Solved Infected with Sirefef.Y Virus

Vincon12

Posts: 20   +0
Hello, for the past month or so I have had this sirefef.y virus and I cannot seem to remove it. It coming to the point where it seems to have two instances of the virus. Right now Mircosoft Secruity Essentials has captured the virus, but, as with the last time I tried, it will close MSE and then shut down my firewall when trying to remove it. For now, I remain idle with it, but I need it to be removed. Please help if possible.
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==========================================

What Windows version is it?
 
For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.
 
Scan result of Farbar Recovery Scan Tool Version: 04-07-2012 01
Ran by SYSTEM at 05-07-2012 00:36:48
Running from I:\
Windows 7 Home Premium (X64) OS Language: English(US)
The current controlset is ControlSet001
========================== Registry (Whitelisted) =============
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7981088 2009-07-20] (Realtek Semiconductor)
HKLM\...\Run: [mwlDaemon] C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-26] (Egis Technology Inc.)
HKLM\...\Run: [XboxStat] "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation)
HKLM-x32\...\Run: [SuiteTray] "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [337264 2010-05-26] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d [201584 2010-03-10] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" [407920 2010-03-10] (Egis Technology Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [37296 2012-03-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Hotkey Utility] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [611872 2010-08-04] ()
HKLM-x32\...\Run: [MDS_Menu] "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso" UpdateWithCreateOnce "Software\CyberLink\MediaShow Espresso\5.6" [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe" [124136 2010-06-29] (CyberLink Corp.)
HKLM-x32\...\Run: [InstaLAN] "C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe" startup [1485208 2010-07-28] (Affinegy, Inc.)
HKLM-x32\...\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2010-11-29] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [254696 2011-06-09] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [843712 2012-01-02] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [641664 2012-04-05] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml [10752 2012-02-20] ()
HKLM-x32\...\Run: [OM2_Monitor] "C:\Program Files (x86)\OLYMPUS\OLYMPUS Master 2\FirstStart.exe" /OM [54672 2009-11-25] (OLYMPUS IMAGING CORP.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [1996200 2012-06-27] (LogMeIn Inc.)
HKU\Shepherd\...\Run: [cdloader] "C:\Users\Shepherd\AppData\Roaming\mjusbsp\cdloader2.exe" MAGICJACK [50592 2010-12-03] (magicJack L.P.)
HKU\Shepherd\...\Run: [Logitech Vid] "C:\Program Files (x86)\Logitech\Vid HD\Vid.exe" -bootmode [6129496 2011-01-12] (Logitech Inc.)
HKU\Shepherd\...\Run: [msnmsgr] "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background [4283256 2011-05-13] (Microsoft Corporation)
HKU\Shepherd\...\Run: [EA Core] "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent [x]
HKU\Shepherd\...\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent [1242448 2011-08-01] (Valve Corporation)
HKU\Shepherd\...\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun [3514176 2011-11-10] (DT Soft Ltd)
HKU\Shepherd\...\Run: [OM2_Monitor] "C:\Program Files (x86)\OLYMPUS\OLYMPUS Master 2\MMonitor.exe" -NoStart [95632 2009-11-25] (OLYMPUS IMAGING CORP.)
HKU\Shepherd\...\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [17344176 2012-06-05] (Skype Technologies S.A.)
HKU\Shepherd\...\Run: [Google Update] "C:\Users\Shepherd\AppData\Local\Google\Update\GoogleUpdate.exe" /c [116648 2012-06-29] (Google Inc.)
HKU\Shepherd\...\Run: [HydraVisionDesktopManager] "C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [393216 2011-09-23] (AMD)
Startup: C:\Users\All Users\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
ShortcutTarget: GamersFirst LIVE!.lnk -> C:\Program Files (x86)\GamersFirst\LIVE!\Live.exe (GamersFirst)
Startup: C:\Users\Shepherd\Start Menu\Programs\Startup\Registration .LNK
ShortcutTarget: Registration .LNK -> C:\Program Files (x86)\Ubisoft\Dark Messiah of Might and Magic\RegistrationReminder.exe (No File)
Startup: C:\Users\Shepherd\Start Menu\Programs\Startup\Socialbox.lnk
ShortcutTarget: Socialbox.lnk -> C:\Program Files (x86)\Socialbox\Socialbox.exe ()
==================== Services (Whitelisted) ======
2 AffinegyService; "C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe" [569752 2010-07-28] (Affinegy, Inc.)
3 DAUpdaterSvc; C:\Program Files (x86)\Origin Games\Dragon Age\\bin_ship\DAUpdaterSvc.Service.exe [25832 2011-02-23] (BioWare)
2 ForceWare Intelligent Application Manager (IAM); C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe [625184 2009-04-19] ()
2 GREGService; C:\Program Files (x86)\Acer\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
2 Hamachi2Svc; "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe" -s [2369960 2012-06-27] (LogMeIn Inc.)
2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation)
3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-26] (Egis Technology Inc.)
4 NetTcpPortSharing; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [124240 2010-03-18] (Microsoft Corporation)
2 nSvcIp; C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe [207904 2009-04-19] ()
2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-07-03] ()
2 RichVideo; "C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe" [244904 2010-05-12] ()
========================== Drivers (Whitelisted) =============
3 AODDriver4.0; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
2 AODDriver4.01; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
2 AODDriver4.1; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
1 dtsoftbus01; C:\Windows\System32\Drivers\dtsoftbus01.sys [279616 2011-11-13] (DT Soft Ltd)
3 hamachi; C:\Windows\System32\Drivers\hamachi.sys [33856 2009-03-18] (LogMeIn, Inc.)
3 NVENETFD; C:\Windows\System32\DRIVERS\nvm62x64.sys [408960 2009-06-10] (NVIDIA Corporation)
3 NVNET; C:\Windows\System32\DRIVERS\nvmf6264.sys [339360 2009-04-29] (NVIDIA Corporation)
3 dump_wmimmc; \??\c:\program files (x86)\steam\steamapps\common\ava\Binaries\GameGuard\dump_wmimmc.sys [x]
3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
========================== NetSvcs (Whitelisted) ===========

============ One Month Created Files and Folders ==============
2012-07-04 20:07 - 2012-07-04 20:08 - 00001208 ____A C:\Users\Shepherd\Desktop\Idea for story.txt
2012-07-03 21:34 - 2012-07-03 21:34 - 00000000 ____D C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2012-07-03 21:34 - 2012-07-03 21:18 - 03130440 ____A C:\Windows\SysWOW64\pbsvc_blr.exe
2012-07-03 18:37 - 2012-07-03 18:37 - 00000222 ____A C:\Users\Shepherd\Desktop\Blacklight Retribution.url
2012-07-01 00:43 - 2012-07-01 00:43 - 00002062 ____A C:\Users\Public\Desktop\War Inc Battlezone.lnk
2012-06-30 21:47 - 2012-06-30 22:06 - 00027592 ____A C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg
2012-06-30 21:47 - 2012-06-30 21:47 - 00021424 ____A C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg.bak
2012-06-29 15:15 - 2012-06-29 15:15 - 00001271 ____A C:\Users\Shepherd\Desktop\BlockadeRunner.lnk
2012-06-29 14:57 - 2012-06-30 21:23 - 00000000 ____D C:\Users\Shepherd\Desktop\BlockadeRunner0.59.1d
2012-06-29 14:46 - 2012-06-29 14:46 - 00002334 ____A C:\Users\Shepherd\Desktop\Google Chrome.lnk
2012-06-29 14:45 - 2012-07-04 19:50 - 00000920 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000UA.job
2012-06-29 14:45 - 2012-07-04 14:50 - 00000868 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000Core.job
2012-06-29 14:27 - 2012-06-29 14:28 - 31606411 ____A C:\Users\Shepherd\Downloads\BlockadeRunner0.59.1d.zip
2012-06-29 11:47 - 2012-06-29 11:47 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{2970C67F-85AB-4E89-9C5B-1A00FE19C892}
2012-06-28 22:12 - 2012-06-28 22:15 - 00000000 ____D C:\Program Files (x86)\Blockade Runner
2012-06-28 22:06 - 2012-06-28 22:07 - 19448588 ____A C:\Users\Shepherd\Downloads\BlockadeRunnerSetupW28.zip
2012-06-28 14:05 - 2012-06-28 14:05 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{DD56CA25-E41E-49DC-92EA-D31AF127A7C1}
2012-06-28 14:05 - 2012-06-28 14:05 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{4A96189B-B0BB-46F7-B7A0-137C3DAA6C8D}
2012-06-28 14:02 - 2012-06-28 14:02 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2012-06-28 11:37 - 2012-06-28 11:37 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{0977F849-B4CF-4079-8CB1-0A9391718FCA}
2012-06-27 11:33 - 2012-06-27 11:33 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{0590607E-E959-4448-9369-F0E0922E6696}
2012-06-25 06:27 - 2012-06-25 06:27 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{2FD75E7F-0491-4C1B-8D90-183BAA091494}
2012-06-25 02:49 - 2012-06-25 02:49 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{26B9B577-AAE3-46E8-A185-901EF3000B4C}
2012-06-23 19:03 - 2012-07-04 15:24 - 00002573 ____A C:\Users\Public\Desktop\Six Updater.lnk
2012-06-23 19:03 - 2012-07-04 15:24 - 00002573 ____A C:\Users\Public\Desktop\Six Launcher.lnk
2012-06-22 06:42 - 2012-06-02 14:19 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-22 06:42 - 2012-06-02 14:19 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-22 06:42 - 2012-06-02 14:19 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-22 06:42 - 2012-06-02 14:15 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-22 06:41 - 2012-06-02 14:19 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-22 06:41 - 2012-06-02 14:19 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-22 06:41 - 2012-06-02 14:15 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-22 06:41 - 2012-06-02 11:19 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-22 06:41 - 2012-06-02 11:15 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-22 06:38 - 2012-06-22 06:38 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{F3065690-D5F1-4CAA-8DA6-0D363868B451}
2012-06-22 06:38 - 2012-06-22 06:38 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{8CF102D0-A24A-49B1-955B-E6F4968E893C}
2012-06-21 17:36 - 2012-06-21 17:36 - 00000000 ____D C:\Users\Shepherd\AppData\Local\EA Core
2012-06-21 17:36 - 2012-06-21 17:36 - 00000000 ____D C:\Users\All Users\BioWare
2012-06-20 05:52 - 2012-06-20 05:52 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{9EC5CB0F-0B06-4DEE-8431-48FAC0AF41FA}
2012-06-19 18:27 - 2012-06-19 18:27 - 00000222 ____A C:\Users\Shepherd\Desktop\Men of War Condemned Heroes.url
2012-06-19 15:00 - 2012-06-19 15:00 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{D49716F3-9D36-4803-97AC-5FD640134105}
2012-06-18 18:22 - 2012-06-18 18:22 - 00000326 ____A C:\Users\Shepherd\Desktop\Ghost Recon Online (NCSA-Live).appref-ms
2012-06-18 18:22 - 2012-06-18 18:22 - 00000000 ____D C:\Ubisoft
2012-06-18 17:15 - 2012-06-18 17:15 - 00001044 ____A C:\Users\Public\Desktop\HyperLobby client.lnk
2012-06-18 03:05 - 2012-06-18 03:05 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{048CA6F6-FA09-4D28-86CC-F610452725F8}
2012-06-16 05:57 - 2012-06-16 05:57 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{3C32C736-AAC9-482C-A16A-3B0181BE0575}
2012-06-15 09:23 - 2012-06-15 09:23 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{1A26B7C7-03D0-4EE3-804C-FAAC180243D4}
2012-06-14 17:37 - 2012-06-14 17:37 - 00000360 ____A C:\Windows\DXError.log
2012-06-14 02:44 - 2012-06-14 02:44 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{B260D16A-C4C3-4C3A-999B-1344F707AFEE}
2012-06-13 17:06 - 2012-05-17 18:47 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-13 17:06 - 2012-05-17 18:16 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-13 17:06 - 2012-05-17 18:06 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-13 17:06 - 2012-05-17 17:59 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-13 17:06 - 2012-05-17 17:59 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-13 17:06 - 2012-05-17 17:58 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-13 17:06 - 2012-05-17 17:58 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-13 17:06 - 2012-05-17 17:56 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-13 17:06 - 2012-05-17 17:55 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-13 17:06 - 2012-05-17 17:55 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-13 17:06 - 2012-05-17 17:54 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-13 17:06 - 2012-05-17 17:51 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-13 17:06 - 2012-05-17 17:51 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-13 17:06 - 2012-05-17 17:47 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-13 17:06 - 2012-05-17 15:11 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-13 17:06 - 2012-05-17 14:48 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-13 17:06 - 2012-05-17 14:45 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-13 17:06 - 2012-05-17 14:36 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-13 17:06 - 2012-05-17 14:35 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-13 17:06 - 2012-05-17 14:35 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-13 17:06 - 2012-05-17 14:33 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-13 17:06 - 2012-05-17 14:31 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-13 17:06 - 2012-05-17 14:29 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-13 17:06 - 2012-05-17 14:29 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-13 17:06 - 2012-05-17 14:27 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-13 17:06 - 2012-05-17 14:25 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-13 17:06 - 2012-05-17 14:24 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-13 17:06 - 2012-05-17 14:20 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-13 14:15 - 2012-04-30 21:40 - 00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-06-13 14:15 - 2012-04-25 21:41 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-06-13 14:15 - 2012-04-25 21:41 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-06-13 14:15 - 2012-04-25 21:34 - 00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe
2012-06-13 14:14 - 2012-05-14 17:32 - 03146752 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-13 14:14 - 2012-05-04 03:06 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-06-13 14:14 - 2012-05-04 02:03 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-06-13 14:14 - 2012-05-04 02:03 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-06-13 14:14 - 2012-04-27 19:55 - 00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-06-13 14:14 - 2012-04-07 04:31 - 03216384 ____A (Microsoft Corporation) C:\Windows\System32\msi.dll
2012-06-13 14:14 - 2012-04-07 03:26 - 02342400 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2012-06-13 14:13 - 2012-04-23 21:37 - 01462272 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2012-06-13 14:13 - 2012-04-23 21:37 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2012-06-13 14:13 - 2012-04-23 21:37 - 00140288 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2012-06-13 14:13 - 2012-04-23 20:36 - 01158656 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2012-06-13 14:13 - 2012-04-23 20:36 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2012-06-13 14:13 - 2012-04-23 20:36 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2012-06-12 21:55 - 2012-06-12 21:55 - 00002515 ____A C:\Users\Public\Desktop\Skype.lnk
2012-06-12 21:53 - 2012-06-12 21:54 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{63A75E27-85EC-43D7-800C-B7536CFA7B28}
2012-06-12 16:26 - 2012-06-12 16:26 - 00001123 ____A C:\Users\Shepherd\Desktop\OLYMPUS Master 2.lnk
2012-06-12 16:26 - 2012-06-12 16:26 - 00000000 ____D C:\Users\Shepherd\AppData\Local\OLYMPUS
2012-06-12 16:25 - 2012-06-12 16:25 - 00000000 ____D C:\Program Files (x86)\OLYMPUS
2012-06-12 11:00 - 2012-06-12 11:01 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{BDA27B2A-7268-4595-BDB0-47787DB1D85A}
2012-06-11 04:13 - 2012-06-11 04:13 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{404A3262-D32F-49D0-9136-7BC9C593AD36}
2012-06-11 04:13 - 2012-06-11 04:13 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{31F3ECC2-BFFA-4568-90F9-966921D34746}
2012-06-10 23:58 - 2012-06-10 23:58 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{49C0D94F-9690-41E9-B088-102ABCBA6E74}
2012-06-10 23:58 - 2012-06-10 23:58 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{3FA496EB-189B-4ADE-A8E4-99CD00C43BC9}
2012-06-10 10:03 - 2012-06-10 10:03 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{A70FB69F-73FA-4C44-9E4F-FD8DCA2F4678}
2012-06-09 11:36 - 2012-06-09 11:36 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{742CFC30-A20A-498B-BAF0-B45F16F2D879}
2012-06-08 19:24 - 2012-06-08 19:24 - 00000221 ____A C:\Users\Shepherd\Desktop\Assassin's Creed Brotherhood.url
2012-06-08 11:22 - 2012-06-08 11:22 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{DD9E1057-56AA-4060-B6B1-0AE08E7C286B}
2012-06-05 11:20 - 2012-06-05 11:20 - 00000000 ____D C:\Users\Shepherd\AppData\Local\{60E42C8E-93DD-4026-AFE2-E192720EBED6}

