7-9A99-40D52C6242F8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pixel piracy\pixelpiracy.exe |
"{0DECCD75-0293-49D8-8746-4AF933476E46}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\anno 2070\anno5.exe |
"{0DEFA3BC-1598-477C-9AE8-E794AA21A89D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{0FB99E02-2D16-4822-B04B-E08C9B94B7CF}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{0FC15118-06DD-4478-BF3B-021A355C0D74}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"{0FC5D470-492E-4D4B-9B68-C698315F8AD9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dungeons of dredmor\dungeons of dredmor.exe |
"{11E2079C-2A94-497B-AD2D-F6214861839D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{11E5E98F-AB64-473B-B57A-144B5985C8F7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lightfish\lightfish.exe |
"{11FE237C-84C0-4EA8-8773-D33FC7960680}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{124ECB28-5BB8-4CBB-91F6-D7F0A98FDAC0}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{1324649A-D74F-411B-81DB-F640DD50DF26}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18092\sc2.exe |
"{1340F299-033F-47CB-A354-053EC15079E5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{13615088-372A-497E-9F6C-1FB2ACB33574}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.976\agent.exe |
"{138D75E2-2B65-4AFF-8244-3925358D7FB8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's railroads\railroads.exe |
"{1393FF01-FED1-4BDF-A2FE-758900FF7255}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe |
"{13B5C53E-78F5-4263-B3F6-6FC471D4CFDE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bastion\bastion.exe |
"{13E64944-FBD9-4DF3-B899-BDEF7C4DDA62}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{14453193-751B-45E8-B5C0-A5A2F5C20331}" = protocol=17 | dir=in | app=c:\users\bryan\appdata\roaming\dropbox\bin\dropbox.exe |
"{148D74D5-94FD-452F-AA09-884A41EED936}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{15700D19-1644-442D-99B3-BD6A9632E300}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
 
"{15DE3EA4-24C9-45F8-88C0-701F1AAD8CDA}" = protocol=6 | dir=in | app=c:\program files (x86)\electronic arts\dawngate\game\dawngate.exe |
"{1603C834-F8A1-4F81-83ED-AF8C9759E490}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{161F104E-D4CF-4831-B8AA-8C147207D1FD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{1717F57C-BA73-4875-AE36-9289E483F57F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\path of exile\pathofexilesteam.exe |
"{176A0923-2438-4D78-A7B7-5EE8D146F38C}" = protocol=6 | dir=in | app=c:\program files (x86)\logmein hamachi\hamachi-2-ui.exe |
"{178AABDD-2D12-4D11-9E8D-983D78341593}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\gish\gish.exe |
"{184B8849-2855-4B1F-B94D-55043FCE864B}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{18C7586C-27FF-4D64-890B-B982AA564646}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\anno 2070\anno5.exe |
"{19102698-BA0D-410A-9FFF-026A3011FDC1}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{194A233D-DE0D-492C-A45A-6194A12AE0EC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\ino_co_com.url |
"{1AA88B44-D1CE-4022-92DA-E90072350477}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"{1AB0D20B-8284-4BC2-863F-340C053FE62E}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe |
"{1AB7F304-EEEA-4FDD-8D32-CEF7F3A838A9}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{1AE261A4-AAE0-4D78-8457-FEC3D1C9E097}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe |
"{1D1B285B-F4DB-4432-8B7A-34C47C44E932}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{1D9DA720-247F-4E19-92E7-D25747B4927D}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2581\agent.exe |
"{1E0DB9D2-2464-449A-A13E-C9FE4FF3FF2D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fez\fez_launchoptions.exe |
"{1E14EB5F-30C8-4EE3-86B2-824439FC8EDA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lightfish\lightfish.exe |
"{1E2551E7-6C64-401A-99F8-F0D35E43D4EC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\darksouls.exe |
"{1FD0EEDC-CAAC-4122-9DF3-55DF9D3C3470}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\space pirates and zombies\spazgame.exe |
"{1FE22E58-776A-4BEA-B883-7ECFE523B83F}" = protocol=6 | dir=in | app=c:\program files (x86)\warcraft iii\war3.exe |
"{201FFF9F-85EF-47DA-8D55-98565D6280BE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{205D5C7A-A32A-4FF2-AAB1-B7842A48F235}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\war for the overworld\wfto.exe |
"{209094CE-1766-4573-B738-8311FF2DC2C6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\odp\ourdarkerpurpose.exe |
"{20A408F4-655A-484D-9777-8F9BD2F9AD0C}" = protocol=17 | dir=in | app=c:\nexon\maplestory2\maplestory\maplestory.exe |
"{20ABA781-15EC-4A64-A429-A2A7D3773F63}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{21BCD5F8-C6CE-4CDC-8D02-05FE706FC1F3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{21C59970-D237-41C7-8F37-30A837E23CC0}" = protocol=6 | dir=in | app=c:\program files (x86)\garena\garena.exe |
"{22296ECC-4C69-4DB9-9CDF-988D862D3D26}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{22C058DE-5DCA-4BEE-A9E1-DE2846B7B856}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{230DFE4A-FD28-4AC2-B6F6-D7968C9B085B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\super hexagon\superhexagon.exe |
"{23374567-EDAF-4C61-AA18-51960509F6AA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{23C90E4D-7EE5-45B4-8120-A91A8BE952DB}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd8\powerdvd8.exe |
"{25AAC0A5-E9B8-4DEA-A307-D4A1EAFC790D}" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe |
"{25AAE7EC-9B66-4467-994F-3ED5ADA56786}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{267E7A8D-B4EC-4FFF-989B-994C75CF1EB9}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2380\agent.exe |
"{26D6BCC0-E6A5-42A9-8C5B-7E5F6219DD33}" = protocol=17 | dir=in | app=c:\program files (x86)\electronic arts\dawngate\game\dawngate.exe |
"{26E6B2A0-BA47-475E-976D-1A3376CDD299}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{271F9935-A29B-45A9-965E-9D9C687D5629}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\torchlight ii\torchlight2.exe |
"{272B4A46-4804-436B-AC6E-5DD6A34DD8B6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{28C8B97C-D8EE-4073-8005-06C1B4A07AC7}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{28CE1067-9CBE-4131-A101-2BDF567C75CF}" = protocol=17 | dir=in | app=c:\program files (x86)\origin\origin.exe |
"{28DE7F5E-B1F9-45B7-8AB6-D52B45953049}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\atomzombiesmasher\data\atomzombiesmasher.exe |
"{28F63013-DE5B-44DE-BAD8-7EBDDC0DE78A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
"{2A656DAA-02A2-407C-963B-8C90A4C08058}" = protocol=17 | dir=in | app=c:\program files (x86)\garena\garena.exe |
"{2B084B8A-9DEF-48A5-8D2A-88AE88B5C33E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{2B96E8C4-6B18-430C-9041-108A7865590E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{2BD12E0A-CB60-43C1-9ACF-B4894859F902}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row iv\saintsrowiv.exe |
"{2D068DB9-5546-4A3B-B316-5A746EC05D81}" = protocol=6 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{2D1576E2-7AD2-4A1D-BCD4-B2E92B2A9EC0}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\isaac.exe |
"{2D5C4594-779D-468B-812A-D46FE47C1347}" = protocol=6 | dir=in | app=c:\windows\system32\java.exe |
"{2E14C0D1-8367-4283-B552-E0364A0D62D5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\super hexagon\superhexagon.exe |
"{2E8E5AA5-881C-400B-AECE-2C8522DA4BE9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{2F478D95-6943-4B9C-8FAF-5233490706C2}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe |
"{2F7EC150-3D88-4EB4-AF6A-B83C95DCBADB}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2417\agent.exe |
"{2FF81C75-45CA-4080-A4E8-1EC11FBC9719}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{300DE224-4C71-42B5-8976-04C804CB7408}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe |
"{303112A2-F68D-485C-BDCB-3E06BD57C234}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base21029\sc2.exe |
"{327585CB-C6E3-456F-9A86-FC1ABC722F18}" = protocol=17 | dir=in | app=c:\users\bryan\appdata\local\apps\2.0\dq2odzbo.vmn\wdhrrd29.m9b\curs..tion_eee711038731a406_0004.0000_2bd39706d04e72c8\curseclient.exe |
"{32C0AD1F-7CB5-4FE5-8F2E-26ED9225BD10}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{34D0F4C3-330F-40B0-8710-F502A4780393}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dishonored\binaries\win32\dishonored.exe |
"{3656532F-794B-4BA0-867F-79B0CE125DD1}" = protocol=6 | dir=in | app=c:\nexon\maplestory2\maplestory\maplestory.exe |
"{36909512-5CE6-4247-855E-59F6A12BD6FB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{369DDE19-A1D4-418A-97CF-3EEAAB269511}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe |
"{37768BB6-26D1-43E7-88B1-984E0611BBCD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{37866B8B-03F4-4CD4-9445-DDBED213952E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\game.url |
"{38392FEF-EBA2-4CF9-B445-0753B4BA6C5C}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{38B061B7-395C-4749-A9CC-73484D16FAC0}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{3A90541B-B96D-4A0C-8495-9C0DEDA5F0CF}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1544\agent.exe |
"{3AB113B6-593D-448D-9D37-03AAD97230E3}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe |
"{3AC768DC-07BD-4195-913C-CD18B0FA2BC9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{3B3A06DF-DF70-47EF-80FE-BA5C49CC696F}" = dir=in | app=c:\program files (x86)\garena plus\room\garena_room.exe |
"{3B7DB4FD-A028-4657-8283-1E5DEDD8AF95}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe |
"{3C0878F0-A5AB-473A-93C7-79E98430D6F6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prison architect\prison architect.exe |
"{3C85F0BF-076A-4630-B0E4-B04AD9973D7A}" = protocol=6 | dir=in | app=c:\nexon\maplestory2\maplestory\extaliams.exe |
"{3D930A4D-34CA-412A-8F02-CF35478DE098}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dishonored\binaries\win32\dishonored.exe |
"{40E57D24-179E-4E06-B701-01D433E0E786}" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe |
"{42271B39-0998-4CFF-B857-77022EA05009}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{422D6A83-C2B2-4F88-BF9A-07E31E63AF6F}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\titanfall\titanfall.exe |
"{426C90D0-CECD-4A0B-8522-47F2D19E2E70}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.440\agent.exe |
"{4391D830-8CF8-4A1A-9806-98898FC1D915}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pixel piracy\pixelpiracy.exe |
"{43D0CBA1-F975-45F2-9BE6-2608145440D3}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.976\agent.exe |