============ 3 Months Modified Files ========================
2012-07-04 20:32 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-04 20:32 - 2009-07-13 20:51 - 00093198 ____A C:\Windows\setupact.log
2012-07-04 20:31 - 2009-07-13 20:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-04 20:31 - 2009-07-13 20:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-04 20:31 - 2009-07-07 00:28 - 01484148 ____A C:\Windows\WindowsUpdate.log
2012-07-04 20:08 - 2012-07-04 20:07 - 00001208 ____A C:\Users\Shepherd\Desktop\Idea for story.txt
2012-07-04 19:50 - 2012-06-29 14:45 - 00000920 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000UA.job
2012-07-04 19:40 - 2011-05-17 12:58 - 00000902 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-04 19:35 - 2012-03-29 06:35 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-07-04 18:40 - 2011-05-17 12:58 - 00000898 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-04 15:24 - 2012-06-23 19:03 - 00002573 ____A C:\Users\Public\Desktop\Six Updater.lnk
2012-07-04 15:24 - 2012-06-23 19:03 - 00002573 ____A C:\Users\Public\Desktop\Six Launcher.lnk
2012-07-04 14:50 - 2012-06-29 14:45 - 00000868 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000Core.job
2012-07-04 05:35 - 2011-01-13 23:30 - 00298016 ____A C:\Windows\SysWOW64\PnkBstrB.xtr
2012-07-04 05:35 - 2011-01-13 23:30 - 00298016 ____A C:\Windows\SysWOW64\PnkBstrB.exe
2012-07-03 21:51 - 2011-01-13 23:30 - 00298016 ____A C:\Windows\SysWOW64\PnkBstrB.ex0
2012-07-03 21:39 - 2011-01-13 23:30 - 00076888 ____A C:\Windows\SysWOW64\PnkBstrA.exe
2012-07-03 21:18 - 2012-07-03 21:34 - 03130440 ____A C:\Windows\SysWOW64\pbsvc_blr.exe
2012-07-03 18:37 - 2012-07-03 18:37 - 00000222 ____A C:\Users\Shepherd\Desktop\Blacklight Retribution.url
2012-07-01 00:43 - 2012-07-01 00:43 - 00002062 ____A C:\Users\Public\Desktop\War Inc Battlezone.lnk
2012-06-30 23:32 - 2011-05-07 20:50 - 00001130 ____A C:\Users\Public\Desktop\GamersFirst LIVE!.lnk
2012-06-30 22:06 - 2012-06-30 21:47 - 00027592 ____A C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg
2012-06-30 21:47 - 2012-06-30 21:47 - 00021424 ____A C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg.bak
2012-06-29 15:15 - 2012-06-29 15:15 - 00001271 ____A C:\Users\Shepherd\Desktop\BlockadeRunner.lnk
2012-06-29 14:46 - 2012-06-29 14:46 - 00002334 ____A C:\Users\Shepherd\Desktop\Google Chrome.lnk
2012-06-29 14:28 - 2012-06-29 14:27 - 31606411 ____A C:\Users\Shepherd\Downloads\BlockadeRunner0.59.1d.zip
2012-06-28 22:07 - 2012-06-28 22:06 - 19448588 ____A C:\Users\Shepherd\Downloads\BlockadeRunnerSetupW28.zip
2012-06-28 14:02 - 2011-07-18 18:21 - 00000930 ____A C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2012-06-23 14:35 - 2012-03-29 06:35 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-06-23 14:35 - 2011-06-25 23:09 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-06-21 17:23 - 2011-01-05 07:37 - 00483014 ____A C:\Windows\DirectX.log
2012-06-21 11:04 - 2011-01-13 23:30 - 02434856 ____A C:\Windows\SysWOW64\pbsvc_bc2.exe
2012-06-19 18:27 - 2012-06-19 18:27 - 00000222 ____A C:\Users\Shepherd\Desktop\Men of War Condemned Heroes.url
2012-06-18 18:22 - 2012-06-18 18:22 - 00000326 ____A C:\Users\Shepherd\Desktop\Ghost Recon Online (NCSA-Live).appref-ms
2012-06-18 17:15 - 2012-06-18 17:15 - 00001044 ____A C:\Users\Public\Desktop\HyperLobby client.lnk
2012-06-14 17:37 - 2012-06-14 17:37 - 00000360 ____A C:\Windows\DXError.log
2012-06-14 02:42 - 2009-07-13 20:45 - 00413312 ____A C:\Windows\System32\FNTCACHE.DAT
2012-06-13 17:17 - 2009-07-13 21:13 - 00803614 ____A C:\Windows\System32\PerfStringBackup.INI
2012-06-13 17:13 - 2011-01-15 17:57 - 58957832 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-06-12 21:55 - 2012-06-12 21:55 - 00002515 ____A C:\Users\Public\Desktop\Skype.lnk
2012-06-12 16:26 - 2012-06-12 16:26 - 00001123 ____A C:\Users\Shepherd\Desktop\OLYMPUS Master 2.lnk
2012-06-11 07:43 - 2012-03-07 15:12 - 00001457 ____A C:\Users\Public\Desktop\Mass Effect 3.lnk
2012-06-08 19:24 - 2012-06-08 19:24 - 00000221 ____A C:\Users\Shepherd\Desktop\Assassin's Creed Brotherhood.url
2012-06-02 14:19 - 2012-06-22 06:42 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-22 06:42 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-22 06:42 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-22 06:41 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-22 06:41 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:15 - 2012-06-22 06:42 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:15 - 2012-06-22 06:41 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 11:19 - 2012-06-22 06:41 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 11:15 - 2012-06-22 06:41 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-05-27 15:57 - 2012-05-27 15:57 - 00295390 ____A C:\Users\Shepherd\Documents\ts3_clientui-win64-1334913258-2012-05-27 19_57_57.079800.dmp
2012-05-26 19:03 - 2012-05-26 19:03 - 00001000 ____A C:\Users\Shepherd\Desktop\GameSpy Arcade.lnk
2012-05-24 11:25 - 2009-07-13 21:08 - 00032558 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-05-23 20:43 - 2012-05-23 20:43 - 00000427 ____A C:\Users\Shepherd\Desktop\Delicate Situations.txt
2012-05-19 17:09 - 2012-05-19 17:09 - 00000221 ____A C:\Users\Shepherd\Desktop\Tom Clancy's Ghost Recon Advanced Warfighter 2.url
2012-05-19 13:13 - 2012-05-19 13:13 - 00000221 ____A C:\Users\Shepherd\Desktop\Mount & Blade Warband.url
2012-05-19 06:11 - 2012-05-19 06:11 - 00000220 ____A C:\Users\Shepherd\Desktop\Sid Meier's Civilization V.url
2012-05-17 18:47 - 2012-06-13 17:06 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-05-17 18:16 - 2012-06-13 17:06 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-05-17 18:06 - 2012-06-13 17:06 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-05-17 17:59 - 2012-06-13 17:06 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-05-17 17:59 - 2012-06-13 17:06 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-05-17 17:58 - 2012-06-13 17:06 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-05-17 17:58 - 2012-06-13 17:06 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-05-17 17:56 - 2012-06-13 17:06 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-05-17 17:55 - 2012-06-13 17:06 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-05-17 17:55 - 2012-06-13 17:06 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-05-17 17:54 - 2012-06-13 17:06 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-05-17 17:51 - 2012-06-13 17:06 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-05-17 17:51 - 2012-06-13 17:06 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-05-17 17:47 - 2012-06-13 17:06 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-05-17 15:11 - 2012-06-13 17:06 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-05-17 14:48 - 2012-06-13 17:06 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-05-17 14:45 - 2012-06-13 17:06 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-05-17 14:36 - 2012-06-13 17:06 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-05-17 14:35 - 2012-06-13 17:06 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-05-17 14:35 - 2012-06-13 17:06 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-05-17 14:33 - 2012-06-13 17:06 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-05-17 14:31 - 2012-06-13 17:06 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-05-17 14:29 - 2012-06-13 17:06 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-05-17 14:29 - 2012-06-13 17:06 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-05-17 14:27 - 2012-06-13 17:06 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-05-17 14:25 - 2012-06-13 17:06 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-05-17 14:24 - 2012-06-13 17:06 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-05-17 14:20 - 2012-06-13 17:06 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-05-15 14:53 - 2012-05-15 14:53 - 00000221 ____A C:\Users\Shepherd\Desktop\Men of War Assault Squad.url
2012-05-14 17:32 - 2012-06-13 14:14 - 03146752 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-05-13 17:45 - 2012-05-13 17:45 - 00000220 ____A C:\Users\Shepherd\Desktop\Commandos 2 Men of Courage.url
2012-05-08 21:04 - 2012-05-08 21:04 - 00001084 ____A C:\Users\Shepherd\Desktop\Play Online.lnk
2012-05-08 19:51 - 2012-05-08 19:51 - 00010492 ____A C:\Users\Shepherd\Downloads\Airborne Indoc.rtf
2012-05-04 09:40 - 2011-03-05 11:33 - 00000967 ____A C:\Users\Public\Desktop\BitTorrent.lnk
2012-05-04 03:06 - 2012-06-13 14:14 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-05-04 02:03 - 2012-06-13 14:14 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-05-04 02:03 - 2012-06-13 14:14 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-04-30 21:40 - 2012-06-13 14:15 - 00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-04-30 21:24 - 2010-08-26 17:57 - 00091580 ____A C:\Windows\PFRO.log
2012-04-30 18:14 - 2011-01-05 07:48 - 00001945 ____A C:\Windows\epplauncher.mif
2012-04-30 18:13 - 2011-01-05 07:47 - 00803394 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-04-27 19:55 - 2012-06-13 14:14 - 00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-27 04:27 - 2012-03-03 11:25 - 00002018 ____A C:\Users\Public\Desktop\Adobe Reader 9.lnk
2012-04-25 21:41 - 2012-06-13 14:15 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-04-25 21:41 - 2012-06-13 14:15 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-04-25 21:34 - 2012-06-13 14:15 - 00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe
2012-04-23 21:37 - 2012-06-13 14:13 - 01462272 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2012-04-23 21:37 - 2012-06-13 14:13 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2012-04-23 21:37 - 2012-06-13 14:13 - 00140288 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2012-04-23 20:36 - 2012-06-13 14:13 - 01158656 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2012-04-23 20:36 - 2012-06-13 14:13 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2012-04-23 20:36 - 2012-06-13 14:13 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2012-04-21 11:14 - 2012-02-21 11:03 - 00000942 ____A C:\Users\Shepherd\Desktop\War.txt
2012-04-20 14:40 - 2012-03-25 19:11 - 00001182 ____A C:\Users\Shepherd\Desktop\ Mabinogi .lnk
2012-04-07 04:31 - 2012-06-13 14:14 - 03216384 ____A (Microsoft Corporation) C:\Windows\System32\msi.dll
2012-04-07 03:26 - 2012-06-13 14:14 - 02342400 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll

ZeroAccess:
C:\Windows\Installer\{564a14ef-5f6b-132d-0357-b80eac373996}
C:\Windows\Installer\{564a14ef-5f6b-132d-0357-b80eac373996}\L
ZeroAccess:
C:\Users\Shepherd\AppData\Local\{564a14ef-5f6b-132d-0357-b80eac373996}
C:\Users\Shepherd\AppData\Local\{564a14ef-5f6b-132d-0357-b80eac373996}\@
C:\Users\Shepherd\AppData\Local\{564a14ef-5f6b-132d-0357-b80eac373996}\L
C:\Users\Shepherd\AppData\Local\{564a14ef-5f6b-132d-0357-b80eac373996}\U
========================= Known DLLs (Whitelisted) ============

========================= Bamital & volsnap Check ============
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 17%
Total physical RAM: 4095.23 MB
Available physical RAM: 3364.88 MB
Total Pagefile: 4093.38 MB
Available Pagefile: 3356.31 MB
Total Virtual: 8192 MB
Available Virtual: 8191.9 MB
======================= Partitions =========================
1 Drive c: (Acer) (Fixed) (Total:915.79 GB) (Free:420.33 GB) NTFS
2 Drive e: (PQSERVICE) (Fixed) (Total:15.62 GB) (Free:3.91 GB) NTFS
3 Drive f: (OLYMPUS Master 2) (CDROM) (Total:0.21 GB) (Free:0 GB) CDFS
6 Drive I: (PATRIOT) (Removable) (Total:1.86 GB) (Free:1.86 GB) FAT
7 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
8 Drive y: (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 931 GB 0 B
Disk 1 No Media 0 B 0 B
Disk 2 No Media 0 B 0 B
Disk 3 Online 1912 MB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Recovery 15 GB 1024 KB
Partition 2 Primary 100 MB 15 GB
Partition 3 Primary 915 GB 15 GB
==================================================================================
Disk: 0
Partition 1
Type : 27
Hidden: Yes
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 3 E PQSERVICE NTFS Partition 15 GB Healthy Hidden
==================================================================================
Disk: 0
Partition 2
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 Y SYSTEM RESE NTFS Partition 100 MB Healthy
==================================================================================
Disk: 0
Partition 3
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 C Acer NTFS Partition 915 GB Healthy
==================================================================================
Partitions of Disk 3:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 1908 MB 4032 KB
==================================================================================
Disk: 3
Partition 1
Type : 06
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 6 I PATRIOT FAT Removable 1908 MB Healthy
==================================================================================
==========================================================
Last Boot: 2012-06-28 12:03
======================= End Of Log ==========================
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    201 bytes · Views: 4
Just waiting on the Combofix.txt

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 04-07-2012 01
Ran by SYSTEM at 2012-07-05 01:02:54 Run:1
Running from I:\
==============================================
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows Value was restored successfully .
C:\Windows\System32\consrv.dll not found.
C:\Windows\Installer\{564a14ef-5f6b-132d-0357-b80eac373996} moved successfully.
C:\Users\Shepherd\AppData\Local\{564a14ef-5f6b-132d-0357-b80eac373996} moved successfully.
==== End of Fixlog ====
 
And here is the Combofix.txt

ComboFix 12-07-05.01 - Shepherd 05/07/2012 1:16.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.2.1033.18.4095.2683 [GMT -4:00]
Running from: c:\users\Shepherd\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\users\Shepherd\AppData\Local\Temp\1.tmp\F_IN_BOX.dll
c:\users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registration .LNK
c:\windows\system32\drivers\etc\lmhosts
.
.
((((((((((((((((((((((((( Files Created from 2012-06-05 to 2012-07-05 )))))))))))))))))))))))))))))))
.
.
2012-07-05 08:36 . 2012-07-05 08:36 -------- d-----w- C:\FRST
2012-07-04 06:22 . 2012-06-18 18:24 927800 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0E1C8DFA-26B0-4947-B7D2-3D3EA901D595}\gapaengine.dll
2012-07-04 06:22 . 2012-05-31 04:04 9013136 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{E3440916-E35F-4440-A18D-380E55BF704B}\mpengine.dll
2012-07-04 05:34 . 2012-07-04 05:18 3130440 ----a-w- c:\windows\SysWow64\pbsvc_blr.exe
2012-07-04 05:34 . 2012-07-04 05:34 -------- d-----w- c:\windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2012-07-03 06:20 . 2012-05-31 04:04 9013136 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-06-29 06:12 . 2012-06-29 06:15 -------- d-----w- c:\program files (x86)\Blockade Runner
2012-06-28 22:02 . 2012-06-28 22:02 -------- d-----w- c:\program files (x86)\LogMeIn Hamachi
2012-06-22 14:42 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-22 14:42 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-22 14:42 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2012-06-22 14:42 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-06-22 14:41 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
2012-06-22 14:41 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
2012-06-22 14:41 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
2012-06-22 14:41 . 2012-06-02 19:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-22 14:41 . 2012-06-02 19:15 36864 ----a-w- c:\windows\system32\wuapp.exe
2012-06-22 01:36 . 2012-06-22 01:36 -------- d-----w- c:\programdata\BioWare
2012-06-22 01:36 . 2012-06-22 01:36 -------- d-----w- c:\users\Shepherd\AppData\Local\EA Core
2012-06-19 02:22 . 2012-06-19 02:22 -------- d-----w- C:\Ubisoft
2012-06-13 22:15 . 2012-04-26 05:41 77312 ----a-w- c:\windows\system32\rdpwsx.dll
2012-06-13 22:15 . 2012-04-26 05:41 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-06-13 22:15 . 2012-04-26 05:34 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-06-13 22:15 . 2012-05-01 05:40 209920 ----a-w- c:\windows\system32\profsvc.dll
2012-06-13 22:14 . 2012-05-04 11:06 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-06-13 22:14 . 2012-05-04 10:03 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-06-13 22:14 . 2012-05-04 10:03 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-06-13 22:14 . 2012-05-15 01:32 3146752 ----a-w- c:\windows\system32\win32k.sys
2012-06-13 22:14 . 2012-04-28 03:55 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-13 22:14 . 2012-04-07 12:31 3216384 ----a-w- c:\windows\system32\msi.dll
2012-06-13 22:14 . 2012-04-07 11:26 2342400 ----a-w- c:\windows\SysWow64\msi.dll
2012-06-13 22:13 . 2012-04-24 05:37 1462272 ----a-w- c:\windows\system32\crypt32.dll
2012-06-13 22:13 . 2012-04-24 04:36 1158656 ----a-w- c:\windows\SysWow64\crypt32.dll
2012-06-13 22:13 . 2012-04-24 05:37 184320 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-13 22:13 . 2012-04-24 05:37 140288 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-13 22:13 . 2012-04-24 04:36 140288 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2012-06-13 22:13 . 2012-04-24 04:36 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
2012-06-13 05:55 . 2012-06-13 05:55 -------- d-----w- c:\program files (x86)\Common Files\Skype
2012-06-13 00:26 . 2012-06-13 00:26 -------- d-----w- c:\users\Shepherd\AppData\Local\OLYMPUS
2012-06-13 00:25 . 2012-06-13 00:25 -------- d-----w- c:\program files (x86)\OLYMPUS
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-04 13:35 . 2011-01-14 07:30 298016 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2012-07-04 13:35 . 2011-01-14 07:30 298016 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2012-07-04 05:51 . 2011-01-14 07:30 298016 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2012-07-04 05:39 . 2011-01-14 07:30 76888 ----a-w- c:\windows\SysWow64\PnkBstrA.exe
2012-06-23 22:35 . 2012-03-29 14:35 426184 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-06-23 22:35 . 2011-06-26 07:09 70344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-06-21 19:04 . 2011-01-14 07:30 2434856 ----a-w- c:\windows\SysWow64\pbsvc_bc2.exe
2012-06-18 18:24 . 2011-03-26 05:38 927800 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{88c7f2aa-f93f-432c-8f0e-b7d85967a527}"= "c:\program files (x86)\BitTorrentBar\tbBitT.dll" [2010-12-09 3911776]
.
[HKEY_CLASSES_ROOT\clsid\{88c7f2aa-f93f-432c-8f0e-b7d85967a527}]
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2011-01-03 15:16 175400 ----a-w- c:\program files (x86)\ConduitEngine\prxConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{88c7f2aa-f93f-432c-8f0e-b7d85967a527}]
2010-12-09 17:51 3911776 ----a-w- c:\program files (x86)\BitTorrentBar\tbBitT.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files (x86)\ConduitEngine\prxConduitEngine.dll" [2011-01-03 175400]
"{88c7f2aa-f93f-432c-8f0e-b7d85967a527}"= "c:\program files (x86)\BitTorrentBar\tbBitT.dll" [2010-12-09 3911776]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_CLASSES_ROOT\clsid\{88c7f2aa-f93f-432c-8f0e-b7d85967a527}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40 120176 ----a-w- c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"cdloader"="c:\users\Shepherd\AppData\Roaming\mjusbsp\cdloader2.exe" [2010-12-03 50592]
"Logitech Vid"="c:\program files (x86)\Logitech\Vid HD\Vid.exe" [2011-01-13 6129496]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2011-08-02 1242448]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2011-11-10 3514176]
"OM2_Monitor"="c:\program files (x86)\OLYMPUS\OLYMPUS Master 2\MMonitor.exe" [2009-11-26 95632]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2012-06-05 17344176]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-05-27 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-03-27 37296]
"Hotkey Utility"="c:\program files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe" [2010-08-04 611872]
"MDS_Menu"="c:\program files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"ArcadeMovieService"="c:\program files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe" [2010-06-30 124136]
"InstaLAN"="c:\program files (x86)\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe" [2010-07-28 1485208]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2010-11-29 421888]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-04-06 641664]
"OM2_Monitor"="c:\program files (x86)\OLYMPUS\OLYMPUS Master 2\FirstStart.exe" [2009-11-26 54672]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2012-06-27 1996200]
.
c:\users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Socialbox.lnk - c:\program files (x86)\Socialbox\Socialbox.exe [2012-2-18 142336]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
GamersFirst LIVE!.lnk - c:\program files (x86)\GamersFirst\LIVE!\Live.exe [2012-6-22 2720408]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux3"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [2012-03-05 53888]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-17 136176]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-06-05 160944]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-23 250056]
R3 AODDriver4.0;AODDriver4.0;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [2012-03-05 53888]
R3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;c:\program files (x86)\Origin Games\Dragon Age\\bin_ship\DAUpdaterSvc.Service.exe [2011-02-24 25832]
R3 dump_wmimmc;dump_wmimmc;c:\program files (x86)\steam\steamapps\common\ava\Binaries\GameGuard\dump_wmimmc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys [x]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-17 136176]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [2010-05-27 305520]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-03-21 98688]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-26 291696]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-10 4925184]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2011-01-07 1255736]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys [2011-11-13 279616]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys [2009-06-03 22576]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys [2009-06-03 20016]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys [2009-06-03 60464]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2012-04-06 236544]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2012-04-06 361984]
S2 AODDriver4.01;AODDriver4.01;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [2012-03-05 53888]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe [2010-01-08 23584]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [2012-06-27 2369960]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-06-19 3048136]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe [2010-01-28 243232]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys [2010-02-18 46136]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2012-04-06 11174400]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2012-04-06 343040]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [2011-10-01 764264]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [2011-10-01 268648]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [2011-10-01 25960]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [2011-10-01 22376]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
Contents of the 'Scheduled Tasks' folder
.
2012-07-05 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-29 22:35]
.
2012-07-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-17 20:58]
.
2012-07-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-17 20:58]
.
2012-07-04 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000Core.job
- c:\users\Shepherd\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-29 22:45]
.
2012-07-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000UA.job
- c:\users\Shepherd\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-29 22:45]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 99080 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42 137584 ----a-w- c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-07-20 7981088]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-05-27 349552]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-09-30 825184]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 1271168]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uStart Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2856415
uLocal Page = c:\windows\system32\blank.htm
mStart Page = hxxp://acer.msn.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
LSP: %SYSTEMROOT%\system32\nvLsp.dll
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{22e03916-85c5-44b0-8dc9-1830c11238d9} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-EA Core - c:\program files (x86)\Electronic Arts\EADM\Core.exe
Toolbar-Locked - (no file)
WebBrowser-{22E03916-85C5-44B0-8DC9-1830C11238D9} - (no file)
WebBrowser-{88C7F2AA-F93F-432C-8F0E-B7D85967A527} - (no file)
AddRemove-BattlEye - c:\program files\Bohemia Interactive\ArmA 2BattlEye\UnInstallBE.exe
AddRemove-BattlEye for A2 - c:\program files\Bohemia Interactive\ArmA 2BattlEye\UnInstallBE.exe
AddRemove-BattlEye for OA - c:\program files\Bohemia Interactive\ArmA 2Expansion\BattlEye\UnInstallBE.exe
AddRemove-Mount&Blade Warband - c:\program files (x86)\Mount&Blade Warband\uninstall.exe
AddRemove-Mount&Blade With Fire and Sword - c:\program files (x86)\Mount&Blade With Fire and Sword\uninstall.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc_blr.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-853194377-1796296138-1048309734-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-853194377-1796296138-1048309734-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_USERS\S-1-5-21-853194377-1796296138-1048309734-1000\Software\SecuROM\License information*]
"datasecu"=hex:78,fa,ad,8f,44,43,79,b8,04,d5,30,d6,94,56,8b,f1,5e,74,ca,5f,88,
11,b9,d4,b1,c5,4d,6c,da,0f,8f,4d,2f,53,6e,83,1d,6a,e6,22,19,8d,4f,f1,8c,3f,\
"rkeysecu"=hex:2f,0f,d5,3e,02,2b,06,63,b1,0b,dd,b6,71,e2,54,98
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_257_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_257_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Cyberlink\Shared files\RichVideo.exe
c:\program files (x86)\Pando Networks\Media Booster\PMB.exe
.
**************************************************************************
.
Completion time: 2012-07-05 01:39:32 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-05 05:39
.
Pre-Run: 450,740,019,200 bytes free
Post-Run: 454,397,411,328 bytes free
.
- - End Of File - - 797A9244EEEFB19F89249E49D48530BC
 
Looks good :)

Any current issues?

====================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

===================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
No problem yet

Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org
Database version: v2012.07.05.07
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Shepherd :: SHEPHERD-PC [administrator]
05/07/2012 5:04:28 PM
mbam-log-2012-07-05 (17-04-28).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 218573
Time elapsed: 4 minute(s), 5 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 6
HKCR\CrossriderApp0003491.BHO (PUP.GamePlayLab) -> Quarantined and deleted successfully.
HKCR\CrossriderApp0003491.FBApi (PUP.CrossFire.Gen) -> Quarantined and deleted successfully.
HKCR\CrossriderApp0003491.FBApi.1 (PUP.CrossFire.Gen) -> Quarantined and deleted successfully.
HKCR\CrossriderApp0003491.Sandbox (PUP.CrossFire.Gen) -> Quarantined and deleted successfully.
HKCR\CrossriderApp0003491.Sandbox.1 (PUP.CrossFire.Gen) -> Quarantined and deleted successfully.
HKCU\Software\Cr_Installer\3491 (Adware.GamePlayLab) -> Quarantined and deleted successfully.
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
OTL logfile created on: 7/5/2012 5:11:33 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\Shepherd\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

4.00 Gb Total Physical Memory | 1.34 Gb Available Physical Memory | 33.47% Memory free
8.00 Gb Paging File | 4.62 Gb Available in Paging File | 57.72% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 915.79 Gb Total Space | 421.30 Gb Free Space | 46.00% Space Free | Partition Type: NTFS
Drive D: | 215.18 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: SHEPHERD-PC | User Name: Shepherd | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/05 17:10:43 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Shepherd\Desktop\OTL.exe
PRC - [2012/07/04 01:39:12 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012/06/19 17:32:30 | 003,048,136 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2011/10/01 09:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011/10/01 09:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011/01/12 22:01:28 | 006,129,496 | ---- | M] (Logitech Inc.) -- C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
PRC - [2010/07/28 18:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) -- C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe
PRC - [2010/05/26 22:41:24 | 000,349,552 | ---- | M] (Egis Technology Inc.) -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
PRC - [2010/01/28 19:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe
PRC - [2010/01/08 09:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe


========== Modules (No Company Name) ==========

MOD - [2011/07/14 12:01:59 | 000,958,976 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avformat-53.dll
MOD - [2011/07/14 12:01:59 | 000,132,096 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avutil-51.dll
MOD - [2011/07/14 12:01:58 | 007,006,208 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avcodec-53.dll
MOD - [2011/07/14 12:01:58 | 000,239,616 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\swscale-0.dll
MOD - [2011/01/12 21:57:34 | 000,751,616 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\vpxmd.dll
MOD - [2011/01/12 21:55:28 | 000,027,472 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\SDL.dll
MOD - [2009/04/22 17:53:56 | 000,969,040 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtNetwork4.dll
MOD - [2009/04/09 19:04:56 | 002,141,008 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtCore4.dll
MOD - [2009/03/03 18:18:08 | 000,138,064 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\plugins\imageformats\qjpeg4.dll
MOD - [2009/03/03 18:18:06 | 000,035,152 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\plugins\imageformats\qico4.dll
MOD - [2009/03/03 18:18:06 | 000,029,008 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\plugins\imageformats\qgif4.dll
MOD - [2009/03/03 18:17:46 | 011,311,952 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtWebKit4.dll
MOD - [2009/03/03 18:17:46 | 000,363,856 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtXml4.dll
MOD - [2009/03/03 18:17:44 | 000,200,016 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtSql4.dll
MOD - [2009/03/03 18:17:40 | 000,475,472 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtOpenGL4.dll
MOD - [2009/03/03 18:17:38 | 007,704,400 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\QtGui4.dll
MOD - [2009/03/03 18:17:32 | 000,291,664 | ---- | M] () -- C:\Program Files (x86)\Logitech\Vid HD\phonon4.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2012/04/05 22:16:02 | 000,236,544 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2012/04/05 21:57:34 | 000,361,984 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2012/03/26 18:49:56 | 000,291,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2012/03/26 18:49:56 | 000,012,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2010/01/28 19:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Program Files\Acer\Acer Updater\UpdaterService.exe -- (Updater Service)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/04/19 11:34:48 | 000,625,184 | ---- | M] () [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe -- (ForceWare Intelligent Application Manager (IAM)) ForceWare Intelligent Application Manager (IAM)
SRV:64bit: - [2009/04/19 11:34:48 | 000,207,904 | ---- | M] () [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe -- (nSvcIp)
SRV - [2012/07/04 01:39:12 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012/06/27 12:29:24 | 002,369,960 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2012/06/23 18:35:52 | 000,250,056 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/06/19 17:32:30 | 003,048,136 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012/06/05 15:17:44 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2011/10/01 09:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011/10/01 09:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011/06/21 23:56:51 | 000,403,240 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011/02/24 01:42:54 | 000,025,832 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Origin Games\Dragon Age\\bin_ship\DAUpdaterSvc.Service.exe -- (DAUpdaterSvc)
SRV - [2011/01/12 13:15:37 | 004,266,480 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GameMon.des -- (npggsvc)
SRV - [2010/07/28 18:34:02 | 000,569,752 | ---- | M] (Affinegy, Inc.) [Auto | Running] -- C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe -- (AffinegyService)
SRV - [2010/05/26 22:41:06 | 000,305,520 | ---- | M] (Egis Technology Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe -- (MWLService)
SRV - [2010/04/03 19:01:24 | 000,246,520 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Acer Games\Acer Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2010/03/18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/01/15 17:08:38 | 000,935,208 | ---- | M] (Nero AG) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe -- (Nero BackItUp Scheduler 4.0)
SRV - [2010/01/08 09:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/04/06 01:22:40 | 011,174,400 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/04/05 21:10:44 | 000,343,040 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/03/20 20:44:12 | 000,098,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.1)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.01)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.0)
DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/11/13 16:24:53 | 000,279,616 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV:64bit: - [2011/10/01 09:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011/10/01 09:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011/10/01 09:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011/10/01 09:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011/03/11 02:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 02:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 09:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 07:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/02/18 10:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2010/01/27 21:33:38 | 000,116,736 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/08/21 02:52:10 | 000,079,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 16:35:35 | 000,408,960 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvm62x64.sys -- (NVENETFD)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/06/02 22:15:30 | 000,060,464 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2009/06/02 22:15:30 | 000,022,576 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2009/06/02 22:15:30 | 000,020,016 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2009/04/30 01:06:58 | 000,339,360 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvmf6264.sys -- (NVNET)
DRV:64bit: - [2009/03/18 17:35:42 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\hamachi.sys -- (hamachi)
DRV - [2012/02/02 18:50:43 | 000,004,774 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\npptNT2.sys -- (NPPTNT2)
DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer.msn.com
IE - HKLM\..\URLSearchHook: {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - C:\Program Files (x86)\BitTorrentBar\tbBitT.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\..\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2856415