"{44B94924-A02B-469C-971E-22CC823F831B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\greed corp\game.exe |
"{459F31B2-4328-4785-96E8-3EB690CAE72C}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\simcity closed beta 2\simcity\simcity.exe |
"{4626AA15-C5DB-4A26-8F3E-943620568095}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe |
"{46B6D1AC-31C8-4239-9471-9160A74AC035}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2426\agent.exe |
"{47066031-16BA-4E5A-919D-962621C5A9F6}" = protocol=6 | dir=in | app=c:\users\bryan\appdata\roaming\spotify\spotify.exe |
"{474E60F4-8A00-40EF-B321-F197BFC1854D}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2753\agent.exe |
"{4761506C-372E-4251-A938-4A528EBA3664}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bit.trip runner\runner.exe |
"{481DCE58-1183-406B-B442-A642E7F68484}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\odp\ourdarkerpurpose.exe |
"{485FA942-31AC-4F96-B8C6-E35E5AC1ACF4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mirrors edge\support\ea help\electronic_arts_technical_support.htm |
"{48EA1E75-02CC-43AD-B2B1-87BC5205385F}" = protocol=17 | dir=in | app=c:\users\bryan\documents\downloads\minecraft.exe |
"{4989EEAE-E2DD-4124-A924-A15BBC67C5D5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\natural selection 2\launchpad.exe |
"{49AC042B-7B9A-4A27-90EC-A5FF73751494}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2717\agent.exe |
"{49D0FB44-5CDB-48AF-A343-E33BEC1B7F6A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\natural selection 2\launchpad.exe |
"{49F2836A-CEE9-4A4B-AF26-5F7FCDD7D8B5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\game.url |
"{4A317694-06FF-4BE6-9DDB-90362FCA5FF3}" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{4A46F6CB-336C-4094-B726-BEDB6FBFA6B9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem forever\system\dukeforever.exe |
"{4ABD8466-51B2-4817-BC13-7D2B23332B8C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\batman arkham asylum goty\binaries\bmlauncher.exe |
"{4BB4BE31-2E0C-4BD7-B72E-1C5F66254936}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{4C152C4F-2B6C-47AC-BDE4-130368F379E3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dc universe online\launchpad.exe |
"{4C2B67F3-8372-4172-80F8-B1B567076E25}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{4C49169A-076D-4B82-B446-37A4B7680E7E}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.998\agent.exe |
"{4C5C6C44-F917-4BE0-9241-52A2F45796D9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{4DD937DD-CBE1-4928-B9C3-EE6E44C6C014}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{4DE28324-F573-4399-84C4-FA3B8FA3B9BE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\penumbra overture\redist\penumbra.exe |
"{4E0ACA15-27B0-4CFB-8A40-7CBA85F317E2}" = protocol=17 | dir=in | app=c:\program files (x86)\1701 a.d\1701.exe |
"{4EB981B0-FFC1-44E7-B404-07EAE78251E1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{4FAD6D93-96C4-4B9B-97B9-D7B7DA718ACD}" = protocol=17 | dir=in | app=c:\users\bryan\appdata\roaming\utorrent\utorrent.exe |
"{4FDB3DD2-BEFD-49CA-8B64-BDF91EF1D96C}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{51F280B3-09C9-4CEB-95FA-78E11666731D}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{532A96E4-5988-4B69-AE9A-58C55E4A5BF0}" = protocol=6 | dir=in | app=c:\zsnes\zsnesw.exe |
"{53F3DCD7-DA4C-4B95-80B7-0E8DBC2700F8}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2680\agent.exe |
"{5449EDCE-71A1-44CC-AA3D-9FE112FEB1C1}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{5462CBC4-614D-40F4-BEB0-DF1E3FC92ACD}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{550D0F54-F546-4CCB-8F31-B26539C0770B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{56785D51-529E-43F9-AE2D-11E232BAD458}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{57D66730-EB2E-4C52-BEEE-6146D60D89CF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\binding_of_isaac.exe |
"{581AA089-4443-4383-BD80-5A2CBBCF9B66}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{581ECF3C-1E03-47EA-A6EB-4F283F95D768}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{58910C2E-A2DF-4085-A3AE-F016C8FF5DDA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_launcher.exe |
"{5946EB1E-EE79-42EB-AC77-B378BCE5DEE7}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1637\agent.exe |
"{59949B55-6D9E-430E-993B-75A9E8E8E5A5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\antichamber\binaries\win32\udk.exe |
"{5A91764A-3327-45D9-9B33-DB291C3AD66D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{5AAEA17D-5594-4E93-9C19-4DCDBFF37673}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe |
"{5B0C2727-9111-4F0A-AF4A-12E5335AEADD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_launcher.exe |
"{5B928BD6-EAFB-4150-B321-ED76E1506101}" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"{5B93559B-2063-4971-AD8F-79BB466266B4}" = dir=in | app=c:\users\bryan\appdata\local\facebook\video\skype\facebookvideocalling.exe |
"{5C40C53B-39A7-471E-877A-67D082850DAF}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{5C5499F0-254D-4FA0-AF26-1006E1B7975D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{5C6B2FCC-B361-4434-B687-C059DA1C332E}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |
"{5C740C84-0F29-435E-A1B2-6C2FF058F83A}" = dir=in | app=c:\program files (x86)\garena plus\ggdllhost.exe |
"{5C7FC288-FF85-4459-B185-23783356DC2D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\frozen synapse\frozensynapse.exe |
"{5D0EF0E2-63B3-41A5-B4B4-D7DA312F17D2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe |
"{5D129BA8-1911-4345-BE6D-420E9FF38CDD}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\redfactionarmageddon_dx11.exe |
"{5D338F5D-19A4-4DD4-94A4-62C4B39DD5CA}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{5E17651B-B6C9-4DA0-A2AE-EEA8AF4D6C6D}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"{5E1CD5BA-AC7A-4BC8-9B79-588F775D3A54}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\just cause 2\justcause2.exe |
"{5E81A9B3-68A1-4B27-B31A-FBAF604249E9}" = protocol=6 | dir=in | app=c:\users\bryan\appdata\roaming\dropbox\bin\dropbox.exe |
"{5E978EFA-F99E-4781-A975-AA98CC3F4F02}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe |
"{5F8614B7-7DFC-4C5B-A00D-50D8E3B5DAF7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\redfactionarmageddon.exe |
"{5F9036D4-55A5-43BC-AA96-855FBC6701BE}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe |
"{5FC11869-C9E3-45DC-9005-D67E87711E5B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{601C607A-9EC8-43A7-92DD-5D958894B285}" = protocol=6 | dir=in | app=c:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe |
"{60D478C0-335C-4BAD-879A-674BEC753588}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\magicka\magicka.exe |
"{617798D2-1DBA-497C-9F19-D539698D4F64}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{62FBD655-764E-4D00-8CB8-5A85A7F65919}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe |
"{631E09A3-6703-44F8-BB55-735BDAF1FA02}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2638\agent.exe |
"{63540163-8486-46E3-853B-04CAE82B0A6C}" = protocol=17 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"{635C9DEC-3ACC-420A-A147-57DECE4B1F8D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hammerfight\hammerfight.exe |
"{64271619-85E1-4562-94BF-7996E32D8B46}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\just cause 2\justcause2.exe |
"{642BFC3D-11E3-483C-842D-79E7BADD552F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\solar 2\solar2.exe |
"{64C020E9-2F5E-46CE-AA17-EFAE85682AE5}" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"{6512074F-67AF-4B60-86C9-8E9DD2EF8E16}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{662C9E3B-CED3-429B-8385-C9C6055168AF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{68B0D77C-2573-4144-8CB8-A6B72C82A9D7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\half-life 2\hl2.exe |
"{69F30E96-1953-419D-8946-6AAED025DBB0}" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe |
"{6AA4400B-64C3-404C-8A6F-F0B4795F8486}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe |
"{6AAB6BB6-8605-4C07-80CE-ED93C0498405}" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"{6AAE5CE5-53BC-429D-B34D-B7D2910C7F1C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{6B1694FB-A11D-4B16-A0E3-3DBF21245093}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{6B3F1896-D21D-430B-9E5B-59EAE782A49F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{6B8C0125-0DBE-41A4-A049-4D08B8FCC580}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe |
"{6BC424A4-C6D3-41A0-B2F4-6F48F0D7B1ED}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\frozen synapse\frozensynapse.exe |
"{6D1720F9-6473-4805-836B-CAC9462E0F67}" = protocol=17 | dir=in | app=c:\program files (x86)\reactor\ijjioptimizer.exe |
"{6D510DFB-18D0-4260-BF05-75726A9A7668}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{6DE0E4F6-E35B-4E83-B7DD-485979A7F6A3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{6E0063C5-EADE-4A72-9E88-1061552370E7}" = protocol=17 | dir=in | app=c:\program files (x86)\logmein hamachi\hamachi-2-ui.exe |
"{6E3943B6-BDB2-4BF1-89EC-86FC7DD4EFB2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{6FAAB466-4FEA-4B8D-B733-51B085603168}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2045\agent.exe |
"{6FD99976-D304-4DB1-8FCE-3846A8E99C9B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prison architect\prison architect.exe |
"{70A78477-7E96-44DA-BA17-3CA10F1DF8BB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\penumbra overture\redist\penumbra.exe |
"{70D66C51-5F62-42CB-BD72-05ED0599775E}" = protocol=6 | dir=in | app=c:\program files (x86)\hearthstone\hearthstone.exe |
"{70FAE6FB-FA28-4D64-A772-C8782EEF7A3F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{712D5477-AF08-4B8D-AAFE-AEDB7366B3B1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the pit\thepit.exe |
"{7196BE58-961F-42A0-B659-EC222BF8482D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the pit\thepit.exe |
"{727359CB-C494-4515-94F8-0C47B22477FA}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{73A1AB6A-6EB1-4E14-9F82-D831941A73EF}" = protocol=6 | dir=in | app=c:\program files (x86)\origin\origin.exe |
"{740F4356-4E22-47F5-B634-9EA091143664}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{741B7BD0-1074-40E6-9686-6DA27A246FB5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{74E66F8C-3CB2-4D69-B4B8-CC15D4533BA6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{751582A5-9D25-43F4-BAE9-7861F00A4932}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer_service.exe |
"{75EA974F-1CB6-41F9-9F68-BF10CCF4C2D4}" = protocol=6 | dir=in | app=c:\users\bryan\appdata\local\apps\2.0\dq2odzbo.vmn\wdhrrd29.m9b\curs..tion_eee711038731a406_0004.0000_2bd39706d04e72c8\curseclient.exe |
"{76EF8FFA-8E64-4698-B061-E7094F13DB69}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win32\udk.exe |
"{77524632-0E9A-480B-AE3C-9AB3074B4CC6}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\titanfall\titanfall.exe |
"{77BF15FB-EE54-443C-9E84-FABCBB9C34B7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\monaco\monaco.exe |
"{77D32E22-6C34-401E-B8DD-1B46908F3679}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"{7800FD17-43B0-4FF1-900D-D09E4FAC66F7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{78E26082-1BF7-4744-AA5A-81FAA188440A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{78EE6D39-ED02-4329-B3DD-7C5D5E69EDCD}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{79053F2B-FCC2-4A77-9EDE-C0913476CC51}" = protocol=17 | dir=in | app=c:\program files (x86)\diablo iii beta 2013\diablo iii.exe |
"{794D1D8F-BD6E-486D-9297-BB7B879ECA64}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe |
"{7A0AC96D-0BEF-42A4-9FC4-CD43D70F8BAC}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2638\agent.exe |
"{7A51F8CA-2E55-4EEE-BA1C-B6B573B96077}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{7AC7B3AF-BFFC-4C0F-9613-2B0CCB2A4080}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.976\agent.exe |
"{7B6FD0AF-CB20-4EA1-BDA2-59CEFE33D5E0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{7B97E67F-1F98-4FD4-AB72-589868458F4F}" = protocol=6 | dir=in | app=c:\program files (x86)\tera\tera-launcher.exe |
"{7CE316A7-02EC-48B3-959F-737BA4633651}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
 