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.conduit.com?SearchSource=10&ctid=CT2856415
IE - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\..\URLSearchHook: {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - C:\Program Files (x86)\BitTorrentBar\tbBitT.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_3_300_262.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar: C:\Program Files (x86)\BF3 Alpha Trial Web Plugins\Sonar\npesnsonar.dll (ESN AB)
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.0: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch: C:\Program Files (x86)\BF3 Alpha Trial Web Plugins\npesnlaunch.dll (ESN AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=0.80.0: C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@gamersfirst.com/LiveLauncher: C:\Program Files (x86)\GamersFirst\LIVE!\nplivelauncher.dll File not found
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nexon.net/NxGame: C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Shepherd\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Shepherd\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Shepherd\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)



========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Shepherd\AppData\Local\Google\Chrome\Application\20.0.1132.47\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Shepherd\AppData\Local\Google\Chrome\Application\20.0.1132.47\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Shepherd\AppData\Local\Google\Chrome\Application\20.0.1132.47\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.290.11 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U29 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: ESN Sonar API (Enabled) = C:\Program Files (x86)\BF3 Alpha Trial Web Plugins\Sonar\npesnsonar.dll
CHR - plugin: ESN Sonar API (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.0\npesnsonar.dll
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\BF3 Alpha Trial Web Plugins\npesnlaunch.dll
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Nexon Game Controller (Enabled) = C:\ProgramData\NexonUS\NGM\npNxGameUS.dll
CHR - plugin: Unity Player (Enabled) = C:\Users\Shepherd\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - Extension: YouTube = C:\Users\Shepherd\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google Search = C:\Users\Shepherd\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Vid-Saver = C:\Users\Shepherd\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgmfkblbflahhponhjmkcnpjinenhlnc\1.17.19_0\
CHR - Extension: Gmail = C:\Users\Shepherd\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2012/07/05 01:32:04 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (SteadyVideoBHO Class) - {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} - C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (SteadyVideoBHO Class) - {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} - C:\Program Files (x86)\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
O2 - BHO: (BitTorrentBar Toolbar) - {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - C:\Program Files (x86)\BitTorrentBar\tbBitT.dll (Conduit Ltd.)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (BitTorrentBar Toolbar) - {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - C:\Program Files (x86)\BitTorrentBar\tbBitT.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\..\Toolbar\WebBrowser: (BitTorrentBar Toolbar) - {88C7F2AA-F93F-432C-8F0E-B7D85967A527} - C:\Program Files (x86)\BitTorrentBar\tbBitT.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [mwlDaemon] C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe (Egis Technology Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [XboxStat] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe (Microsoft Corporation)
O4 - HKLM..\Run: [AMD AVT] C:\Windows\SysWow64\cmd.exe (Microsoft Corporation)
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [EgisTecPMMUpdate] C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [EgisUpdate] C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [Hotkey Utility] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe ()
O4 - HKLM..\Run: [InstaLAN] C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe (Affinegy, Inc.)
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [MDS_Menu] C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [OM2_Monitor] C:\Program Files (x86)\OLYMPUS\OLYMPUS Master 2\FirstStart.exe (OLYMPUS IMAGING CORP.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000..\Run: [cdloader] C:\Users\Shepherd\AppData\Roaming\mjusbsp\cdloader2.exe (magicJack L.P.)
O4 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000..\Run: [Logitech Vid] C:\Program Files (x86)\Logitech\Vid HD\Vid.exe (Logitech Inc.)
O4 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000..\Run: [OM2_Monitor] C:\Program Files (x86)\OLYMPUS\OLYMPUS Master 2\MMonitor.exe (OLYMPUS IMAGING CORP.)
O4 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - Startup: C:\Users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Socialbox.lnk = C:\Program Files (x86)\Socialbox\Socialbox.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-853194377-1796296138-1048309734-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000017 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000018 - C:\Windows\SysNative\nvLsp64.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000018 - C:\Windows\SysWOW64\nvLsp.dll (NVIDIA)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {C8BC46C7-921C-4102-B67D-F1F7E65FB0BE} https://battlefield.play4free.com/static/updater/BP4FUpdater_1.0.66.2.cab (Battlefield Play4Free Updater)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {E6F480FC-BD44-4CBA-B74A-89AF7842937D} http://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.4.26.0.cab (SysInfo Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0B47D2C2-3636-4E51-B6DA-6EEF1042FFAC}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\video/mp4 {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18:64bit: - Protocol\Filter\video/x-flv {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18 - Protocol\Filter\video/mp4 {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18 - Protocol\Filter\video/x-flv {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/12/03 19:17:02 | 000,000,049 | R--- | M] () - D:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
Second part of the OTL.txt

========== Files/Folders - Created Within 30 Days ==========

[2012/07/05 17:10:43 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\Shepherd\Desktop\OTL.exe
[2012/07/05 17:03:42 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Roaming\Malwarebytes
[2012/07/05 17:03:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/07/05 17:03:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/05 17:03:29 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012/07/05 17:03:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/07/05 17:02:16 | 010,063,000 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Shepherd\Desktop\mbam-setup-1.61.0.1400.exe
[2012/07/05 04:36:38 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/05 01:39:35 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/07/05 01:13:37 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/05 01:13:37 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/05 01:13:37 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/05 01:13:32 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/05 01:13:14 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/05 01:09:23 | 004,571,390 | R--- | C] (Swearware) -- C:\Users\Shepherd\Desktop\ComboFix.exe
[2012/06/29 18:57:48 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\Desktop\BlockadeRunner0.59.1d
[2012/06/29 18:46:27 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2012/06/29 15:47:24 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{2970C67F-85AB-4E89-9C5B-1A00FE19C892}
[2012/06/29 02:12:17 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blockade Runner
[2012/06/29 02:12:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Blockade Runner
[2012/06/28 18:05:23 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{DD56CA25-E41E-49DC-92EA-D31AF127A7C1}
[2012/06/28 18:05:08 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{4A96189B-B0BB-46F7-B7A0-137C3DAA6C8D}
[2012/06/28 18:02:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
[2012/06/28 18:02:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\LogMeIn Hamachi
[2012/06/28 15:37:11 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{0977F849-B4CF-4079-8CB1-0A9391718FCA}
[2012/06/27 15:33:05 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{0590607E-E959-4448-9369-F0E0922E6696}
[2012/06/25 10:27:27 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{2FD75E7F-0491-4C1B-8D90-183BAA091494}
[2012/06/25 06:49:40 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{26B9B577-AAE3-46E8-A185-901EF3000B4C}
[2012/06/23 23:03:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Six Projects
[2012/06/22 10:38:54 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{F3065690-D5F1-4CAA-8DA6-0D363868B451}
[2012/06/22 10:38:23 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{8CF102D0-A24A-49B1-955B-E6F4968E893C}
[2012/06/21 21:36:49 | 000,000,000 | ---D | C] -- C:\ProgramData\BioWare
[2012/06/21 21:36:18 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\EA Core
[2012/06/20 09:52:35 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{9EC5CB0F-0B06-4DEE-8431-48FAC0AF41FA}
[2012/06/19 19:00:00 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{D49716F3-9D36-4803-97AC-5FD640134105}
[2012/06/18 22:22:45 | 000,000,000 | ---D | C] -- C:\Ubisoft
[2012/06/18 22:22:28 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
[2012/06/18 21:15:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HyperLobby client
[2012/06/18 07:09:09 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2012/06/18 07:05:02 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{048CA6F6-FA09-4D28-86CC-F610452725F8}
[2012/06/16 09:57:39 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{3C32C736-AAC9-482C-A16A-3B0181BE0575}
[2012/06/15 13:23:13 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{1A26B7C7-03D0-4EE3-804C-FAAC180243D4}
[2012/06/14 06:44:10 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{B260D16A-C4C3-4C3A-999B-1344F707AFEE}
[2012/06/13 01:55:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012/06/13 01:55:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012/06/13 01:53:52 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{63A75E27-85EC-43D7-800C-B7536CFA7B28}
[2012/06/12 20:26:42 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\OLYMPUS
[2012/06/12 20:26:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OLYMPUS Master 2
[2012/06/12 20:25:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\OLYMPUS
[2012/06/12 15:00:51 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{BDA27B2A-7268-4595-BDB0-47787DB1D85A}
[2012/06/11 08:13:55 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{31F3ECC2-BFFA-4568-90F9-966921D34746}
[2012/06/11 08:13:39 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{404A3262-D32F-49D0-9136-7BC9C593AD36}
[2012/06/11 03:58:54 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{3FA496EB-189B-4ADE-A8E4-99CD00C43BC9}
[2012/06/11 03:58:27 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{49C0D94F-9690-41E9-B088-102ABCBA6E74}
[2012/06/10 14:03:35 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{A70FB69F-73FA-4C44-9E4F-FD8DCA2F4678}
[2012/06/09 15:36:45 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{742CFC30-A20A-498B-BAF0-B45F16F2D879}
[2012/06/08 15:22:03 | 000,000,000 | ---D | C] -- C:\Users\Shepherd\AppData\Local\{DD9E1057-56AA-4060-B6B1-0AE08E7C286B}
[2011/05/08 00:57:01 | 077,683,512 | ---- | C] (K2 Network, Inc.) -- C:\Users\Shepherd\APB_Reloaded_Installer.exe
[4 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/07/05 17:10:43 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Shepherd\Desktop\OTL.exe
[2012/07/05 17:03:35 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/05 17:02:29 | 010,063,000 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Shepherd\Desktop\mbam-setup-1.61.0.1400.exe
[2012/07/05 16:50:00 | 000,000,920 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000UA.job
[2012/07/05 16:40:00 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/07/05 16:35:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/07/05 01:41:05 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/05 01:41:05 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/05 01:32:49 | 000,000,993 | ---- | M] () -- C:\Users\Shepherd\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Socialbox.lnk
[2012/07/05 01:32:04 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012/07/05 01:31:57 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/07/05 01:31:38 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/05 01:31:33 | 3220,623,360 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/05 01:10:24 | 000,797,992 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/07/05 01:10:24 | 000,676,476 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/07/05 01:10:24 | 000,131,008 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/07/05 01:09:23 | 004,571,390 | R--- | M] (Swearware) -- C:\Users\Shepherd\Desktop\ComboFix.exe
[2012/07/04 19:24:38 | 000,002,573 | ---- | M] () -- C:\Users\Public\Desktop\Six Updater.lnk
[2012/07/04 19:24:38 | 000,002,573 | ---- | M] () -- C:\Users\Public\Desktop\Six Launcher.lnk
[2012/07/04 18:50:02 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000Core.job
[2012/07/04 09:35:14 | 000,298,016 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2012/07/04 09:35:14 | 000,298,016 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012/07/04 01:51:46 | 000,298,016 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2012/07/04 01:39:12 | 000,076,888 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012/07/04 01:18:16 | 003,130,440 | ---- | M] () -- C:\Windows\SysWow64\pbsvc_blr.exe
[2012/07/03 22:37:16 | 000,000,222 | ---- | M] () -- C:\Users\Shepherd\Desktop\Blacklight Retribution.url
[2012/07/01 04:43:06 | 000,002,062 | ---- | M] () -- C:\Users\Public\Desktop\War Inc Battlezone.lnk
[2012/07/01 03:32:55 | 000,001,164 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
[2012/07/01 03:32:55 | 000,001,130 | ---- | M] () -- C:\Users\Public\Desktop\GamersFirst LIVE!.lnk
[2012/07/01 02:06:56 | 000,027,592 | ---- | M] () -- C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg
[2012/07/01 01:47:49 | 000,021,424 | ---- | M] () -- C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg.bak
[2012/06/29 19:15:08 | 000,001,271 | ---- | M] () -- C:\Users\Shepherd\Desktop\BlockadeRunner.lnk
[2012/06/29 18:46:34 | 000,002,334 | ---- | M] () -- C:\Users\Shepherd\Desktop\Google Chrome.lnk
[2012/06/28 18:02:38 | 000,000,930 | ---- | M] () -- C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
[2012/06/21 15:04:02 | 002,434,856 | ---- | M] () -- C:\Windows\SysWow64\pbsvc_bc2.exe
[2012/06/19 22:27:46 | 000,000,222 | ---- | M] () -- C:\Users\Shepherd\Desktop\Men of War Condemned Heroes.url
[2012/06/18 22:22:28 | 000,000,326 | ---- | M] () -- C:\Users\Shepherd\Desktop\Ghost Recon Online (NCSA-Live).appref-ms
[2012/06/18 21:15:35 | 000,001,044 | ---- | M] () -- C:\Users\Public\Desktop\HyperLobby client.lnk
[2012/06/14 06:42:56 | 000,413,312 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/06/13 01:55:01 | 000,002,515 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012/06/12 20:26:03 | 000,001,123 | ---- | M] () -- C:\Users\Shepherd\Desktop\OLYMPUS Master 2.lnk
[2012/06/11 11:43:46 | 000,001,457 | ---- | M] () -- C:\Users\Public\Desktop\Mass Effect 3.lnk
[2012/06/08 23:24:40 | 000,000,221 | ---- | M] () -- C:\Users\Shepherd\Desktop\Assassin's Creed Brotherhood.url
[4 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/07/05 17:03:35 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/05 01:13:37 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/05 01:13:37 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/05 01:13:37 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/05 01:13:37 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/05 01:13:37 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/04 01:34:30 | 003,130,440 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_blr.exe
[2012/07/03 22:37:16 | 000,000,222 | ---- | C] () -- C:\Users\Shepherd\Desktop\Blacklight Retribution.url
[2012/07/01 04:43:06 | 000,002,062 | ---- | C] () -- C:\Users\Public\Desktop\War Inc Battlezone.lnk
[2012/07/01 01:47:49 | 000,027,592 | ---- | C] () -- C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg
[2012/07/01 01:47:49 | 000,021,424 | ---- | C] () -- C:\Users\Shepherd\Documents\Let's Play - Blockade Runner.veg.bak
[2012/06/29 19:15:08 | 000,001,271 | ---- | C] () -- C:\Users\Shepherd\Desktop\BlockadeRunner.lnk
[2012/06/29 18:46:34 | 000,002,334 | ---- | C] () -- C:\Users\Shepherd\Desktop\Google Chrome.lnk
[2012/06/29 18:45:20 | 000,000,920 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000UA.job
[2012/06/29 18:45:19 | 000,000,868 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-853194377-1796296138-1048309734-1000Core.job
[2012/06/23 23:03:34 | 000,002,573 | ---- | C] () -- C:\Users\Public\Desktop\Six Updater.lnk
[2012/06/23 23:03:34 | 000,002,573 | ---- | C] () -- C:\Users\Public\Desktop\Six Launcher.lnk
[2012/06/19 22:27:46 | 000,000,222 | ---- | C] () -- C:\Users\Shepherd\Desktop\Men of War Condemned Heroes.url
[2012/06/18 22:22:28 | 000,000,326 | ---- | C] () -- C:\Users\Shepherd\Desktop\Ghost Recon Online (NCSA-Live).appref-ms
[2012/06/18 21:15:35 | 000,001,044 | ---- | C] () -- C:\Users\Public\Desktop\HyperLobby client.lnk
[2012/06/13 01:55:01 | 000,002,515 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2012/06/12 20:26:03 | 000,001,123 | ---- | C] () -- C:\Users\Shepherd\Desktop\OLYMPUS Master 2.lnk
[2012/06/08 23:24:40 | 000,000,221 | ---- | C] () -- C:\Users\Shepherd\Desktop\Assassin's Creed Brotherhood.url
[2012/03/09 14:06:14 | 000,024,576 | ---- | C] () -- C:\Windows\SysWow64\kdbsdk32.dll
[2012/02/14 22:36:36 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012/02/14 22:36:36 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2012/02/08 17:37:55 | 000,000,001 | ---- | C] () -- C:\Windows\SysWow64\SI.bin
[2011/10/25 22:21:34 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\OVDecoder.dll
[2011/09/28 18:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011/09/12 18:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011/08/31 12:12:53 | 003,142,728 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_hos.exe
[2011/08/19 08:49:03 | 000,000,096 | ---- | C] () -- C:\Users\Shepherd\AppData\Local\fusioncache.dat
[2011/06/19 20:32:08 | 000,079,033 | ---- | C] () -- C:\Windows\SysWow64\wbers.dat.dmp
[2011/05/08 00:57:01 | 3805,508,496 | ---- | C] () -- C:\Users\Shepherd\Client1.5.0.562750.7z
[2011/03/05 13:49:48 | 003,360,624 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2011/01/30 01:59:25 | 000,000,268 | ---- | C] () -- C:\Windows\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini
[2011/01/14 03:30:07 | 000,298,016 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011/01/14 03:30:05 | 002,434,856 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_bc2.exe
[2011/01/14 03:30:05 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011/01/05 11:47:02 | 000,803,394 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI

========== LOP Check ==========

[2012/06/30 23:26:47 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\.minecraft
[2012/06/28 18:00:17 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\BitTorrent
[2012/02/18 20:13:22 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\com.socialbox.socialbox
[2012/07/05 01:06:34 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\DAEMON Tools Lite
[2011/03/12 00:41:16 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\DriverCure
[2011/07/02 07:24:13 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\fltk.org
[2011/05/21 20:42:01 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\HyperLobby
[2011/01/14 09:16:36 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\mjusbsp
[2011/08/24 18:16:01 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Mount&Blade Warband
[2012/01/16 17:46:59 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Mount&Blade With Fire and Sword
[2011/01/05 11:29:02 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\OEM
[2011/10/25 07:32:46 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Origin
[2011/03/12 00:41:16 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\ParetoLogic
[2011/01/07 07:45:29 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\PowerCinema
[2011/07/04 06:50:24 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Publish Providers
[2012/01/26 16:12:05 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\RenPy
[2012/05/24 00:34:51 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\six-updater
[2011/08/02 19:30:18 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\six-zsync
[2012/05/09 02:52:16 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\SoftGrid Client
[2011/07/11 15:07:11 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Sony
[2011/07/05 16:18:48 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Sony Creative Software
[2011/10/26 20:59:52 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\SplitMediaLabs
[2012/01/29 17:09:58 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\SPORE
[2011/01/16 19:14:46 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Subversion
[2012/06/14 21:46:51 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\The Creative Assembly
[2011/09/23 23:01:12 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\TP
[2012/07/02 06:05:06 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\TS3Client
[2012/01/20 22:15:42 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Ubisoft
[2011/06/27 09:45:35 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Unity
[2011/01/15 19:17:29 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\wargaming.net
[2011/01/07 07:45:52 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\WildTangent
[2011/08/02 14:26:04 | 000,000,000 | ---D | M] -- C:\Users\Shepherd\AppData\Roaming\Windows Live Writer
[2012/05/24 15:25:49 | 000,032,558 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========


< End of report >
 
OTL Extras logfile created on: 7/5/2012 5:11:33 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\Shepherd\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

4.00 Gb Total Physical Memory | 1.34 Gb Available Physical Memory | 33.47% Memory free
8.00 Gb Paging File | 4.62 Gb Available in Paging File | 57.72% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 915.79 Gb Total Space | 421.30 Gb Free Space | 46.00% Space Free | Partition Type: NTFS
Drive D: | 215.18 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: SHEPHERD-PC | User Name: Shepherd | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1780AF95-4EF6-4AB5-B913-D3848DBE84D5}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{18C0713C-1085-48D1-ADE2-172DED66F7DA}" = rport=139 | protocol=6 | dir=out | app=system |
"{1CBBA73C-D9A3-4D3B-B2AD-8812D8C23691}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{284746B2-B4C9-46BF-95A7-70449CEFE193}" = lport=137 | protocol=17 | dir=in | app=system |
"{337D506D-B004-41EA-9FF9-C755D38A861C}" = lport=2869 | protocol=6 | dir=in | app=system |
"{3BE0E10B-0419-4C8D-B97C-41216F8B5EE6}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4F66DF0B-37C0-4456-97F5-827163653720}" = rport=445 | protocol=6 | dir=out | app=system |
"{58BC9CD0-DDEF-4FF0-B11D-DD15640423EF}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5D5A0199-4B4A-4A54-9F79-A77ED707065F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{7C5A33A9-01BF-46A1-A5FF-B8C102209DF8}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{80179F2A-CF98-459C-8F2B-EC76C9D53320}" = rport=138 | protocol=17 | dir=out | app=system |
"{99C3158A-1187-4119-8C8D-E1434ED83DE3}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |
"{9F712556-CADB-4464-834A-60A6932D8D66}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{A3EA45CE-9B58-46C5-A6E3-09ABF8325AB5}" = rport=137 | protocol=17 | dir=out | app=system |
"{A639B331-158E-402F-A054-AA27049BABF8}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{A8985367-D0C1-40E7-8A2B-C9CED8ABD7E2}" = lport=138 | protocol=17 | dir=in | app=system |
"{B064315E-CFC3-473E-BEA8-3A6026F4D8B6}" = rport=10243 | protocol=6 | dir=out | app=system |
"{BE3DCEA6-0BCE-4EF5-88B0-B77D2A7BAD39}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{BEB75819-47B3-4DDA-9FEE-F2AE9CD93A72}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C36A2C73-A019-4629-A37D-2773E8928AA9}" = lport=445 | protocol=6 | dir=in | app=system |
"{C80F4581-433F-4816-8DE9-846D576608CB}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{C969F9EB-D890-47DC-BA49-E259C5581974}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{D7847D4C-499A-4D77-8081-A84B31AF0732}" = lport=2869 | protocol=6 | dir=in | app=system |
"{D8AD83FA-776A-46E5-B7D8-3F66E7FA128E}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F77AA812-C7F3-4946-B5F0-800D9E53398D}" = lport=139 | protocol=6 | dir=in | app=system |
"{FABC10C9-8BA0-4233-A40D-1A708C9E980B}" = lport=10243 | protocol=6 | dir=in | app=system |
"{FDDB874A-6C8F-41F0-9A8A-C75799CA1227}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00449DC2-4D58-4958-80A6-9E355CA472F3}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\daoriginslauncher.exe |
"{007CA4CA-89E3-4E59-86C1-AC66C93A5254}" = protocol=17 | dir=in | app=c:\program files (x86)\logitech\vid hd\vid.exe |
"{0159248D-8ABE-4F84-ACB9-374E6F518114}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\poker night at the inventory\celebritypoker.exe |
"{01F61094-BFCC-4C7D-B31B-6E6C1C7B2777}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{02B22213-84C8-4211-B438-F1A8166F2F73}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe |
"{03210E06-E68F-4B25-8A09-6236AAA7496F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\redorchestra2beta\binaries\win32\rogame.exe |
"{03984544-6A10-4230-A075-3F4B77006D02}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{0418562A-7D3B-494F-A055-610F482970F7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackopsmp.exe |
"{044D2091-19EB-4278-87EC-31EF4780414B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\il 2 sturmovik 1946\il2fb.exe |
"{0536FF05-77B2-4A9C-A1BC-837F9504B15E}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{05CC0BF3-37DA-4937-A105-88A02F4E9EB3}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{06939BF8-D5A5-4608-9A40-512A3B82CCC9}" = protocol=6 | dir=in | app=c:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe |
"{06A72B6F-99B0-4C1C-A60B-2318E5503678}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe |
"{08ECBC5C-8C43-4037-874F-AAAAB1B36760}" = protocol=17 | dir=in | app=c:\program files (x86)\bf3 alpha trial web plugins\sonar\sonarhost.exe |
"{09542C76-4A9D-4293-819F-8EB64DC8EED2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{0C5AEFA6-1069-475C-81D5-140607F32153}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{0D254FDE-AC45-4BBE-8498-F4963BAE14AD}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{0D56C54F-16E7-40F0-BB28-7B400C6531FF}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 3 alpha trial\bf3.exe |
"{0E0C099F-2C16-43C1-898F-F5B2C3D85F80}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\mass effect 3\binaries\win32\masseffect3.exe |
"{0E106507-6C51-4D31-851A-F37ED887C442}" = protocol=58 | dir=in | app=system |
"{0EB0E886-1AB1-413B-8ECC-AA261890E6E2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\america's army 3\binaries\aa3game.exe |
"{0F2F37EC-727B-4629-8992-D7962DD388A4}" = protocol=17 | dir=in | app=c:\program files (x86)\firaxis games\sid meier's civilization 4\civilization4.exe |
"{0FBB9F1F-C9A4-41C0-A82E-4B43F45DC6DD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{116C5EDF-ABCC-46E2-924B-39DAA8D39839}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"{1256BE3C-5E46-4DAD-B51F-12CC4CF9DA22}" = protocol=6 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{1326DAF9-CB72-4BBE-9B3C-086ECE316E56}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\arcade movie\touchmovieservice.exe |
"{139C436B-ECF4-4F2D-86D2-1F32E3ADBF23}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.0\sonarhost.exe |
"{13F2CE74-7316-4359-BD53-7210C1E303D6}" = dir=in | app=c:\program files (x86)\war inc battlezone\warinc.exe |
"{148554F3-B9DA-4101-B853-A8AA30E856BF}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\gu.exe |
"{15C62F8F-F136-4F24-BFFD-334C25729C00}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\homemedia\homemedia.exe |
"{16060443-A88A-4A4E-A50E-7AFE7FFC1D87}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\moon base alpha\binaries\win32\moonbasealphagame.exe |
"{17C3D579-6E32-4F25-8BCE-7959E955CF03}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{1B1CE6F7-CCB7-4663-BB90-08B4DE4F4BA5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\homefront\binaries\homefront.exe |
"{1B401D5A-B405-4F9B-82C3-407249297025}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{1B6A1CD7-5AD1-4990-9652-1ED5D0A459D2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp_dx11.exe |
"{1B822482-6FF1-464C-9CB9-A14BC9454112}" = protocol=17 | dir=in | app=c:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe |
"{1C11A510-B742-4089-9BB6-DCB3F35129E6}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{1C7C33DF-7860-4F97-A456-B0799C5FBA3B}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\conviction_game.exe |
"{1E5CBE70-0813-4EE0-959B-257E26A3A0A2}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe |
"{2140BAC7-5800-4E31-B884-4735FFFE65AB}" = protocol=6 | dir=in | app=c:\program files (x86)\bf3 alpha trial web plugins\sonar\sonarhost.exe |
"{215BB2F0-8394-490D-8AC6-40412EF6C75D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\reliccoh.exe |
"{22D73B77-3A4A-47AE-9877-455EB9C5C63E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands\binaries\borderlands.exe |
"{23329D8D-CE23-4A70-B026-4D0215814591}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{2385A2FA-EFDA-40A2-9B60-E2A10877B8A0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{24A240BB-8FAB-4D32-841F-AF99C0A0EB7C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\synergy\hl2.exe |
"{253B23E6-3037-41F4-ABE4-947D7190B60C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\garrysmod\hl2.exe |
"{254D6053-E541-4539-B390-6BE23948696C}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{26D497AA-A72F-4184-8A0F-18DBA5B30C74}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{27C439A9-6573-46E1-9CDA-CF1BB55354BF}" = protocol=17 | dir=in | app=c:\ubisoft\gro\ncsa-live\yeti_release.exe |
"{27FD70EE-52B1-4CEB-88DC-661FC2AD29C9}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{2B926B36-B42C-4644-9EBB-4D124E9DD668}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\defensegridtheawakening\defensegrid.exe |
"{2C018D9E-BC9D-41D3-8209-DAB19EC300C8}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{2C6CB12E-760B-4C40-997E-0A602E0824E6}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{2DEBF636-934F-499D-BCCB-3099B2F0A2DE}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{2FA74F84-C95A-494D-AFDE-2607E3853E09}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{3056E97A-BF4A-43C1-A522-4B63E0E0EAA6}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{30FE49A4-B324-4144-8AC7-9D807F66FBCE}" = protocol=6 | dir=in | app=c:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe |
"{3124066D-AA15-4C82-8A4C-0C7E155623D2}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{312DACC4-3E05-4635-B588-B4BED0E81C70}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{31CA58A2-891B-4785-BBE8-4E5F2FE450B2}" = protocol=6 | dir=in | app=c:\program files (x86)\logitech\vid hd\vid.exe |
"{332B213D-7E13-42FB-9C70-00D442C07AC8}" = protocol=6 | dir=in | app=c:\udk\udk-2011-12\binaries\win64\udk.exe |
"{33AF9467-8E4A-4A06-BD9D-91C368C76526}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\defensegridtheawakening\defensegrid.exe |
"{37261869-C677-4FC5-937E-FCFE33FBB55C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"{3778A105-1BCC-431C-9C92-8936C782898A}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{37EAA71C-EFD3-4040-B537-B37ACD852797}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\mass effect 3 demo\binaries\win32\masseffect3demo.exe |
"{38204DD9-0914-40B2-A9A7-5CF0952B1884}" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe |
"{3ACDDFDB-490C-4A65-93BC-A480D12C56E3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\men of war condemned heroes\condemnedheroes.exe |
"{3BB4F09B-6A6B-432D-951D-D7591B4E693E}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{3E290749-39FE-4A8B-A305-4BD860B860FC}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{427CD989-AA28-422C-BC37-04349D19865F}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daorigins.exe |
"{42D6F413-1F76-4090-924F-C710FE6F9BE0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{4388C56F-9131-4D4A-8E35-191830D49E30}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\alien swarm\srcds.exe |
"{43E89855-D37D-47B2-ACD2-EF9147B5D3D1}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{44BCE791-7400-4C99-BE5D-C7C266C5703F}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{44CF0449-3289-4694-B6A3-1E50DC02C597}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe |
"{458328B1-016F-4178-AD81-F1D5DD95ABEB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp_dx11.exe |
"{46F1A63C-136A-422F-B4B5-6EFD769762FF}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\conviction_game.exe |
"{477C26F5-2552-4366-BA1D-2C82E1DC1FDC}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{48F705BF-A3EC-4883-B56A-1B951D947125}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\redorchestra2beta\binaries\win32\rogame.exe |
"{4B582C79-7D0F-4B33-AE9D-FF3B043C1C84}" = protocol=6 | dir=in | app=c:\program files (x86)\mass effect 2\binaries\masseffect2.exe |
"{4C818B71-1D98-4E0D-BDCA-9CBC9D37C364}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe |
"{4D3C91F0-9729-4C8A-8C21-1580A0404A22}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe |
"{4D4F65E4-CD04-4CEF-ACA0-7F015E1B8B19}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{4D943A76-5B2C-45A7-BC24-8BFCF066B03D}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{4DBE6F22-9E83-4B1D-91D1-CF0C3D791FE2}" = protocol=6 | dir=in | app=c:\program files (x86)\mass effect 2\masseffect2launcher.exe |
"{4EBA57CF-B1E4-4748-9243-CBBEA1CFAE3F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\men of war assault squad\mow_assault_squad.exe |
"{4FAF9688-47A8-4903-91BE-9EC9B58F27BA}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{4FD19405-5628-49C1-9D1E-70EB42B089F4}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{4FD3CF08-2552-49CF-A93D-C29DED23A5D1}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{5020B594-7E9C-421F-9C28-9245E601E9B1}" = dir=in | app=c:\program files (x86)\gamersfirst\war inc battlezone\warinc.exe |
 