"{7F6B2F65-7303-445D-AA49-351E2C08FD00}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2753\agent.exe |
"{7F8B3E73-F4CE-48B5-A62E-33D833F1F9B8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\spacebasedf9\space.exe |
"{7F9ACE39-EB34-41B1-87AF-D197291CD543}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ftl faster than light\ftlgame.exe |
"{7F9B7E42-7944-4D11-B2D9-0A1F4C3D56F3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\path of exile\pathofexilesteam.exe |
"{7FC90839-E9EB-45B0-89A0-BC6462FA7D36}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{7FCF5401-C3C7-4A64-9EFE-6FD1848327A9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{7FFD77F1-F6D2-4A5E-AA26-B6740521A1F0}" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"{82324BB5-BE15-4656-95F0-DBB5E3A4DFC3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mirrors edge\binaries\mirrorsedge.exe |
"{8251C608-D464-4FF6-9ED2-1A3680F4D663}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{83776A19-27D0-4225-B1D0-4C3979121741}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fez\fez_launchoptions.exe |
"{83D6A2B8-6DD5-4AB8-9B6D-CA0AC6DA0DB6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{869D0815-FFB9-4D71-959E-B78C4955C330}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fez\fez.exe |
"{86D243CB-1543-480C-A361-2F1EFA196AFF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{874D6426-417B-4B2E-8DF2-34ACCC0043C4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe |
"{8771C068-9E38-4923-B288-16AB1A22A8D9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{878097AB-564A-458D-BAAF-A93AF8596D47}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.440\agent.exe |
"{8799367D-A923-44B4-B900-501F974CAD4D}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |
"{88DFD8F2-8E7B-46B6-A6FC-D285F5570AD0}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{8986CB07-B2DC-4114-B0F3-76B697CC8EFF}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2680\agent.exe |
"{89EE432A-4AEC-4C25-87C2-CC8193016A3D}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2380\agent.exe |
"{8C315647-6E81-48BC-B0BE-DE2867E84E7A}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2717\agent.exe |
"{8C772141-AD58-48B9-8588-D73C384A035F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\greed corp\game.exe |
"{8C93C57D-CF80-4A5B-9CA5-37057B67531C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{8CBAA6D7-82E9-4A7C-8A2D-487BE06B2D0E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ftl faster than light\ftlgame.exe |
"{8CE445E2-D208-44C6-9576-B3BEB8382317}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2689\agent.exe |
"{8D3F6E15-6FCF-4086-BEBA-C943EA7D456A}" = protocol=17 | dir=in | app=c:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe |
"{8E916B00-A0CD-4306-A531-B7EA85CC4869}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{901FEC5B-0D83-40DB-89DC-73697B702DEC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{91689B0C-FD99-425C-A946-363E70CB05F7}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{918CF92F-7CDE-4E98-B1A0-3C7B0D239763}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe |
"{9242F8C8-9831-4EEF-B24E-C6B55118DB92}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mirrors edge\support\ea help\electronic_arts_technical_support.htm |
"{92EA0C3C-12EC-471F-8BB1-07A5CD196CC8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{92F3831B-F25D-42E4-99DF-C7C2D8F3907C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\rf4_launcher.exe |
"{937EFF2B-F0E6-46CC-A01C-11D0C2B7022D}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe |
"{93ACA3B0-4F06-40DB-9F57-2A94DC20A3FB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steelstorm\steelstorm.exe |
"{93BF5712-2390-4C21-B187-3715E76D1C93}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{945D642A-1547-42C0-BA87-BA10F158ACE7}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2391\agent.exe |
"{94E321B9-B681-4D5C-A4A0-7D70C51CCD01}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
"{95F80CB4-DB22-4D80-911F-763624FF701F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\monaco\monaco.exe |
"{960EBC35-3C4D-4A85-A6D7-5AB58BA7673E}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2359\agent.exe |
"{9621858E-E439-4811-89E6-55D33638D101}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win32\udk.exe |
"{972DF7D5-7F57-4EF1-8DD4-87760DC38D21}" = protocol=6 | dir=in | app=c:\program files (x86)\reactor\ijjioptimizer.exe |
"{9782E2AA-6180-422C-A651-9AF65FDA5D01}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prison architect\prison architect.exe |
"{97C013E2-1B75-4AB6-ACDA-7B22CFFDD0D2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{98D4AC49-A110-442C-86BE-61DFA1618128}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe |
"{996DB99A-9DB3-4FA8-9425-F0C333014002}" = protocol=6 | dir=in | app=c:\users\bryan\pictures\downloader_starcraft_combo_enus.exe |
"{9A93921D-31AC-41CD-950F-93721DB6C86B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{9AE75741-6E60-4393-85D4-6B0E2FBBCE14}" = protocol=6 | dir=in | app=c:\users\bryan\documents\downloads\minecraft.exe |
"{9B3AD2D5-583B-4037-832B-B806B8AB43C9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{9B527146-C56E-4811-A797-86C912AC5E01}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2426\agent.exe |
"{9B55EFAD-4471-4B3A-B2FE-7F565F8EF79F}" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe |
"{9BD18E49-A3F0-433F-B192-50B65D25B597}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dc universe online\launchpad.exe |
"{9C339FD5-A145-471A-B664-9C64AB1CA9F1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\torchlight ii\torchlight2.exe |
"{9C78F917-1118-4FB0-892D-BF5CF6A551B6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{9CC9484D-323B-4845-A90B-A50EC1F369BC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dungeons of dredmor\dungeons of dredmor.exe |
"{9E4019C3-721A-47BA-9EA0-72C2236F73C6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{9EF877DA-79E3-4596-BCFF-FAB12CE9BEAE}" = protocol=6 | dir=in | app=c:\program files (x86)\heroes of newerth\hon.exe |
"{9F77F747-3E43-463D-AAF7-93B9DCD13C2C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\xcom-enemy-unknown\binaries\win32\xcomgame.exe |
"{9FE9DE03-B671-462F-B1D2-C53C26866224}" = protocol=17 | dir=in | app=c:\program files (x86)\diablo iii\diablo iii.exe |
"{A11052F0-0DF2-4E97-83C1-89440548B535}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{A1EDB395-C335-4606-B9C8-084A9D7EE61A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{A2B021AC-582D-4A1D-9CC6-4EB4E8AA08C9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\darksouls.exe |
"{A3EBA566-AC56-463A-9556-D5A22540F4CA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"{A576E59E-E449-4BF9-AA88-0ABD75C15873}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{A5AD6FE0-CB30-4C96-8FF6-47F049214ADC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row iv\saintsrowiv.exe |
"{A5CEC26D-AE86-458E-8C72-EC3893A8121A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{A5EA2ACF-B70F-49AE-B16B-C28A9EC93C07}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{A65BE594-1C3A-4C44-89C9-A6374EA5FD88}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{A6E76A67-6D4F-4F7C-BCAF-0207BA41D77C}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.998\agent.exe |
"{A7789E76-5A65-4C0F-B808-8BDF19FC148E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mirrors edge\binaries\mirrorsedge.exe |
"{A7B502EC-87FA-4292-826B-314376E52E74}" = protocol=17 | dir=in | app=c:\users\bryan\mc server\minecraft_server.exe |
"{A7EE6DA0-2D95-4EA7-8194-0F5996B4F6F5}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2391\agent.exe |
"{A8278E90-E375-4B48-92F9-96DB68A4F177}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{AA29D76D-3D02-4140-A69F-D1A88542C8CF}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{AAB439BA-4020-418F-AF9C-1A27071662D5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{AAFECD7B-B6AA-4A59-8740-8874ABE7C41B}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{AB13D7BC-4618-4160-83C7-A20A6E6EC0B6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem forever\system\dukeforever.exe |
"{AB53AFF7-687B-4BE6-B726-B047258376E0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{AB842E5C-DA35-46A1-BF42-33D17818FC29}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2045\agent.exe |
"{AC8BD064-0FD9-42B4-8DF7-A7F3A7F55279}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe |
"{AD873A3C-AD13-4464-A084-3BE8ABEE58FE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{AFD50F2D-2B45-4A18-A4FA-718429725FBD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\solar 2\solar2.exe |
"{B035F4F5-018A-4A78-9635-0AE3073357F6}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{B0EF4F1C-C332-4F37-AF2D-435BC594D8D9}" = protocol=17 | dir=in | app=c:\users\bryan\appdata\roaming\spotify\spotify.exe |
"{B18EFE03-E3E3-4520-A1C0-78D0BF3967EE}" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{B2A2B9F4-C7BA-432D-9D94-2961BBCE291E}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{B34158E2-09E0-436B-B669-E790AAAA498F}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{B35F2E49-0EFD-465C-B42E-021B6D6073A4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{B37893D5-64DC-4D10-82CF-0D2DA1C668F8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bastion demo\bastion.exe |
"{B3EB251E-88CA-4612-BBD2-0C833602F4B8}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{B543DE96-BBF7-4AAB-902F-127B80C4E1E4}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{B5591174-B5E6-4C0A-AB26-D639B6F7C9CB}" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\wow-x.x.x.x-4.0.0.12911-downloader.exe |
"{B57F590E-C42A-456A-9405-BF9514A12ED7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{B58EC299-9472-4D92-B8ED-CD6C73A66B7F}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2293\agent.exe |
"{B610AB67-645E-45C5-AB5D-3EC159B1806A}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2514\agent.exe |
"{B66DBAE5-B2EC-4444-AD6C-D533BF5153B2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\war for the overworld\wfto.exe |
"{B6993CC7-88B4-4CFD-A53C-98E0FB279CF0}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{B6A5A7C5-A832-45E4-AD8F-A46D2EB3CBAF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hammerfight\hammerfight.exe |
"{B7970B80-D9B8-475D-9856-4C6E68E938FC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{B7A39DA3-FFF7-48EE-8B93-665AF48EF8E7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\loadout\loadout.exe |
"{B82870AC-7615-4622-A2EF-00F77DA24786}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\gish\gish.exe |
"{B8AB55FD-5F6F-4466-A252-055213FC8C79}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{BA3BFDCB-57F4-44DF-B9B5-DA689CFE036A}" = protocol=17 | dir=in | app=c:\users\bryan\pictures\downloader_starcraft_combo_enus.exe |
"{BA7CC97E-D881-4037-B889-B76098E63436}" = protocol=6 | dir=in | app=c:\users\bryan\mc server\minecraft_server.exe |
"{BA95FA99-A5FA-46E4-8106-42C957135A8C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\isaac.exe |
"{BB393B07-2469-4007-BAB8-5110DDC96CD1}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base21029\sc2.exe |