Second part

"{523FAEFB-0508-4ABF-BAE6-016E5D84C41B}" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe |
"{529DBE2D-22BA-4137-81C0-2F7662F81178}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crysis 2 - demo\bin32\crysis2demo.exe |
"{5429F37B-0E3D-4382-AF49-36A95B05C7C9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp.exe |
"{54AB0ECF-CA9C-431D-8570-87669FD64D9A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra 2\binaries\win32\rogame.exe |
"{5564B150-539D-461E-99AD-AD2794043861}" = protocol=17 | dir=in | app=c:\udk\udk-2011-12\binaries\win32\udk.exe |
"{5624A788-139E-4C77-9CE7-F6E1518C1006}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{563A0132-DA7F-494E-83F0-CA2753CAEC21}" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2.exe |
"{567C30F5-DB39-43D8-8DDA-4C3F56FCD5C7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\garrysmod\hl2.exe |
"{57FB312C-1207-4F43-97FC-6431D2FE7881}" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2oa.exe |
"{58531C82-DA84-4B0C-9C57-5D5EE57B8126}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{586BC260-44AC-4BF5-AB70-5698FEE55195}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\men of war condemned heroes\condemnedheroes.exe |
"{59115598-D68E-410A-A0FD-44E4619C612F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dead island\deadislandgame.exe |
"{5B51ACD4-173B-48BF-B8F1-D813218CB715}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{5B757BD0-8C27-47A9-BE42-68C860E897F1}" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe |
"{5CDAA4A2-E0E9-493D-99BA-9527A362E7D4}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{5D1F61B4-4FFC-49AE-8FA4-9E4C8EA8C057}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe |
"{5E473E9A-ECA8-4E4A-95CD-0072A7A9D1AD}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5EE9EB49-A07C-4626-9650-463EDB80312C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6000E296-D40D-4ABE-9FFB-A5312FC7C1C0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra\system\redorchestra.exe |
"{6071F602-267E-4E9E-9D83-12718F414CCE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"{631A874B-358D-455B-9EB4-0809052BAE85}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{650766E8-12C5-487C-A4F3-2BB6BE03834D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackopsmp.exe |
"{65A3CAB6-7F55-40C7-B42B-11CBB91CE126}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe |
"{65CCC81F-A622-4F1E-B986-BD3FC05A1B8F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\alien breed 2 assault\binaries\alienbreed2assault.exe |
"{664245FE-807E-4902-AEEF-479ED51B84CB}" = protocol=17 | dir=in | app=c:\program files (x86)\belkin\router setup and monitor\belkinsetup.exe |
"{670C0011-7881-45A4-B61C-3ED118E67B66}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe |
"{68D69439-4EB0-40BC-B22A-7707F93FA6BB}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\gu.exe |
"{6980B2FD-2A56-4D17-9A1B-5E67B7FB76A6}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{6B48C8D6-CDE5-4070-B8FC-CEBFE5E28D1E}" = protocol=17 | dir=in | app=c:\program files (x86)\gamespy arcade\aphex.exe |
"{6D1A4F2B-8050-4B82-B0C7-D5EF9D633EC2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\il 2 sturmovik 1946\il2fb.exe |
"{6D602AB7-21C0-4403-9406-D34DE674F1EC}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{6DF1F0F9-EC80-4898-9E4F-480B229E7C31}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{6EF03B9C-D414-4A1E-9B9A-02196E702192}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\mass effect 3\binaries\win32\masseffect3.exe |
"{6F52F376-6D7A-45EA-A3A1-2A974E4AF6D2}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{705AAE6A-5E9D-4BA7-8EA7-5E3937EA91DC}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{70EAF86B-43B2-4E38-906C-35C2CB07D149}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbsp.exe |
"{714894F9-63A9-4C57-9DCA-4F16F7C68A31}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\commandos 2 men of courage\comm2.exe |
"{7297898E-4DC2-4180-A41A-1A190C795295}" = protocol=17 | dir=in | app=c:\program files (x86)\ea\bulletstorm\binaries\win32\shippingpc-stormgame.exe |
"{74366046-C330-483C-A830-716D242BFE74}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe |
"{7461B2F2-7DA9-406E-81B1-B926BD6398C3}" = protocol=6 | dir=in | app=c:\program files (x86)\firaxis games\sid meier's civilization 4\civilization4.exe |
"{75932286-CCBE-4FC3-BA3B-B53605654EF2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\launchgtaiv.exe |
"{75B602E9-94C3-4F40-8767-10323CC2A3CB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbsp.exe |
"{769BCB41-31F5-46B4-BF34-F9B76C32224D}" = protocol=17 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"{76D3E69B-044A-4719-8ACC-58587B0936EE}" = protocol=17 | dir=in | app=c:\nexon\dragonnest\dragonnest.exe |
"{7747393E-184E-4CDB-837A-5E24709BD039}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\homefront\binaries\homefront.exe |
"{781BDAC4-FEFD-4C36-B748-EB7E2642F790}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp_launcher.exe |
"{7865BF41-7D14-436B-B27B-4A68511DEBE8}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{78F3196C-0C47-4782-BBA3-3C8E22881BE2}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daupdatersvc.service.exe |
"{79C6DB09-8231-4A7D-9ABC-2FC566F4102E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{7A38D513-58BF-4806-8562-664278417398}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{7D2F113E-EF61-4C5D-8A85-EC4DA3F44249}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{7E12B2F4-595E-42AC-AB23-88C241E4199B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ava\reactor.exe |
"{7E2D5278-1D08-4132-8A43-32C8C8BB7660}" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"{7E55A0B1-DD1E-4D9F-B1C0-9ACE1DC87FF9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
"{7FD46C25-6C11-4B7A-80BB-62684B5C3EDB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{82821D05-1864-43F7-8FAE-4399FECBAA12}" = protocol=6 | dir=in | app=c:\program files (x86)\ea\bulletstorm\binaries\win32\shippingpc-stormgame.exe |
"{82895C88-EADA-4ADF-9D50-7D1AEDD0D27B}" = protocol=6 | dir=in | app=c:\ubisoft\gro\ncsa-live\yeti_release.exe |
"{8397D9BA-3401-4A3E-9306-E5E42DF1A1AC}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{85349003-3AF3-497E-89B2-DD9B7A52A27A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{872B9D5D-5B10-465A-AA15-F3C141E38234}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{87737165-0594-42BC-9572-EE5AC60DCE17}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\arcade movie\touchmovie.exe |
"{87C7E3FB-BD3E-4B8B-B601-24D04993A90C}" = protocol=17 | dir=in | app=c:\program files (x86)\mass effect 2\masseffect2launcher.exe |
"{8B4B53B9-6788-4F1B-A2D9-D063FEB959C6}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{8C82A048-6F62-45DA-B261-2601410BDA25}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.0\sonarhost.exe |
"{8F8FFDC7-F795-4DB6-8E87-B4B2D51C743C}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 |
"{90C25AAB-720F-4BF0-B1BD-0F1532088645}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{9108DF86-7FB8-4F43-B889-09223910B841}" = protocol=6 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"{91BEFE8F-F52A-4735-A71C-5BC6C1B80F51}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbsp.exe |
"{92BEF519-870A-4ED2-8482-AB38BF649188}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{94814FB4-5A08-42CD-9303-09939901F820}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mountblade warband\mb_warband.exe |
"{94AEC557-5E61-4E97-BBBB-1944BAEF3150}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\apb.exe |
"{965A897E-9C75-4E53-B749-62135B717893}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe |
"{96E63230-1CCB-41C8-9E31-E4C53CB97B66}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp.exe |
"{98380254-0060-436F-B4B9-29DDED6800BA}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\acer arcade deluxe\clmlsvc.exe |
"{9B57DBB4-8876-4AEC-AD5B-C65B65313B0B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crysis 2 - demo\bin32\crysis2demo.exe |
"{9B660473-672A-4186-A05C-09087B93EDD0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{9C2C537D-23BF-4076-9C1D-3AE5B3FE28AD}" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2.exe |
"{9E8957E2-214B-49D8-B7E4-7361A6E92C6F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\moon base alpha\binaries\win32\moonbasealphagame.exe |
"{9EBAA154-8A79-44B1-A803-28606D5B48AB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{9F414D6F-FBF2-4EA7-869A-BE98AB6C6E27}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"{9F460121-A1DA-4F50-BE1C-082052F1F4DC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\alien swarm\srcds.exe |
"{A0166FBB-9D3D-42EA-99D3-07059C037A0A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm |
"{A0A3D594-C572-4572-8E71-E1302DA2071C}" = protocol=17 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{A178A235-4E2B-447A-81A7-F2F1F1AE12B6}" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe |
"{A1E3C95C-C01E-4610-8AF3-EEC930E2CF9F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe |
"{A2CDDD50-0160-47D6-AB29-688A17FC8C9E}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{A630C808-BDC7-4453-84CE-60B8E21A9DF9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbsp.exe |
"{A727341B-9A8E-49F4-AC6A-3BBF30E89332}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mountblade warband\mb_warband.exe |
"{A8810DAD-FCAD-45DE-A1E2-FA30CB60F667}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{A928B769-DC70-4107-BC90-370E5AAB6B8B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ava\reactor.exe |
"{AA4601C4-DF7E-4765-9CCD-268F63600AC6}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe |
"{AAE76CCC-43F6-4BEB-A930-60D8CAE01C9C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{AB380BFE-42C6-4DF9-A7F0-B38C8A9309FB}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{ABBFA7D7-65BB-4336-B41A-51FBC4FC0183}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amd driver updater, vista and 7, 64 bit\setup.exe |
"{ABF0C2E0-C1B6-4031-BF51-D5B96D342B9D}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{AD8C872D-C19A-40FB-A537-8640DF7090D8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra\system\redorchestra.exe |
"{ADD089D6-3A0E-48E3-A521-4530CD6A00AF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra 2\binaries\win32\rogame.exe |
"{AE589F21-6CA2-4087-B313-98AE94889468}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{AE599652-E716-4A45-8077-31A44A9EEB70}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daupdatersvc.service.exe |
"{AE783460-1FEE-4C3B-9C28-1156376177EA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe |
"{AEF2F8EA-3D50-4811-BC7C-F820DBC51F91}" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"{AF2014AB-3691-43FB-8E63-549F48E10815}" = protocol=6 | dir=in | app=c:\program files (x86)\logitech\vid hd\vid.exe |
"{B1BCF151-7F67-4129-9F99-782989D316C5}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daorigins.exe |
"{B1C95548-3E5A-4609-9D93-DBF4B1D45907}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ava\reactor.exe |
"{B21E77E7-C6B5-461D-B4EB-5233F356A66B}" = protocol=6 | dir=in | app=c:\program files (x86)\ventrilo\ventrilo.exe |
"{B2AD7209-9334-430E-8661-871FA49DCAF7}" = protocol=17 | dir=in | app=c:\udk\udk-2011-12\binaries\win64\udk.exe |
"{B2E860FD-DD52-4EA9-A02A-1DBA4A1C62E4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands\binaries\borderlands.exe |
"{B3211A0F-D82E-416F-B617-0C57A0A4631C}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\acer arcade deluxe\acer arcade deluxe.exe |
"{B3DA4FB4-7439-4FBD-A538-490177020338}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\blacklightretribution\blacklight retribution.exe |
"{B495FDAD-C765-4214-8558-F696554378A0}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\commandos 2 men of courage\readme.rtf |
"{B5431CF0-C098-4CBD-8262-4F9471C91082}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ava\reactor.exe |
"{B5D15EB3-70DE-4FA2-A95D-25C4207814D2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"{B6E4DE72-F9BF-436B-932B-21EED881FF41}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"{B858ADE9-687B-4D30-B51C-CDBADA235F9A}" = protocol=17 | dir=in | app=c:\gamescampus\heroes in the sky\his.exe |
"{B90AC0E6-A0F5-4543-8BDE-04A2E3C5A9F7}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{B91172C4-FF19-47C9-9560-DCA09B07136A}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 3 alpha trial\bf3.exe |
"{B969C0F8-A1C3-4C00-B6EB-7BE6E6A7A090}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{BA6D5B0F-84DD-4B37-8819-71B0E6022273}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe |
"{BBD5ABA2-5121-4898-B770-626945AFAC5B}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe |
"{BBDF7AC7-9338-4204-BDEC-7E0D07BBD73F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra 2\binaries\win64\rogame.exe |
"{BD380DAA-534C-45BB-8A7F-21F708218EB2}" = dir=in | app=c:\program files (x86)\acer arcade deluxe\acer arcade deluxe\arcadedeluxeagent.exe |
"{BDA1F163-D832-4086-992B-A5086E185A82}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{BDE9B94B-9E2B-40EF-92CA-59FB3F671D01}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{BF6ACBE6-DD91-4F9A-830C-D8545E17DEA7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\blacklightretribution\blacklight retribution.exe |
"{C1514884-BD88-4690-AF7B-89C28F5DC97F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\supermnc\binaries\win32\supermncgameclient.exe |
"{C1887E8B-1419-46AF-BD33-13756456D87B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra\system\roed.exe |
"{C25AAB21-E186-44BB-B237-2E81B5764215}" = protocol=6 | dir=out | app=system |
"{C472F330-11EC-4A71-AFA7-73E14B636586}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{C5A1A54C-63CA-472E-9527-048DB55BEC4F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra 2\binaries\win64\rogame.exe |
"{C782C9A9-A292-4099-9416-90E318C99A5C}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{C988619D-47A7-4440-9FAF-E39C3A14E52C}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{CA51397A-4859-4EA2-AFD6-7BA7F1CDA9E9}" = protocol=17 | dir=in | app=c:\program files (x86)\ventrilo\ventrilo.exe |
"{CAB31123-A95C-480C-B89A-19589A144495}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
"{CAB870F8-310D-4AD5-9F46-89F0193991EB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands\binaries\borderlands.exe |
"{CAD44E19-72FB-4997-B90F-84FC66C02088}" = protocol=17 | dir=in | app=c:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe |
"{CE20D836-1499-49A6-B1C8-110D6AEAEA6E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{CF4F8EEB-7568-4D59-A45E-B2B765580781}" = dir=in | app=c:\program files (x86)\belkin\router setup and monitor\belkinsetup.exe |
"{D0B6CC16-7841-4475-843F-C3A677682595}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe |
"{D2080004-804A-4DCD-A6DE-5C7604F34D0B}" = protocol=6 | dir=in | app=c:\program files (x86)\gamespy arcade\aphex.exe |
"{D2D97E86-5D14-44F0-A35A-6D64BDC090AC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\synergy\hl2.exe |
"{D2DA363D-BAFD-41AE-8EA8-4A52859DE81B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{D2DE15FF-0B68-414B-A6B8-86973054E13A}" = protocol=6 | dir=in | app=c:\program files (x86)\gamersfirst\apb reloaded\binaries\vivoxvoiceservice.exe |
"{D3AE222D-E3A5-4E7C-A93B-DFCA755878E5}" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe |
"{D3AECFDC-8B30-445F-B857-8A632A1DEB47}" = protocol=17 | dir=in | app=c:\program files (x86)\logitech\vid hd\vid.exe |
"{D4C7F65A-94EB-4164-A133-F97BF0492CE1}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{D4DDE4DC-DE71-44F1-8885-EF2DB0FDAD32}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daupdatersvc.service.exe |
"{D58375B4-25E5-40E2-9EB3-0D3F7560CA12}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\supermnc\binaries\win32\supermncgameclient.exe |
"{D5D5E226-A30C-43F6-8C4C-417857A7EF95}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\commandos 2 men of courage\comm2.exe |
"{D5E28B9F-D05F-49B9-B856-FC4067F2B7E3}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{D85931A5-794D-4ACC-B782-4131C50747D1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\launchgtaiv.exe |
"{D9A25B11-25AF-4D22-AC2E-D54A0B323816}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DA2190E4-E98C-49FE-85C4-E0B19F10C675}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands\binaries\borderlands.exe |
"{DA3AC679-30B7-4448-B751-3BD4CF81C4D6}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{DA5485F0-54A7-46DD-8805-1C212AFB4420}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DB0EAE28-4B36-44BE-81F9-D603971B8A9D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"{DB2AFA01-6816-4F50-9C78-6C8D2009E937}" = protocol=6 | dir=in | app=c:\udk\udk-2011-12\binaries\win32\udk.exe |
"{DD9E7283-B755-4ABE-A9C4-2697B69327FE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\commandos 2 men of courage\readme.rtf |
"{DDC808AF-795B-4E4D-A2FA-927B5DC46FED}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{DE6B04E1-0296-4E75-9E25-93C0712C1AEE}" = protocol=6 | dir=in | app=c:\program files (x86)\belkin\router setup and monitor\belkinsetup.exe |
"{DE8ADDE4-653E-4325-8982-C233F64C17EA}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{DE96A502-7878-4D21-8F87-FF84CF0F2CF4}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{DEF31EE3-0101-4F17-A487-C37B45067898}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\aliens vs predator\avp_launcher.exe |
"{DF4F0A0A-929A-40C3-A291-2546500215AC}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{E06BA556-104F-4859-A4A9-6D943BF144F5}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{E0F386AF-EAC7-4131-9652-EC2B9B25C2D1}" = protocol=6 | dir=in | app=c:\program files (x86)\belkin\router setup and monitor\belkinsetup.exe |
"{E23C5850-E2AF-48FF-B391-E471125EA5AE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{E2CB88AF-AA9C-49E3-8E30-5ED4DCF3526F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{E34B0EFF-DC2E-44F1-A671-7CF170DC8210}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{E39ABA30-4C88-4941-8CCD-451BE2267303}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\alien breed 2 assault\binaries\alienbreed2assault.exe |
"{E5AA972D-8F6C-4D08-912B-D187825A35DB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\men of war assault squad\mow_assault_squad.exe |
"{E5CDB728-8A57-430B-89B3-B6EC9DCE099D}" = protocol=17 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{E6B11A8E-A31A-4484-9C5C-675A8301B47E}" = protocol=6 | dir=in | app=c:\nexon\dragonnest\dragonnest.exe |
"{E6C08780-3CC1-4F8D-87B2-8F8025917019}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"{E7253863-3DC9-44A0-BEE2-9AE9970AA1A6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red orchestra\system\roed.exe |
"{E941A6D8-C5A7-402E-9BEB-8F6849BFF11B}" = protocol=6 | dir=in | app=c:\gamescampus\heroes in the sky\his.exe |
"{E97EE49B-05A3-48AC-AA3D-8A9BA6312C04}" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe |
"{EB3598DD-38A9-4FDD-9944-23AF6C8DAD05}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\america's army 3\binaries\aa3game.exe |
"{EB6B183A-8F53-454D-847F-3212E35045CD}" = protocol=17 | dir=in | app=c:\program files (x86)\belkin\router setup and monitor\belkinsetup.exe |
"{F0F2C3CB-CE66-4846-87D4-5CC508159F54}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{F105A665-A2E7-494A-B6B0-DE280778AAFA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{F131FBC7-E4E3-4A07-B171-03FCC96D1EA5}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\mass effect 3 demo\binaries\win32\masseffect3demo.exe |
"{F220B50B-D3C5-487C-AF79-BBFD64818858}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\garrysmod\hl2.exe |
"{F276ACB2-4434-4EA2-941B-7C4045D7206F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\reliccoh.exe |
"{F2989B19-B6C7-4E1B-B82D-8FD34993B548}" = protocol=17 | dir=in | app=c:\program files (x86)\mass effect 2\binaries\masseffect2.exe |
"{F447DDAE-652E-427C-8814-1BA3CD24E948}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dead island\deadislandgame.exe |
"{F66B1F56-D843-4C36-BD89-1BBD6B2835C7}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\daoriginslauncher.exe |
"{F746DF92-5169-4B8A-8685-46FD739618BF}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{F9CA1F4E-DFE2-4BB7-8B94-508F711A4FD8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\garrysmod\hl2.exe |
"{FAF5889C-BCA8-4D11-A07D-4C970D449F0D}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{FBA8ADD3-0CAF-4A30-A09D-EEA74C9A69F4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\poker night at the inventory\celebritypoker.exe |
"{FCD57FA5-30FE-4D4C-8B5E-7D8D550B5E2B}" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2oa.exe |
"{FD46D3F1-CF66-49BF-8086-800230D36E70}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{FE15F229-7F02-4FDA-8F6F-54400C9F00A0}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\daupdatersvc.service.exe |
"TCP Query User{098ECD0F-8CC2-4AE0-9196-B3C41E3F0767}C:\udk\udk-2011-12\binaries\win64\udk.exe" = protocol=6 | dir=in | app=c:\udk\udk-2011-12\binaries\win64\udk.exe |
"TCP Query User{0ADFE9BD-1EE0-4112-A1CD-6A891952E22D}C:\program files (x86)\steam\steamapps\common\wings of prey demo\acess.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wings of prey demo\acess.exe |
"TCP Query User{0FF4327B-AC64-4404-90DD-F78F7CCF711A}C:\program files (x86)\steam\steamapps\vincon12\half-life 2 deathmatch\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\half-life 2 deathmatch\hl2.exe |
"TCP Query User{1AA39989-F5B8-445C-AE20-C4EDB3E0DE74}C:\program files (x86)\ea games\the godfather ii\godfather2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ea games\the godfather ii\godfather2.exe |
"TCP Query User{1AA52568-ED9E-4F1E-BDF4-524C0BEED221}C:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe |
"TCP Query User{1CDD942F-C410-4389-B66F-3551FB840CAC}C:\program files (x86)\six projects\six updater\tools\bin\rsync.exe" = protocol=6 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"TCP Query User{1E262134-7089-4D16-A77A-AE6A629A2993}C:\udk\udk-2011-12\binaries\win32\udk.exe" = protocol=6 | dir=in | app=c:\udk\udk-2011-12\binaries\win32\udk.exe |
"TCP Query User{209E4C04-313D-4BA5-BC0A-3E4539C28813}C:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe |
"TCP Query User{27FD35EF-98E7-4253-9C4C-2BB84ACB3221}C:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe" = protocol=6 | dir=in | app=c:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe |
"TCP Query User{3011C86D-6FE1-4DF0-B8D8-B49A262612D4}C:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe |
"TCP Query User{322FE8BE-D5DD-42D5-9628-3BA724E0C768}C:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe |
"TCP Query User{37AFE0C5-2C65-46C8-B2FA-AC78FD425976}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"TCP Query User{3D865DBA-6E2C-42B9-9CBB-B506ABD6F4F4}C:\program files\bohemia interactive\arma 2\arma2oa.exe" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2oa.exe |
"TCP Query User{3F3C18A0-98E9-4980-8020-AAAB529FEE9B}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"TCP Query User{43241AC6-90F6-4B9C-87DD-A8E834509EFF}C:\program files (x86)\steam\steamapps\vincon12\source sdk base\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\source sdk base\hl2.exe |
"TCP Query User{4520125C-92CA-41A4-9FF4-8EF552270F91}C:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe |
"TCP Query User{4B68D464-DC02-425E-B7A3-CD7886CC5D12}C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"TCP Query User{4E48D49F-2582-4CE4-B933-FDA3452C16A8}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"TCP Query User{4FA5A7B5-62BC-4E8B-8E12-E215380B96B0}C:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbmp.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbmp.exe |
"TCP Query User{539B505B-C5E4-4587-8AFA-8CD1C5B0ADEC}C:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe |
"TCP Query User{5CD4C87A-4194-4DBA-A390-1B078AC6B4D1}C:\program files (x86)\thq\relic entertainment\company of heroes online\game\reliccohoww.exe" = protocol=6 | dir=in | app=c:\program files (x86)\thq\relic entertainment\company of heroes online\game\reliccohoww.exe |
"TCP Query User{6955ACA0-23B9-47AB-A82F-41BD741B06CA}C:\users\shepherd\appdata\local\temp\rar$ex09.336\arma2 launcher.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex09.336\arma2 launcher.exe |
"TCP Query User{6F6CADE6-2DF1-4258-9771-AE9DFA427051}C:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe |
"TCP Query User{74A4C712-95A2-4D0B-9AB3-CC3E43590096}C:\program files (x86)\steam\steamapps\vincon12\source sdk base 2007\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\source sdk base 2007\hl2.exe |
"TCP Query User{7FB90AEC-ECF7-4C91-A156-2909A020DDD6}C:\ubisoft\gro\ncsa-live\yeti_release.exe" = protocol=6 | dir=in | app=c:\ubisoft\gro\ncsa-live\yeti_release.exe |
"TCP Query User{81FFCAB5-7D84-4ED0-8B65-AB02BD4FA5D6}C:\program files\bohemia interactive\arma 2\arma2.exe" = protocol=6 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2.exe |
"TCP Query User{88A81061-9655-49B7-8E24-1C9776B048D8}C:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe |
"TCP Query User{8A82D9A3-4184-41AC-86F5-DF94ED660E1F}C:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe |
"TCP Query User{8D86FE0F-0F80-4F67-8EC7-6240AB2FE476}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"TCP Query User{9409161E-75B2-4D7E-9F9B-EF2E772E788C}C:\users\shepherd\appdata\local\temp\rar$ex92.952\offlineserver-v0.44\server.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex92.952\offlineserver-v0.44\server.exe |
"TCP Query User{A0DE5DD9-8BA5-4EC6-B259-E82E441F420A}C:\users\shepherd\appdata\local\microsoft\windows\temporary internet files\content.ie5\hlwjlcvr\championsonlinef2p.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\microsoft\windows\temporary internet files\content.ie5\hlwjlcvr\championsonlinef2p.exe |
"TCP Query User{A28FD204-4E31-46B2-86BB-504099A52540}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe |
"TCP Query User{B69345B3-F62C-438C-9163-9D2614908DA7}C:\users\shepherd\appdata\local\temp\rar$ex02.544\offlineserver-v0.44\server.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex02.544\offlineserver-v0.44\server.exe |
"TCP Query User{C2C06D03-D5E9-427F-B82F-9CB2A6679FCA}C:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe" = protocol=6 | dir=in | app=c:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe |
"TCP Query User{CA32EAF3-ED60-4E7C-8162-80A228741C0D}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"TCP Query User{D7C43705-F1A2-44A4-A358-629D31A28D94}C:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe |
"TCP Query User{DB883096-ECC3-429A-93E1-9E785429AC18}C:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"TCP Query User{E1B04239-8DF6-431A-B4A0-6623B4B68883}C:\program files (x86)\steam\steamapps\vincon12\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\team fortress 2\hl2.exe |
"TCP Query User{E871645B-67A1-4D60-A489-C2F2F80A9787}C:\program files (x86)\electronic arts\eadm\core.exe" = protocol=6 | dir=in | app=c:\program files (x86)\electronic arts\eadm\core.exe |
"TCP Query User{EE23D6ED-0C04-43A4-8E1D-CCAB5B90A9A9}C:\nexon\vindictus\en-us\vindictus.exe" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\vindictus.exe |
"TCP Query User{F0DF5B28-8A5F-410B-AA34-A9B97C53AB0C}C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ea games\battlefield play4free\bfp4f.exe |
"TCP Query User{F5586ADC-5854-4AE1-BCAD-83FC1D433E09}C:\users\shepherd\desktop\ac2 server\assassins creed 2 final crack\offlineserver-v0.44\server.exe" = protocol=6 | dir=in | app=c:\users\shepherd\desktop\ac2 server\assassins creed 2 final crack\offlineserver-v0.44\server.exe |
"UDP Query User{0F014AF2-7188-437D-ACD7-9CB389B4FBFE}C:\udk\udk-2011-12\binaries\win64\udk.exe" = protocol=17 | dir=in | app=c:\udk\udk-2011-12\binaries\win64\udk.exe |
"UDP Query User{100DDD62-C1E6-4E30-8226-1E2320EAE9EB}C:\users\shepherd\appdata\local\temp\rar$ex02.544\offlineserver-v0.44\server.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex02.544\offlineserver-v0.44\server.exe |
"UDP Query User{106F211A-8D5A-4560-B191-D7696985046E}C:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"UDP Query User{19EBDF1A-6059-4001-AB41-A43347F06FFB}C:\program files\bohemia interactive\arma 2\arma2oa.exe" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2oa.exe |
"UDP Query User{1F4FD857-09BD-4302-8FEA-1739FD9BCE76}C:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield bad company 2 digital deluxe edition\bfbc2game.exe |
"UDP Query User{222FF05E-251F-4916-9503-64A3C290C554}C:\program files (x86)\steam\steamapps\vincon12\source sdk base 2007\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\source sdk base 2007\hl2.exe |
"UDP Query User{28075E7A-3270-4E8B-9B5B-B8585BBFCF77}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe |
"UDP Query User{286ED25A-C80B-4AC5-B438-55A3849332A9}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{2B050AE5-7DC0-4EAE-BC95-578431AF6047}C:\users\shepherd\appdata\local\microsoft\windows\temporary internet files\content.ie5\hlwjlcvr\championsonlinef2p.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\microsoft\windows\temporary internet files\content.ie5\hlwjlcvr\championsonlinef2p.exe |
"UDP Query User{2EF76B79-AE21-4E24-93D5-D2463CBBC0C3}C:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbmp.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\assassins creed brotherhood\acbmp.exe |
"UDP Query User{3068C6B0-9354-425F-8E37-6AE4B94964E5}C:\program files (x86)\steam\steamapps\vincon12\half-life 2 deathmatch\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\half-life 2 deathmatch\hl2.exe |
"UDP Query User{3527BA49-A222-4325-8A72-903F78E3FB76}C:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\dragon age\bin_ship\eacoreserver.exe |
"UDP Query User{3D465158-C7C4-4CB2-B689-DCB9C35250C2}C:\users\shepherd\appdata\local\temp\rar$ex92.952\offlineserver-v0.44\server.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex92.952\offlineserver-v0.44\server.exe |
"UDP Query User{3E78390A-A2DB-47B5-932B-25E561EA5789}C:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex41.336\arma2 launcher.exe |
"UDP Query User{3FEB339E-F0EA-4E56-AD8E-C65E9A3BC02E}C:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dirt 3\dirt3_game.exe |
"UDP Query User{588996ED-84CA-441B-9B29-45D7D38FC86E}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"UDP Query User{5EF07F0E-6FF5-4563-A974-E8D3B2FE6B5B}C:\udk\udk-2011-12\binaries\win32\udk.exe" = protocol=17 | dir=in | app=c:\udk\udk-2011-12\binaries\win32\udk.exe |
"UDP Query User{6EDF18F2-4E7E-475F-9D7B-E32E8ED83AC1}C:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\apps\2.0\olbyg96p.waj\2ghylc5n.kjm\laun...app_59711684aa47878d_0001.001a_5005ad36fe6b9561\launcher.exe |
"UDP Query User{751E75DA-E13C-40A4-AC5F-EC40B3FB68D2}C:\program files (x86)\six projects\six updater\tools\bin\rsync.exe" = protocol=17 | dir=in | app=c:\program files (x86)\six projects\six updater\tools\bin\rsync.exe |
"UDP Query User{7789CD86-AF68-4102-9363-64CDDA515590}C:\program files (x86)\steam\steamapps\vincon12\source sdk base\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\source sdk base\hl2.exe |
"UDP Query User{7807BDAA-58EB-48B2-8D33-91802C216757}C:\ubisoft\gro\ncsa-live\yeti_release.exe" = protocol=17 | dir=in | app=c:\ubisoft\gro\ncsa-live\yeti_release.exe |
"UDP Query User{8393F5B8-7B0A-4455-BA56-C60E40B7BC7B}C:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\turbine\the lord of the rings online\lotroclient.exe |
"UDP Query User{8570EC21-6709-4E6B-9072-EA2C689381AC}C:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"UDP Query User{886D6E32-2AD9-4150-BAE2-8B2B2A7DD10D}C:\program files\bohemia interactive\arma 2\arma2.exe" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\arma2.exe |
"UDP Query User{8D0251EF-BC86-4028-A01B-D31A57EE04D1}C:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe |
"UDP Query User{91963EC3-4453-426D-B0C9-0062453150C8}C:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe" = protocol=17 | dir=in | app=c:\users\shepherd\desktop\blockaderunner0.59.1d\server\br - server.exe |
"UDP Query User{91C7B44C-62B1-41BD-B720-ABCCD23CF6AA}C:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe" = protocol=17 | dir=in | app=c:\program files\bohemia interactive\arma 2\expansion\beta\arma2oa.exe |
"UDP Query User{9833B30F-4673-4562-A023-BFFA3FF3E8FC}C:\program files (x86)\steam\steamapps\vincon12\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\team fortress 2\hl2.exe |
"UDP Query User{A65E6A66-650D-4AD6-9014-8AB14792FDB4}C:\program files (x86)\thq\relic entertainment\company of heroes online\game\reliccohoww.exe" = protocol=17 | dir=in | app=c:\program files (x86)\thq\relic entertainment\company of heroes online\game\reliccohoww.exe |
"UDP Query User{A8CACACD-B422-4E99-B6DC-241958E54205}C:\program files (x86)\ea games\the godfather ii\godfather2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ea games\the godfather ii\godfather2.exe |
"UDP Query User{B24CB4B9-B096-4363-A4B6-BDC4F804E0FB}C:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\vincon12\day of defeat source\hl2.exe |
"UDP Query User{BAFB90D7-B383-4A84-B23C-617F2D0CB597}C:\users\shepherd\appdata\local\temp\rar$ex09.336\arma2 launcher.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\local\temp\rar$ex09.336\arma2 launcher.exe |
"UDP Query User{BF1BC584-5943-4D34-91AC-0BE015153E8C}C:\nexon\vindictus\en-us\vindictus.exe" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\vindictus.exe |
"UDP Query User{D750840B-DC97-4239-8B41-A9FE3E7EFFBB}C:\users\shepherd\desktop\ac2 server\assassins creed 2 final crack\offlineserver-v0.44\server.exe" = protocol=17 | dir=in | app=c:\users\shepherd\desktop\ac2 server\assassins creed 2 final crack\offlineserver-v0.44\server.exe |
"UDP Query User{DA26D79E-8759-43B7-9F27-955034BD8CA7}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{DA311524-0470-4012-9A35-5804D8B17DD6}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"UDP Query User{DD03B3CA-2472-4DD8-BD6E-936BAFF95601}C:\program files (x86)\electronic arts\eadm\core.exe" = protocol=17 | dir=in | app=c:\program files (x86)\electronic arts\eadm\core.exe |
"UDP Query User{DDD80B44-8029-42E7-941B-6B28CAAEA9D1}C:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe |
"UDP Query User{E10460D0-C241-454B-8DB3-259A847F686F}C:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"UDP Query User{E760263F-6F1A-40F8-A42B-10CA2352BBA8}C:\program files (x86)\ea games\battlefield play4free\bfp4f.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ea games\battlefield play4free\bfp4f.exe |
"UDP Query User{EE296824-3ACD-469D-8169-6DD76B00EAD5}C:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe" = protocol=17 | dir=in | app=c:\users\shepherd\appdata\roaming\mjusbsp\magicjack.exe |
"UDP Query User{EFF54CEB-D46F-4C6C-99F5-88D51CE54B06}C:\program files (x86)\steam\steamapps\common\wings of prey demo\acess.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wings of prey demo\acess.exe |
 