"{BBA44DA6-D336-4FB8-8418-C3151A92D74C}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"{BC5C934B-5E90-4F90-85E1-C7BA6CD0207E}" = protocol=6 | dir=in | app=c:\program files (x86)\stardock games\demigod\bin\demigod.exe |
"{BCE1C348-A999-4786-A17F-EA66A17D8332}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\atomzombiesmasher\data\atomzombiesmasher.exe |
"{BD67371E-BA28-4A7F-8354-F18139C91956}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"{BD8B59D3-FF94-47D1-ADCF-1F43618D8447}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
"{BDC311B2-9196-4677-B6A6-B044C23AE347}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.976\agent.exe |
"{BE028BFB-B097-4077-AB9F-3344A9622A7B}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1544\agent.exe |
"{BE886E11-84C0-41CD-A601-015767541660}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\spacechem\spacechem.exe |
"{C0534A71-6A2A-4881-B4EA-A06A178498D0}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1637\agent.exe |
"{C104F177-1CD6-457E-8A4B-182F9FEFE184}" = protocol=17 | dir=in | app=c:\nexon\maplestory2\maplestory\maplestoryu.exe |
"{C10E039A-D692-4DE4-951A-3ED35481781D}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2417\agent.exe |
"{C2704673-0145-4B1A-AAE5-3BC715C93780}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bastion\bastion.exe |
"{C2F3B135-6B5E-4A41-99CA-EF16A01DF7EA}" = protocol=6 | dir=in | app=c:\program files (x86)\battle.net\battle.net.exe |
"{C3159964-230A-4D64-B55A-57265437E6D2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{C3A8DAFE-4E62-4557-86FA-CD1B52EB7E60}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.954\agent.exe |
"{C3FF52A2-3CCE-431F-B9AC-DB49203C0C2E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\spacechem\spacechem.exe |
"{C40747BE-5188-4703-AFAE-9312D78385D6}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe |
"{C4947350-DC5B-45A8-9340-4B567C9B111D}" = protocol=6 | dir=in | app=c:\users\bryan\appdata\roaming\utorrent\utorrent.exe |
"{C51A1786-D531-4BA7-896D-215679311CC7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\banished\application-steam-x64.exe |
"{C544D4E8-5722-48FA-B43A-8FCDE6F778F0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rift hammerknell trailer\smp.exe |
"{C68F40D3-0F2D-43D2-8910-B1B35ACAA8D3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\paradox.url |
"{C6FB75A3-C822-4732-B6D4-24618339CFC6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\magicka\magicka.exe |
"{C766F437-74EA-439D-921C-915E9B3FCC88}" = protocol=17 | dir=in | app=c:\users\bryan\appdata\roaming\dropbox\bin\dropbox.exe |
"{C79075DA-4A8C-4F95-9DD7-AB2D3BB0DB2A}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{C7950180-7DA2-4545-A45B-064135DBC81B}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{C958AB52-82D2-44F9-B252-8CB712B00450}" = protocol=17 | dir=in | app=c:\program files (x86)\stardock games\demigod\bin\demigod.exe |
"{CA34AC26-0A36-4511-A700-E23F119ED5AC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\banished\application-steam-x64.exe |
"{CABCDA46-D375-4970-BF04-8A9E8EF91E44}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.954\agent.exe |
"{CB906C9D-4853-443D-8F61-AAD4977844C6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{CBCC9DF0-4DFA-4B70-83FD-7B47C5B595C1}" = protocol=17 | dir=in | app=c:\program files (x86)\heroes of newerth\hon.exe |
"{CCDB5AE6-AA35-4E02-BE6A-75DA5954F9CB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fez\fez.exe |
"{CD5D8198-C48D-4BC0-965D-DE3A0ED807B6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{CF9291A0-83CD-4F01-A9B9-FE3CF0EA1649}" = protocol=17 | dir=in | app=c:\zsnes\zsnesw.exe |
"{CF960AEA-0BE6-4935-BAD7-B16567648141}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\antichamber\binaries\win32\udk.exe |
"{CFA387E4-2989-4B26-BFBA-3E386B85E3A8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{D032FF55-4B0A-44F5-8A66-5B301AEFC66C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warlock - master of the arcane\support\paradox.url |
"{D0B07F37-45E5-4D4D-8885-666776E64DA5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{D0BF409F-164B-4FB9-95CC-3A08EDD9130C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{D0D770F9-2862-4A1C-87D4-E8F25B62C0BE}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"{D1463681-E60F-4ECA-A7DE-EA3FB5047193}" = protocol=58 | dir=in | app=system |
"{D2811D96-29EC-42DA-81D4-B6D35A2DFF4B}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2737\agent.exe |
"{D42E132F-730D-4141-9137-07050C9EDA36}" = protocol=6 | dir=in | app=c:\users\bryan\appdata\roaming\dropbox\bin\dropbox.exe |
"{D45304E8-0F41-4E47-9E64-429442EA33B6}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2737\agent.exe |
"{D4965A86-8530-476D-945A-10096944A779}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\redfactionarmageddon.exe |
"{D4EBF8CD-F15C-4DBF-AF29-BB05B72F55EB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{D519504A-A9A6-4C6A-A2BB-73F6E6F81499}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{D55BB409-24D9-4839-8CF7-7F1C1F62D30C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization iii complete\conquests\civ3conquests.exe |
"{D57A1F65-F448-43FB-83EB-FBDB96200E34}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{D590D922-875F-4B38-B197-F0CFA8949DC5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{D5DF7D50-0583-41EF-83CD-7F9EEB04AAC6}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{D61CEBD0-EAD7-41EB-B884-94B16AEC6895}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe |
"{D6333A52-2FAB-4010-B6DB-AA255E7FF884}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{D6A23089-1441-4B19-9A12-9E47CC516C7E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{D703DBDF-CF81-45AA-BBC5-B9DD8DD92BBE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{D86DD8B6-0D8F-4A93-B557-8EFECAE4B657}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{D8AC2C03-26FF-413A-9ABE-0366849041FD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\spacebasedf9\space.exe |
"{D94D0537-629E-4E37-8750-980B6C831BD7}" = protocol=6 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"{D9841A7B-4A91-44AF-8B38-6ABD0184C4CE}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"{DB21B647-5560-4CE5-98B0-17B63F7BBE0A}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{DBCE0A46-4711-4A7D-BDD1-247F83E83970}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{DC42F0F9-9904-4D7C-9CD1-3C5DBE771E1F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bastion demo\bastion.exe |
"{DC4F9A57-E21F-4462-A25C-9D1D7F425FB1}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{DD123394-A52E-480A-B993-7DDC38A18BCE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{DD5B21F4-87F3-4DA2-B847-9BA33D9D0CE1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{DE428667-93B9-4EDD-BDA9-A08AA51B9BC4}" = protocol=17 | dir=in | app=c:\program files (x86)\battle.net\battle.net.exe |
"{DF0E03DB-CA7C-4E89-9771-C672A64BAD16}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe |
"{DF1FDEE3-B2A9-406F-A34D-AD510D95B83C}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2359\agent.exe |
"{DF2E9306-70D3-4C6F-A1F8-41109BFD8A1D}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dead space 3\deadspace3.exe |
"{E021B582-04F2-493F-B56C-6C68ABA06813}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\rf4_launcher.exe |
"{E18DE18F-FB4E-4D42-80C9-E62A7058005D}" = protocol=6 | dir=in | app=c:\program files (x86)\1701 a.d\1701.exe |
"{E232E04A-5D0A-4EAA-B58E-4D7C376E46BB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization iii complete\conquests\civ3conquests.exe |
"{E292AEC1-CE02-4952-B3FD-CA5A5A3C8BA7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{E414E374-6552-4616-83EC-40BAB95B7A92}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{E4D5FCCD-3888-46EE-B4E9-19CDB78792EE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bit.trip runner\runner.exe |
"{E53FA94C-A259-4549-802E-FE4B3B38BFA3}" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\wow-x.x.x.x-4.0.0.12911-downloader.exe |
"{E5BD63CF-6C0B-43F7-B928-B8C082A3ACF9}" = protocol=6 | dir=in | app=c:\program files (x86)\diablo iii beta 2013\diablo iii.exe |
"{E60FC3C1-6855-4DB9-897B-C34DE6F467DE}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"{E65E9F1B-3E42-43DF-8A4F-0FA8D8407567}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{E6924EB4-18D3-48B2-B70E-4B53C2EEAB54}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{E717D4D7-94DB-4960-951F-5DC4E2F828B6}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2581\agent.exe |
"{E73058F7-F323-4E37-81D0-72155D402769}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{E7412364-99B7-4093-9CC6-B4C3E077B58D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{E78313F2-73A3-442B-A2A6-7CA31F00A3D4}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{E9C1CA79-29C9-4886-AC9D-C0462516337C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{E9F23AF0-7553-4FF4-B14A-8CAD6123AA32}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{EA0C6FBD-7FAD-4A29-9AAB-786A8B156A27}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prison architect\prison architect.exe |
"{EA5083CA-754E-4186-9E5E-66BD454270B6}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18092\sc2.exe |
"{EB1A1345-E1EA-41D4-8D29-2790D9090631}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.beta.2514\agent.exe |
"{EB340D0C-18BD-4118-9BC2-D47914724952}" = protocol=17 | dir=in | app=c:\nexon\maplestory2\maplestory\extaliams.exe |
"{EB86E3F8-7926-43BC-B78E-1AFBDBD6F240}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steelstorm\steelstorm.exe |
"{EC7D19A3-99F6-48DB-84C4-8ED5A6EC11C5}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{EC8C9694-16D0-4F10-AAF8-B8200E3D36EA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's railroads\railroads.exe |
"{EC9FEAE0-8315-43E4-AF22-F5F3AE84DAD9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\maia\maia.exe |
"{ECB697CE-7F58-4F4B-B765-F372E548F404}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\democracy 3\democracy3.exe |
"{EDD03B46-F377-41F7-ACCD-7A66E4A88A33}" = protocol=17 | dir=in | app=c:\windows\system32\java.exe |
"{EE74A8B9-760E-434A-90EE-077B878C866E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{EEA35AC1-233E-467B-9B0F-CFFD62E4B0A8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\elsword\data\x2.exe |
"{EF7D07F2-0868-4290-8E8D-980F9F73B01E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{F09B2AD7-2C40-41A9-96E8-B7174FF31DC0}" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"{F11EC153-DAE9-4595-ADA4-8869181E7E42}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction armageddon\redfactionarmageddon_dx11.exe |
"{F1DFA204-3BB5-452C-BC7A-2FC33EAECB3C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\batman arkham asylum goty\binaries\bmlauncher.exe |
"{F27E6396-5F3E-4568-8E37-86B6BFD36146}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{F3CEBAE5-C5C9-4C2E-9E85-7E2D837F4536}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{F3EED2EB-E054-4751-812D-89E53C8B887B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rift hammerknell trailer\smp.exe |
"{F40AD2DC-6DEE-4143-81B1-78B832F304FB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\space pirates and zombies\spazgame.exe |

"{F46D1EF8-51FD-42D5-A8F0-2C021E4F1A0C}" = protocol=17 | dir=in | app=c:\program files (x86)\hearthstone\hearthstone.exe |
"{F5AE81C7-8D09-41AF-AC67-2FBBDE46C8B9}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\simcity closed beta 2\simcity\simcity.exe |
"{F645C0A9-20F4-4578-9107-2E0BDC2EBF43}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\payday 2\payday2_win32_release.exe |
"{F68BA828-DF10-4F4F-9F3E-873306C08B13}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{F756FD80-F236-4947-82B6-2A02D6A5CD5F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\binding_of_isaac.exe |
"{F7CD9EE9-A01D-4610-9E48-E61E7D37EA77}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 |
"{F8D7024D-A7D1-4CAC-8E69-92C2C846CEC6}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version8\teamviewer.exe |
"{F93D3692-DE19-4ABB-A4B2-FB0DCFC0E17E}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dead space 3\deadspace3.exe |
"{FA27C6EB-D9AF-485B-87DD-46DB3BFB54EE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\xcom-enemy-unknown\binaries\win32\xcomgame.exe |
"{FB23BFD9-42D5-4D2D-8560-CAF4CE022270}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{FE714C00-E2EC-4B76-8D00-524DB54956D3}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2689\agent.exe |
"{FE732AC5-BD25-43FD-841F-C7E6544C3158}" = protocol=6 | dir=in | app=c:\nexon\maplestory2\maplestory\maplestoryu.exe |
"{FE97A366-8128-4BA9-9445-7DBD204F1BD1}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{FE9955E7-A2A3-46B2-AE50-69AA0D5C957F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{FF43C3DB-622A-4F32-8C3C-C9F5E743A48E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\half-life 2\hl2.exe |
"TCP Query User{0720EE2B-DF97-4C43-92B0-88D0B06E3949}C:\program files (x86)\warcraft iii\war3.exe" = protocol=6 | dir=in | app=c:\program files (x86)\warcraft iii\war3.exe |
"TCP Query User{0CF629E5-666C-4742-B597-6EC12093A95C}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"TCP Query User{0D949E6E-2BA2-4875-A291-BE427326E352}C:\windows\system32\java.exe" = protocol=6 | dir=in | app=c:\windows\system32\java.exe |
"TCP Query User{1824D8AF-30D7-4B83-8EB4-C19C7DDEA2C8}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"TCP Query User{1C524CA8-AA93-4712-821A-0CE93A264BC4}C:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe |
"TCP Query User{2509FB10-BA50-42A1-A70B-755923EF0C90}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"TCP Query User{302FE502-B7B8-4102-83B5-87F89EB374E8}C:\program files (x86)\steam\steamapps\common\starbound\win32\starbound_server.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound_server.exe |
"TCP Query User{48B51D29-94F3-431D-A7B1-37347342644E}C:\program files (x86)\thq\dawn of war - dark crusade\darkcrusade.exe" = protocol=6 | dir=in | app=c:\program files (x86)\thq\dawn of war - dark crusade\darkcrusade.exe |
"TCP Query User{4D876173-54BA-421E-B067-5E16ACE21EB5}C:\program files (x86)\steam\steamapps\princeofice0\counter-strike source\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\princeofice0\counter-strike source\hl2.exe |
"TCP Query User{503EB1E6-1EFE-4BE7-A74C-DFCF51C7F72C}C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe |
"TCP Query User{5A4AD270-FCC0-446D-9FD9-9D02CDD92405}C:\program files (x86)\world of warcraft\launcher.patch.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe |
"TCP Query User{5C79970B-F72D-4E77-BF63-5B4645FC490F}C:\program files (x86)\winamp\winamp.exe" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"TCP Query User{5EFBAE74-C527-4010-830F-B09BA8CAB9FD}C:\program files (x86)\oovoo\oovoo.exe" = protocol=6 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"TCP Query User{5F0EB8C4-CB85-432D-8A5F-D088E7CF94D8}C:\zsnes\zsnesw.exe" = protocol=6 | dir=in | app=c:\zsnes\zsnesw.exe |
"TCP Query User{5F313ECB-6C1C-42C3-8F7C-C903A372281A}C:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe |
"TCP Query User{6A666851-3930-4B2F-92D3-1E373165BE57}C:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\data.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\data.exe |
"TCP Query User{6D09A86D-1412-4953-97DF-F840A189F4A6}C:\program files (x86)\steam\steamapps\common\terraria\terraria.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"TCP Query User{6F461390-8258-400C-8A5C-3CF17575B20A}C:\riot games\league of legends\lol.launcher.exe" = protocol=6 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"TCP Query User{77154A4D-A05D-4876-A89E-DCB17D79FB85}C:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"TCP Query User{7B099CEE-26B0-483A-808E-0AEA39770118}C:\program files (x86)\garena plus\room\garena_room.exe" = protocol=6 | dir=in | app=c:\program files (x86)\garena plus\room\garena_room.exe |
"TCP Query User{82015E01-D399-4A7F-AE9B-7CFD5D2DBC84}C:\program files (x86)\gretech\gomtvstreamer\gomtvstreamerlive.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gretech\gomtvstreamer\gomtvstreamerlive.exe |
"TCP Query User{896C9A92-55B1-4B50-ABD8-63929F1FED49}C:\program files (x86)\six projects\six updater\tools\bin\rsync.exe" = protocol=6 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"TCP Query User{90180ED1-005D-45D0-84A5-FE2D98466AF7}C:\program files (x86)\1701 a.d\1701.exe" = protocol=6 | dir=in | app=c:\program files (x86)\1701 a.d\1701.exe |
"TCP Query User{9054C1F7-DE49-4593-8F8E-C72AEED259F6}C:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe |
"TCP Query User{936ADECA-D575-4C6E-95DF-037E238C6D4D}C:\program files\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"TCP Query User{975115BF-31B3-4152-959D-CE55D73F164D}C:\program files (x86)\steam\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe |
"TCP Query User{99AD12F2-07E5-4F69-AF15-093EA76E5468}C:\users\bryan\guild wars 2 beta\gw2.exe" = protocol=6 | dir=in | app=c:\users\bryan\guild wars 2 beta\gw2.exe |
"TCP Query User{A3F5AF87-A8B1-48A4-B095-75A36DE670F4}C:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe |
"TCP Query User{A7EA9E69-DAF9-447D-BE25-40BC375F9DD3}C:\program files (x86)\steam\steamapps\princeofice0\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\princeofice0\team fortress 2\hl2.exe |
"TCP Query User{AA0DD3CB-DEF5-4888-8A0E-38C2B0F2D575}C:\users\bryan\documents\downloads\dawn of war - dark crusade\darkcrusade.exe" = protocol=6 | dir=in | app=c:\users\bryan\documents\downloads\dawn of war - dark crusade\darkcrusade.exe |
"TCP Query User{AD8EA9D8-47FF-4CB1-BD64-1A9E3357CF1D}C:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe |
"TCP Query User{AF387579-613F-4338-8C6B-1C9064EA7E9B}C:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe" = protocol=6 | dir=in | app=c:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe |
"TCP Query User{B55027A8-341C-4400-A088-C7EBFAC5A2F0}C:\users\bryan\pictures\downloader_starcraft_combo_enus.exe" = protocol=6 | dir=in | app=c:\users\bryan\pictures\downloader_starcraft_combo_enus.exe |
"TCP Query User{B9E01A69-4FDB-47E6-89C6-F65E5E39E1D8}C:\program files (x86)\tera\tera-launcher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\tera\tera-launcher.exe |
"TCP Query User{BBE05415-EC23-4F23-ADD0-B763DE393928}C:\program files (x86)\garena\garena.exe" = protocol=6 | dir=in | app=c:\program files (x86)\garena\garena.exe |
"TCP Query User{BD12EC88-37E9-4FD1-BB08-F84BA892452F}C:\program files (x86)\electronic arts\dawngate\game\dawngate.exe" = protocol=6 | dir=in | app=c:\program files (x86)\electronic arts\dawngate\game\dawngate.exe |
"TCP Query User{BF700146-3089-4927-A1CE-87F94C07ADBC}C:\users\bryan\teamspeak3-server_win64-3.0.6\teamspeak3-server_win64\ts3server_win64.exe" = protocol=6 | dir=in | app=c:\users\bryan\teamspeak3-server_win64-3.0.6\teamspeak3-server_win64\ts3server_win64.exe |
"TCP Query User{BF94D65D-2DF5-4E32-8E1D-00E57D7636F8}C:\program files (x86)\starcraft ii\versions\base19132\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |
"TCP Query User{C6FE51EE-2977-49D3-A1D1-E6EBF89A6D9A}C:\users\bryan\documents\diablo-iii-8370-enus-installer-downloader.exe" = protocol=6 | dir=in | app=c:\users\bryan\documents\diablo-iii-8370-enus-installer-downloader.exe |
"TCP Query User{CB752BAA-FCC0-42E8-8B7D-9A3588A76B97}C:\program files (x86)\starcraft ii\support\blizzarddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\support\blizzarddownloader.exe |
"TCP Query User{CFD9DCED-4F34-4B4D-9456-3B8A40A5A5C4}C:\program files (x86)\starcraft ii\versions\base18574\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"TCP Query User{D7A91E00-6605-4A37-8B48-3F1312F3BA9A}C:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe |
"TCP Query User{D959FEB4-82AF-4CD9-BDFB-A2B3A3EE35C5}C:\program files (x86)\tera\tera.exe" = protocol=6 | dir=in | app=c:\program files (x86)\tera\tera.exe |
"TCP Query User{E27DD464-F424-42F5-B5A2-02642088D518}C:\users\bryan\appdata\roaming\gameranger\gameranger\gameranger.exe" = protocol=6 | dir=in | app=c:\users\bryan\appdata\roaming\gameranger\gameranger\gameranger.exe |
"TCP Query User{E45532AE-01D4-4425-A506-8E76099D8EFE}C:\program files (x86)\starcraft ii\versions\base18092\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18092\sc2.exe |
"TCP Query User{ECC98F17-12D0-4A38-9BFB-FC61375D7233}C:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe |
"UDP Query User{0B332351-6360-41C9-AB97-7A76D7A92E45}C:\program files (x86)\world of warcraft\launcher.patch.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe |
"UDP Query User{0D271E40-85BD-4669-9739-C44D48CA2FD8}C:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\expansion\beta\arma2oa.exe |
"UDP Query User{1897FF31-6066-4463-957C-385F09235AA0}C:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\age of empires online\spartan.exe |
"UDP Query User{19A84F7E-5A09-4B6C-AD12-2B6E84BB4264}C:\program files (x86)\six projects\six updater\tools\bin\rsync.exe" = protocol=17 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"UDP Query User{1A182855-6B70-4250-8058-8510DF2E93B4}C:\program files (x86)\warcraft iii\war3.exe" = protocol=17 | dir=in | app=c:\program files (x86)\warcraft iii\war3.exe |
"UDP Query User{1B2769DF-D876-4ACB-8A98-1D44300AE8A1}C:\program files (x86)\tera\tera-launcher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\tera\tera-launcher.exe |
"UDP Query User{1E9F122F-CAFF-4D0E-BBFE-A2E8FC0E73A1}C:\program files (x86)\garena\garena.exe" = protocol=17 | dir=in | app=c:\program files (x86)\garena\garena.exe |
"UDP Query User{22DE0585-A549-4A6B-94F9-19AA5821F7EC}C:\zsnes\zsnesw.exe" = protocol=17 | dir=in | app=c:\zsnes\zsnesw.exe |
"UDP Query User{2781B438-2ACD-448C-9428-20BD6AE6CD8D}C:\users\bryan\documents\downloads\dawn of war - dark crusade\darkcrusade.exe" = protocol=17 | dir=in | app=c:\users\bryan\documents\downloads\dawn of war - dark crusade\darkcrusade.exe |
"UDP Query User{29A833C3-FC3E-44AA-80FB-D615B98B4122}C:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe" = protocol=17 | dir=in | app=c:\users\bryan\documents\downloads\zsnesw142\zsnesw.exe |
"UDP Query User{2CF42DBA-3244-4949-9D20-9D010C83C711}C:\program files\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"UDP Query User{4430315B-993E-432C-9E22-10456D06E69C}C:\program files (x86)\starcraft ii\support\blizzarddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\support\blizzarddownloader.exe |
"UDP Query User{446FB825-B9B9-4EFD-A570-90C5AA2CA184}C:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\data.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dark souls prepare to die edition\data\data.exe |
"UDP Query User{47E60687-F8CC-433F-A5FE-30E36EF208D2}C:\program files (x86)\steam\steamapps\common\starbound\win32\starbound_server.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound_server.exe |
"UDP Query User{481101EE-363F-4EB3-B8BA-849DC209CABF}C:\program files (x86)\steam\steamapps\princeofice0\counter-strike source\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\princeofice0\counter-strike source\hl2.exe |
"UDP Query User{5892D63C-5163-4BBB-B15B-320DC0329CF0}C:\program files (x86)\1701 a.d\1701.exe" = protocol=17 | dir=in | app=c:\program files (x86)\1701 a.d\1701.exe |
 
"UDP Query User{59AD7D8E-DE33-415C-8B3C-555A9C22FD7F}C:\riot games\league of legends\lol.launcher.exe" = protocol=17 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"UDP Query User{6012979C-AF47-4385-92CF-E6B5B0145A68}C:\users\bryan\teamspeak3-server_win64-3.0.6\teamspeak3-server_win64\ts3server_win64.exe" = protocol=17 | dir=in | app=c:\users\bryan\teamspeak3-server_win64-3.0.6\teamspeak3-server_win64\ts3server_win64.exe |
"UDP Query User{6995AAD3-72E2-494F-AC76-7EE1BF660647}C:\users\bryan\documents\diablo-iii-8370-enus-installer-downloader.exe" = protocol=17 | dir=in | app=c:\users\bryan\documents\diablo-iii-8370-enus-installer-downloader.exe |
"UDP Query User{6A2A4B8C-CCC4-4CE9-86CF-1D333AB84292}C:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla\rfg.exe |
"UDP Query User{7E995C1E-AADB-4623-9E0E-39F5338C89BA}C:\program files (x86)\steam\steamapps\common\terraria\terraria.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"UDP Query User{808091E8-1337-44C6-B813-B9FAB6412D8B}C:\program files (x86)\garena plus\room\garena_room.exe" = protocol=17 | dir=in | app=c:\program files (x86)\garena plus\room\garena_room.exe |
"UDP Query User{81D5E30B-6556-4CCD-8663-E578626597D6}C:\program files (x86)\tera\tera.exe" = protocol=17 | dir=in | app=c:\program files (x86)\tera\tera.exe |
"UDP Query User{874EE8CC-F47A-4CFB-892D-D449C430609B}C:\program files (x86)\winamp\winamp.exe" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"UDP Query User{89A8B6E9-9B72-4D65-B5B8-13A9DAB6CE3D}C:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"UDP Query User{8BCA263C-5071-43D6-910E-83BD34D3D628}C:\users\bryan\appdata\roaming\gameranger\gameranger\gameranger.exe" = protocol=17 | dir=in | app=c:\users\bryan\appdata\roaming\gameranger\gameranger\gameranger.exe |
"UDP Query User{97126017-FE28-4B73-9B04-CF3B3FA311C6}C:\program files (x86)\gretech\gomtvstreamer\gomtvstreamerlive.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gretech\gomtvstreamer\gomtvstreamerlive.exe |
"UDP Query User{A0F872BF-762E-4261-A749-D29BFEBD8AC1}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"UDP Query User{A97C97ED-C565-41EA-A918-B69FB9D400E1}C:\program files (x86)\starcraft ii\versions\base18092\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18092\sc2.exe |
"UDP Query User{C53D9230-0CCA-4047-A5D0-39281B7B33A9}C:\program files (x86)\oovoo\oovoo.exe" = protocol=17 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"UDP Query User{C7BB73DB-2614-4127-BE7A-0E3474A7AF08}C:\program files (x86)\electronic arts\dawngate\game\dawngate.exe" = protocol=17 | dir=in | app=c:\program files (x86)\electronic arts\dawngate\game\dawngate.exe |
"UDP Query User{CAB0E8E7-08E2-48CC-ABC9-A5674D27AEFD}C:\users\bryan\pictures\downloader_starcraft_combo_enus.exe" = protocol=17 | dir=in | app=c:\users\bryan\pictures\downloader_starcraft_combo_enus.exe |
"UDP Query User{CAFC8BB7-DA59-41B2-B677-5DFC3A68EF49}C:\program files (x86)\thq\dawn of war - dark crusade\darkcrusade.exe" = protocol=17 | dir=in | app=c:\program files (x86)\thq\dawn of war - dark crusade\darkcrusade.exe |
"UDP Query User{CB12F0BE-B9C6-4A12-96AD-A613582AF760}C:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe |
"UDP Query User{CE0638EA-79F1-43FC-A446-B8DAB11F73BA}C:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\planetside 2\planetside2.exe |
"UDP Query User{CFC040C3-9B5A-40D5-BF19-9B6D5EC07586}C:\users\bryan\guild wars 2 beta\gw2.exe" = protocol=17 | dir=in | app=c:\users\bryan\guild wars 2 beta\gw2.exe |
"UDP Query User{D518396B-C572-4F80-A705-05CDEB3CB085}C:\windows\system32\java.exe" = protocol=17 | dir=in | app=c:\windows\system32\java.exe |
"UDP Query User{D59EA641-8CBE-4CF2-9AE9-63BAA61597D0}C:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\empire earth gold edition\empire earth - the art of conquest\ee-aoc.exe |
"UDP Query User{DD7D9CFC-5D78-4485-8E59-580DA7A90EE2}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"UDP Query User{E23D0F90-4DC5-491B-A218-853E04D61F66}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"UDP Query User{E279BC0A-0E67-435A-9CC1-A08FD42B1120}C:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 2\trine2_32bit.exe |
"UDP Query User{E784080E-9457-46F7-B49A-EED0057EBA97}C:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.3-5.0.15890-enus-downloader.exe |
"UDP Query User{EA4B8C72-7F25-4173-B6A2-A36B1D88B235}C:\program files (x86)\steam\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe |
"UDP Query User{F2C59181-639A-4164-AC27-8DB22DF42BB3}C:\program files (x86)\starcraft ii\versions\base18574\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"UDP Query User{FA8E4F50-482B-4CDA-B3FC-C767FF22A425}C:\program files (x86)\steam\steamapps\princeofice0\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\princeofice0\team fortress 2\hl2.exe |
"UDP Query User{FB179832-9C7E-444C-A396-53B4A010A258}C:\program files (x86)\starcraft ii\versions\base19132\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{26A24AE4-039D-4CA4-87B4-2F86416027FF}" = Java(TM) 6 Update 27 (64-bit)
"{2E98C5B7-D64C-4D7E-BFC3-A7D078569F28}" = Broadcom NetXtreme-I Netlink Driver and Management Installer
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{64A3A4F4-B792-11D6-A78A-00B0D0160220}" = Java(TM) SE Development Kit 6 Update 22 (64-bit)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-006D-0409-1000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
"{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}" = Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
"{ACBE8264-9018-49B8-9041-3A74E2596BF3}" = Alienware Command Center
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 331.82
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 331.82
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 331.82
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller Driver 331.82
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD Audio Driver 1.3.26.4
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}" = iTunes
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}" = Ventrilo Client for Windows x64
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"AutoHotkey" = AutoHotkey 1.1.14.03
"CCleaner" = CCleaner
"Dell Wireless WLAN Card Utility" = Dell Wireless WLAN Card Utility
"PC-Doctor for Windows" = AlienAutopsy
"Recuva" = Recuva
"SMBus" = Intel(R) SMBus
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"UDK-b479e1e5-aa5b-453e-a519-ccae8cef0292" = My Game Long Name
"WinRAR archiver" = WinRAR archiver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}" = Razer Synapse 2.0
"{0ED7EE95-6A97-47AA-AD73-152C08A15B04}" = Dell DataSafe Local Backup
"{0FCDA0F8-F3E5-402E-B9B6-13CB2B01182B}" = TERA
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{1330926C-251C-414E-A681-F8CEF84899BC}" = Dawngate
"{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}" = Microsoft XNA Framework Redistributable 3.1
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{20400dbd-e6db-45b8-9b6b-1dd7033818ec}" = Nero InfoTool Help
"{2348b586-c9ae-46ce-936c-a68e9426e214}" = Nero StartSmart Help
"{24aab420-4e30-4496-9739-3e216f3de6ae}" = Python 2.6.2
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 24
"{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
"{28999392-5871-4A39-863A-D2A6EA3260AF}" = League of Legends
"{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = CyberLink PowerDVD 8
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2D8CED57-CCDB-4D86-9087-3BBCAE8F8F22}" = Six Updater
"{33A22B2D-55BA-4508-B767-BF2E9C21A73F}" = Assassin's Creed Revelations 1.02
"{33cf58f5-48d8-4575-83d6-96f574e4d83a}" = Nero DriveSpeed
"{347EE0C3-0690-48F6-A231-53853C2A80D6}" = Titanfall™
"{368ba326-73ad-4351-84ed-3c0a7a52cc53}" = Nero Rescue Agent
"{373B1718-8CC5-4567-8EE2-9033AD08A680}" = ROBLOX Player
"{37491A3D-B2A6-402D-898E-5C4EF3984C29}" = Adobe Flash Media Live Encoder 3.1
"{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF010}" = Tribes Ascend Closed Beta
"{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}" = Hi-Rez Studios Authenticate and Update Service
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{51071D66-D034-4239-94E0-723FCA10B6FE}" = OpenOffice.org 3.4
"{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module
"{5454085C-129F-416C-9C0B-8B1000058301}" = BioShock 2
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{595a3116-40bb-4e0f-a2e8-d7951da56270}" = NeroExpress
"{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{62ac81f6-bdd3-4110-9d36-3e9eaab40999}" = Nero CoverDesigner
"{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{72B59E5A-CF45-4528-8227-7EDF5EC772BE}" = Intel Extreme Tuning Utility
"{7748ac8c-18e3-43bb-959b-088faea16fb2}" = Nero StartSmart
"{7829db6f-a066-4e40-8912-cb07887c20bb}" = Nero BurnRights
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79A2AB22-00D8-4F09-A00A-F1CB7DB3E916}_is1" = Penumbra
"{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}" = Skype™ 6.14
"{7B9CC60A-9B81-46A3-A953-76B6BF9EEC97}" = Age of Empires III
"{80407BA7-7763-4395-AB98-5233F1B34E65}" = NVIDIA PhysX
"{822E0F25-A9E5-4981-ADAF-BABC523A9FCD}" = TEdit 3
"{83202942-84b3-4c50-8622-b8c0aa2d2885}" = Nero Express Help
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{869200db-287a-4dc0-b02b-2b6787fbcd4c}" = Nero DiscSpeed
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{8C0CAA7A-3272-4991-A808-2C7559DE3409}" = Win7codecs
"{8C3727F2-8E37-49E4-820C-03B1677F53B6}" = Stronghold Crusader
"{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}" = Facebook Video Calling 2.0.0.447
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140011-0061-0409-0000-0000000FF1CE}" = Microsoft Office Home and Student 2010 - English
"{90850409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Word Viewer 2003
"{91BA5476-8B26-49E4-84B2-9EFE10917B33}" = LogMeIn Hamachi
"{92606477-9366-4D3B-8AE3-6BE4B29727AB}" = League of Legends
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{950FE13D-337A-4B4C-BD30-E95EC93484A3}" = Overwolf
"{9559F7CA-5E34-4237-A2D9-D856464AD727}" = Project64 1.6
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B430D9F-FFDF-4400-AF49-34DC412EFD0C}" = Path of Exile
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9DF0196F-B6B8-4C3A-8790-DE42AA530101}" = SPORE™
"{9FD6F1A8-5550-46AF-8509-271DF0E768B5}" = Dual-Core Optimizer
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}" = ImagXpress
"{A914AE85-1A36-0575-714C-BF996BDA20C7}" = ccc-core-static
"{A93F2D1C-9146-41BC-B662-60DB662B1FFA}_is1" = Gnomoria version 0.8.6
"{A9668246-FB70-4103-A1E3-66C9BC2EFB49}" = Dell DataSafe Local Backup - Support Software
"{AC76BA86-7AD7-1033-7B44-A91000000001}" = Adobe Reader 9.1.2
"{b2ec4a38-b545-4a00-8214-13fe0e915e6d}" = Advertising Center
"{B4E343DD-BAAB-4D59-AD9C-DEA0AFE09DF1}" = Mumble 1.2.3
"{BB285C9F-C821-4770-8970-56C4AB52C87E}" = Skype Click to Call
"{BD4B02C1-0271-4D7D-A850-19DE2E5CDF83}" = Banctec Service Agreement
"{bd5ca0da-71ad-43da-b19e-6eee0c9adc9a}" = Nero ControlCenter
"{C3592426-531E-4110-911D-BFECE2CE284C}" = osu!
"{cc019e3f-59d2-4486-8d4b-878105b62a71}" = Nero DiscSpeed Help
"{ce96f5a5-584d-4f8f-aa3e-9baed413db72}" = Nero CoverDesigner Help
"{D4329609-4102-4F8C-B83F-7FE024EEA314}" = Dead Space™ 3
"{d4dfa06e-1c90-427c-9fbc-f96cf0305ed7}" = Nero 9 Essentials
"{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}" = Microsoft XNA Framework Redistributable 4.0 Refresh
"{dba84796-8503-4ff0-af57-1747dd9a166d}" = Nero Online Upgrade
"{e5c7d048-f9b4-4219-b323-8bdb01a2563d}" = Nero DriveSpeed Help
"{e8a80433-302b-4ff1-815d-fcc8eac482ff}" = Nero Installer
"{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}" = Nexon Game Manager
"{EA450D5D-95EA-4FD0-B8B0-6D8E68FBE2C7}" = Impulse
"{EB7A8012-5699-4CB0-A6E9-0C818CF67A29}" = TEdit 3
"{EC409A8A-525C-3F44-5266-13FAE4E5BF7B}" = ccc-core-static
"{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module
"{F017778C-11C7-4E57-8124-F10C5AD74B1E}_is1" = Open Broadcaster Software version 0.448a
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{f4041dce-3fe1-4e18-8a9e-9de65231ee36}" = Nero ControlCenter
"{f6bdd7c5-89ed-4569-9318-469aa9732572}" = Nero BurnRights Help
"{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}" = SimCity™
"{fbcdfd61-7dcf-4e71-9226-873ba0053139}" = Nero InfoTool
"{FD1E3576-CB0A-467C-AC77-8726A106F6BA}" = Terrafirma
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 12.0
"avast" = avast! Free Antivirus
"Battle.net" = Battle.net
"BattlEye for A2" = BattlEye Uninstall
"BattlEye for OA" = BattlEye for OA Uninstall
"Bejeweled 31.0" = Bejeweled 3
"Cheat Engine 6.1_is1" = Cheat Engine 6.1
"Civilization V" = Sid Meier's Civilization V
"Desura" = Desura
"Desura_60052232732688" = Desura: Half-Mind
"Diablo II" = Diablo II
"Diablo III" = Diablo III
"DivX Setup" = DivX Setup
"Empire Earth Gold Edition_is1" = Empire Earth Gold Edition
"Foxit Reader_is1" = Foxit Reader
"Garena" = Garena 2010
"GOGPACKPAPERSPLEASE_is1" = Papers, Please
"GOGPACKREUS_is1" = Reus
"GOGPACKROGUELEGACY_is1" = Rogue Legacy
"GOGPACKSPACECOLONYHD_is1" = Space Colony HD
"Hearthstone" = Hearthstone
"Hisoutensoku English" = NSIS Hisoutensoku English
"hon" = Heroes of Newerth
"Impulse" = Impulse
"InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = CyberLink PowerDVD 8
"InstallShield_{72B59E5A-CF45-4528-8227-7EDF5EC772BE}" = Intel Extreme Tuning Utility
"InstallShield_{7B9CC60A-9B81-46A3-A953-76B6BF9EEC97}" = Age of Empires III
"InstallShield_{ACBE8264-9018-49B8-9041-3A74E2596BF3}" = Alienware Command Center
"Katawa Shoujo" = Katawa Shoujo
"LogMeIn Hamachi" = LogMeIn Hamachi
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"MapleStory" = MapleStory
"Mozilla Firefox 19.0.2 (x86 en-US)" = Mozilla Firefox 19.0.2 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"Open Broadcaster Software" = Open Broadcaster Software
"OpenAL" = OpenAL
"OpenRPG" = OpenRPG
"Origin" = Origin
"OVERGROWTH" = Overgrowth (remove only)
"pcsx2-r5350" = PCSX2 - Playstation 2 Emulator
"Plants vs. Zombies" = Plants vs. Zombies
"PlugY, The Survival Kit" = PlugY, The Survival Kit
"PunkBusterSvc" = PunkBuster Services
"RaidCall" = RaidCall
"RiseOfNationsExpansion 1.0" = Rise of Nations Gold
"SimCity 2000 Special Edition_is1" = SimCity 2000 Special Edition
"ST6UNST #1" = Hero Editor V1.04
"StarCraft" = StarCraft
"StarCraft II" = StarCraft II
"Steam App 105600" = Terraria
"Steam App 107100" = Bastion
"Steam App 107200" = Space Pirates and Zombies
"Steam App 113020" = Monaco
"Steam App 113200" = The Binding Of Isaac
"Steam App 1250" = Killing Floor
"Steam App 200510" = XCOM: Enemy Unknown
"Steam App 205100" = Dishonored
"Steam App 206420" = Saints Row IV
"Steam App 208090" = Loadout
"Steam App 211420" = Dark Souls: Prepare to Die Edition
"Steam App 211820" = Starbound
"Steam App 212680" = FTL: Faster Than Light
"Steam App 218" = Source SDK Base 2007
"Steam App 218620" = PAYDAY 2
"Steam App 219740" = Don't Starve
"Steam App 220" = Half-Life 2
"Steam App 221640" = Super Hexagon
"Steam App 224760" = FEZ
"Steam App 230190" = War for the Overworld Bedrock Beta
"Steam App 233450" = Prison Architect
"Steam App 233700" = Sword of the Stars: The Pit
"Steam App 238960" = Path of Exile
"Steam App 242920" = Banished
"Steam App 245470" = Democracy 3
"Steam App 246090" = Spacebase DF-9
"Steam App 248820" = Risk of Rain
"Steam App 252250" = Maia
"Steam App 262790" = Our Darker Purpose
"Steam App 264140" = Pixel Piracy
"Steam App 35720" = Trine 2
"Steam App 40800" = Super Meat Boy
"Steam App 420" = Half-Life 2: Episode Two
"Steam App 48240" = Anno 2070
"Steam App 49520" = Borderlands 2
"Steam App 550" = Left 4 Dead 2
"Steam App 570" = Dota 2
"Steam App 730" = Counter-Strike: Global Offensive
"Steam App 7600" = Sid Meier's Railroads!
"Steam App 8930" = Sid Meier's Civilization V
"Steam App 98800" = Dungeons of Dredmor
"strife" = Strife
"SumatraPDF" = SumatraPDF
"TeamViewer 6" = TeamViewer 6
"TeamViewer 8" = TeamViewer 8
"The Mighty Quest For Epic Loot_is1" = The Mighty Quest For Epic Loot version 1.213647
"Theme Hospital_is1" = Theme Hospital
"VGhlV29sZkFtb25nVXM=_is1" = The Wolf Among Us
"Voxatron" = Voxatron 0.1.3
"Warcraft III" = Warcraft III
"WildStar" = WildStar
"wxPython2.8-unicode-py26_is1" = wxPython 2.8.10.1 (unicode) for Python 2.6
"車輪の国、向日葵の少女_is1" = 車輪の国、向日葵の少女 1.0

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}" = ROBLOX Studio 2013 for Bryan
"{373B1718-8CC5-4567-8EE2-9033AD08A680}" = ROBLOX Player for Bryan
"090215de958f1060" = Curse Client
"Dropbox" = Dropbox
"f031ef6ac137efc5" = Dell Driver Download Manager
"GameRanger" = GameRanger
"Google Chrome" = Google Chrome
"MinePlump" = MinePlump
"Network Addon Mod" = Network Addon Mod 31
"SnagIMG" = SnagIMG
"Spotify" = Spotify
"UnityWebPlayer" = Unity Web Player
"uTorrent" = µTorrent
"Wurm Online 2.7.5b" = Wurm Online 2.7.5b

========== Last 20 Event Log Errors ==========

[ Broadcom Wireless LAN Events ]
Error - 1/16/2014 3:09:18 PM | Computer Name = PrinceofIce | Source = WLAN-Tray | ID = 0
Description = 14:09:18, Thu, Jan 16, 14 Error - Unable to gain access to user store


Error - 2/25/2014 9:20:43 PM | Computer Name = PrinceofIce | Source = WLAN-Tray | ID = 0
Description = 20:20:43, Tue, Feb 25, 14 Error - Unable to gain access to user store


[ Dell Events ]
Error - 4/15/2012 7:09:55 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/25/2012 12:16:06 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/25/2012 12:16:06 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 10/19/2012 12:52:05 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 10/19/2012 12:52:05 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/18/2013 8:07:52 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/18/2013 8:07:52 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/19/2013 9:29:14 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 5/19/2013 9:29:14 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.

Error - 12/25/2013 4:28:13 PM | Computer Name = PrinceofIce | Source = DataSafe | ID = 17
Description = The process was interrupted before completion.


< End of report >
 
redtarget.gif

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll File not found
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKCU\Software\MozillaPlugins\@onlive.com/OnLiveGameClientDetector,version=1.0.0: C:\Program Files (x86)\OnLive\Plugin\npolgdet.dll File not found
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [] File not found
O4:64bit: - HKLM..\Run: [Skytel] C:\Program Files\Realtek\Audio\HDA\Skytel.exe File not found
O4 - HKLM..\Run: [] File not found
O15 - HKU\.DEFAULT\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\.DEFAULT\..Trusted Domains: sony.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-18\..Trusted Domains: sony.com ([]* in Trusted sites)
O15 - HKU\S-1-5-19\..Trusted Domains: clonewarsadventures.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: freerealms.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: soe.com ([]* in )
O15 - HKU\S-1-5-19\..Trusted Domains: sony.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: clonewarsadventures.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: freerealms.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: soe.com ([]* in )
O15 - HKU\S-1-5-20\..Trusted Domains: sony.com ([]* in )
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-3900637166-1881792522-1674962052-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
[2011/08/10 15:11:56 | 000,000,000 | ---D | M] -- C:\Users\Bryan\AppData\Roaming\IObit
[2013/02/07 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\IObit
[2013/02/07 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\IObit

:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
I'm just going to post these logs as I finish the scans, so here's the first one from the fix you told me to run on OTL. Proceeding with the next scans.

All processes killed
========== OTL ==========
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@onlive.com/OnLiveGameClientDetector,version=1.0.0\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\Skytel deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ not found.
Registry key HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ not found.
Registry key HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ not found.
Registry key HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ not found.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dell.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3900637166-1881792522-1674962052-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
C:\Users\Bryan\AppData\Roaming\IObit\Advanced SystemCare V4\PMonitor folder moved successfully.
C:\Users\Bryan\AppData\Roaming\IObit\Advanced SystemCare V4\Log folder moved successfully.
C:\Users\Bryan\AppData\Roaming\IObit\Advanced SystemCare V4\Disk Cleaner folder moved successfully.
C:\Users\Bryan\AppData\Roaming\IObit\Advanced SystemCare V4\Backup folder moved successfully.
C:\Users\Bryan\AppData\Roaming\IObit\Advanced SystemCare V4 folder moved successfully.
C:\Users\Bryan\AppData\Roaming\IObit folder moved successfully.
C:\Users\Default\AppData\Roaming\IObit\Advanced SystemCare V4\PMonitor folder moved successfully.
C:\Users\Default\AppData\Roaming\IObit\Advanced SystemCare V4 folder moved successfully.
C:\Users\Default\AppData\Roaming\IObit folder moved successfully.
Folder C:\Users\Default User\AppData\Roaming\IObit\ not found.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Bryan
->Temp folder emptied: 397177109 bytes
->Temporary Internet Files folder emptied: 72232026 bytes
->Java cache emptied: 16022702 bytes
->FireFox cache emptied: 188831284 bytes
->Google Chrome cache emptied: 377012256 bytes
->Flash cache emptied: 25263 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 712704 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 11740 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 3079 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 749 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 1,003.00 mb


[EMPTYJAVA]

User: All Users

User: Bryan
->Java cache emptied: 0 bytes

User: Default

User: Default User

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Bryan
->Flash cache emptied: 0 bytes

User: Default

User: Default User

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 03232014_183806

Files\Folders moved on Reboot...
C:\Users\Bryan\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\Bryan\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Security check and FSS scan logs.

Results of screen317's Security Check version 0.99.81
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
avast! Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.75.0.1300
JavaFX 2.1.1
Java(TM) 6 Update 24
Java(TM) 7 Update 5
Java version out of Date!
Adobe Flash Player 12.0.0.77
Adobe Reader 9 Adobe Reader out of Date!
Mozilla Firefox 19.0.2 Firefox out of Date!
Google Chrome 33.0.1750.146
Google Chrome 33.0.1750.154
````````Process Check: objlist.exe by Laurent````````
Alienware Command Center ThermalController.exe
system32 AvastSvc.exe -?-
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````

Farbar Service Scanner Version: 25-02-2014
Ran by Bryan (administrator) on 23-03-2014 at 18:53:49
Running from "C:\Users\Bryan\Desktop"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
redtarget.gif
Update Firefox to the current 28.0 version.

redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

redtarget.gif
1. Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

=====================================

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

11. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

12. Please, let me know, how your computer is doing.
 
Hey, thanks a lot sir I really appreciate the help. I first got this computer years ago, and although my browsing habits have improved, I knew there was still some ugliness left here and it's good to know it's cleaned out. I appreciate all the help and will work towards keeping a clean computer. I never really noticed any issues with my computer before this, but it's got a really nice clean feeling to it that it didn't before. Everything is great :) thank you again sir.
 
Back