Third Part

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{2D58E228-ACD8-0B8A-E1FF-D3F7020DA30F}" = AMD Media Foundation Decoders
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6DC8FF97-A9CF-02F2-8FC1-F5E1B69A34E3}" = AMD AVIVO64 Codecs
"{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"{7F801000-A1D5-11E0-9092-0013D3D69929}" = MSVCRT Redists
"{818AA386-29D5-4DFF-BBB5-3F16133F1409}" = TortoiseSVN 1.6.12.20536 (64 bit)
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{866FADAA-D878-8B7A-738D-E6659493108D}" = ATI Problem Report Wizard
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{90140000-006D-0409-1000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{936D0DCE-9C2A-7D4C-0E96-7D5B40206DD1}" = AMD Fuel
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{954B30B7-FD32-E55B-08DF-473B5AF1DC3B}" = AMD Drag and Drop Transcoding
"{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}" = Microsoft Security Client
"{BABA4667-CF82-B330-A8E5-6E8A09B2D911}" = AMD Accelerated Video Transcoding
"{CB500A52-1B84-CA65-BB07-D092FCE39E42}" = ccc-utility64
"{D9C50188-12D5-4D3E-8F00-682346C2AA5F}" = Microsoft Xbox 360 Accessories 1.2
"{DA2737A4-B639-96F4-1CC2-30D2919EE1FB}" = AMD Steady Video Plug-In
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{E4490157-303F-F06F-FB6E-D2053A43A182}" = AMD Catalyst Install Manager
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"GCFScape_is1" = GCFScape 1.8.2
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft Security Client" = Microsoft Security Essentials
"NVIDIA Drivers" = NVIDIA Drivers
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"UDK-f7e7fdaf-1947-4361-8104-c5f6840ec795" = Unreal Development Kit: 2011-12
"WinRAR archiver" = WinRAR 4.00 beta 5 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01edc90d-6ac3-41a4-8d69-03d4064058ba}" = Nero 9 Essentials
"{03D4C700-2BFE-43E0-A0B4-9512B43C5B9F}" = Catalyst Control Center - Branding
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{05B2AAA8-F30A-163D-76E4-9E618DBDAFB1}" = Catalyst Control Center InstallProxy
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D7CD0D9-4A88-4A63-8F91-3F4E8F371768}" = MyWinLocker
"{116204F9-CEE4-F29F-0CF1-7ACF6EC32E29}" = CCC Help Hungarian
"{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"{1632FD86-1BA4-4FC4-8B25-A8C655D63F68}" = Sid Meier's Pirates!
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}" = Microsoft XNA Framework Redistributable 3.1
"{1C78514A-5E5A-E653-1271-DAC1744206E3}" = HydraVision
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks closed Beta v.0.6.3.8
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1F77C418-2C90-459C-BD33-B56A4182B9FA}" = System Requirements Lab CYRI
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{20400DBD-E6DB-45B8-9B6B-1DD7033818EC}" = Nero InfoTool Help
"{2348B586-C9AE-46CE-936C-A68E9426E214}" = Nero StartSmart Help
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"{26A24AE4-039D-4CA4-87B4-2F83216029FF}" = Java(TM) 6 Update 29
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2934DCB0-F8EE-11E0-A4A5-B8AC6F97B88E}" = Google Earth Plug-in
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2D0B367F-6BB2-73E2-2D9A-19EFF005A655}" = CCC Help Russian
"{2D8CED57-CCDB-4D86-9087-3BBCAE8F8F22}" = Six Updater
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{33CF58F5-48D8-4575-83D6-96F574E4D83A}" = Nero DriveSpeed
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3528E965-4F0A-C0C7-B99C-920B7FE594E6}" = CCC Help Greek
"{3671991B-E558-8A57-BBBF-D9C56B6F6AE4}" = CCC Help English
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3BB4634D-CEE5-7AB0-D78D-EA263389A8AB}" = AMD VISION Engine Control Center
"{41785C66-90F2-40CE-8CB5-1C94BFC97280}" = Microsoft Chart Controls for Microsoft .NET Framework 3.5
"{41B8D9C5-4DBB-D539-7FFA-8D83CB91A53B}" = CCC Help Portuguese
"{41D168A3-E94D-8F9B-4B7B-41B1AEBE75D2}" = CCC Help French
"{4377F918-E6C9-4ECA-A7F5-754B310B7ED8}" = Sid Meier's Civilization 4
"{45410935-3E72-472B-8C35-AB1000008200}" = Bulletstorm
"{45410935-B52C-468A-A836-0D1000058201}" = BulletStorm
"{4968622A-4D3F-489E-9ACE-5FEC4CC0BDE3}" = MediaShow Espresso
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{4D43D635-6FDA-4FA5-AA9B-23CF73D058EA}" = Nero StartSmart OEM
"{4E3AA543-09D7-401E-9DF2-2591D24C7C49}" = Addon Sync 2009
"{534A31BD-20F4-46b0-85CE-09778379663C}" = Mass Effect™ 3
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{595A3116-40BB-4E0F-A2E8-D7951DA56270}" = NeroExpress
"{5AC11070-A1CB-11E0-A0DC-0013D3D69929}" = Vegas Pro 10.0
"{5DE096E8-BCBB-33B1-832C-E602DA635B36}" = CCC Help Finnish
"{5DF7AA5E-A1CB-11E0-A7D6-0013D3D69929}" = MSVCRT Redists
"{662CFD19-EA80-4EFE-A0D8-EE10EFEB3C83}" = Livestream Procaster
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{689556B2-BA08-6F09-EAFE-EA361F1742E4}" = CCC Help Chinese Standard
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{6AEDB189-219A-6326-493E-AECC88AA99AA}" = CCC Help Japanese
"{6D8DDB4A-C263-40DE-BA16-AFDAD159D59A}" = Tom Clancy's Splinter Cell Conviction
"{6D9C043E-0EB7-6F70-D981-1787F65C4D71}" = CCC Help Danish
"{7032B400-11EC-11E0-A9BF-0013D3D69929}" = MSVCRT Redists
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"{74E9DD22-03B1-DE37-C677-4796ACECE6A7}" = CCC Help German
"{7748AC8C-18E3-43BB-959B-088FAEA16FB2}" = Nero StartSmart
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7915B2E6-DBFA-5BFA-3FD3-726E704CFC94}" = CCC Help Turkish
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{7FB413C8-3CAD-49F7-A67C-6EFEB4B04050}" = LogMeIn Hamachi
"{817B97FF-3CB7-8F10-1832-0890DCDD0526}" = CCC Help Czech
"{82696435-8572-4D8B-A230-D1AA567D0F0F}" = Command & Conquer™ 4 Tiberian Twilight
"{83202942-84B3-4C50-8622-B8C0AA2D2885}" = Nero Express Help
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{869200DB-287A-4DC0-B02B-2B6787FBCD4C}" = Nero DiscSpeed
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{87686C21-8A15-4b4d-A3F1-11141D9BE094}" = Battlefield Play4Free
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90140011-0061-0409-0000-0000000FF1CE}" = Microsoft Office Home and Student 2010 - English
"{90140011-0066-0409-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - English
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{9530AE42-DAE1-4619-9594-B23487285D17}" = NVIDIA PhysX
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C684A01-7F9C-40E7-AF94-BFE24BC89C97}" = XSplit
"{9D003D65-EF1F-03DD-EE3F-AB7753C3A9F0}" = CCC Help Chinese Traditional
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9D5A41F8-E603-4403-5E9D-694A9DE49145}" = CCC Help Dutch
"{9DF0196F-B6B8-4C3A-8790-DE42AA530101}" = SPORE™
"{9FA93155-472F-4778-87A8-95244FD1535D}" = OLYMPUS Master 2
"{9FD6F1A8-5550-46AF-8509-271DF0E768B5}" = Dual-Core Optimizer
"{A1683CA7-4850-4A21-982B-C6D853C79AF7}" = Mass Effect™ 3 Demo
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A869FEA9-B223-4324-B130-008AC50B054B}" = HyperLobby client
"{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}" = ImagXpress
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9947AC7-4FBD-301C-811D-4CA821D8CA03}" = CCC Help Thai
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC568900-82E7-99FF-6C46-E899F9950D17}" = CCC Help Italian
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.5.1 MUI
"{AEC81925-9C76-4707-84A9-40696C613ED3}" = Dragon Age: Origins
"{B10914FD-8812-47A4-85A1-50FCDE7F1F33}" = Windows Live Sync
"{B2EC4A38-B545-4A00-8214-13FE0E915E6D}" = Advertising Center
"{B3A4B5A9-C9CA-7C40-F58A-9BC514BAC3BA}" = Socialbox
"{B405F81D-3AB8-A7FA-BDDA-BF226815DE28}" = CCC Help Spanish
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = Acer Arcade Movie
"{BAF19BB1-7716-4F37-5C47-E9DD9A70BC0F}" = Catalyst Control Center InstallProxy
"{BD5CA0DA-71AD-43DA-B19E-6EEE0C9ADC9A}" = Nero ControlCenter
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{C41E46F9-0F37-8379-E792-B323021FA4BB}" = Catalyst Control Center Localization All
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C81A2FE0-3574-00A9-CED4-BDAA334CBE8E}" = Nero Online Upgrade
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CC019E3F-59D2-4486-8D4B-878105B62A71}" = Nero DiscSpeed Help
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CE96B998-6333-5ADD-F184-6069F7A99F01}" = CCC Help Swedish
"{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}" = Sid Meier's Civilization 4
"{D08A5DFE-F0C2-74FC-DD56-A3B371E9344D}" = EA Shared Game Component: Activation
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1" = Rapture3D 2.4.8 Game
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE18A8A8-7AE2-867F-3911-FA8F1C021B51}" = CCC Help Korean
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E12ABE6F-830C-AE8F-29EA-76FEC5F2D376}" = Catalyst Control Center Graphics Previews Common
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E4431953-0C3A-75AF-CCC3-2DF9C0827932}" = CCC Help Norwegian
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E5C7D048-F9B4-4219-B323-8BDB01A2563D}" = Nero DriveSpeed Help
"{E8A80433-302B-4FF1-815D-FCC8EAC482FF}" = Nero Installer
"{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}" = Nexon Game Manager
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.9
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4041DCE-3FE1-4E18-8A9E-9DE65231EE36}" = Nero ControlCenter
"{FB3D338C-2717-9B6E-D7A3-4407AC192B26}" = CCC Help Polish
"{FBCDFD61-7DCF-4E71-9226-873BA0053139}" = Nero InfoTool
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE23D063-934D-4829-A0D8-00634CE79B4A}" = Adobe AIR
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"12345_is1" = WeGame Client 2.2.0
"Acer Game Console" = Acer Game Console
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"APB Reloaded" = APB Reloaded
"ArmA 2" = ArmA 2 Uninstall
"ARMA 2 Operation Arrowhead" = ARMA 2 Operation Arrowhead Uninstall
"BandiMPEG1" = Bandisoft MPEG-1 Decoder
"Battleground Europe" = Battleground Europe
"Battlelog Web Plugins" = Battlelog Web Plugins
"BattlEye" = BattlEye Uninstall
"BattlEye for A2" = BattlEye Uninstall
"BattlEye for OA" = BattlEye for OA Uninstall
"Belkin Setup and Router Monitor_is1" = Belkin Setup and Router Monitor
"BitTorrent" = BitTorrent
"BitTorrentBar Toolbar" = BitTorrentBar Toolbar
"Blockade Runner1.28" = Blockade Runner
"com.ea.Activation.919CACB699904AC5D41B606703500DD39747C02D.1" = EA Shared Game Component: Activation
"com.socialbox.socialbox" = Socialbox
"conduitEngine" = Conduit Engine
"DAEMON Tools Lite" = DAEMON Tools Lite
"EA Installer.140553725" = EA Installer
"Eastern Front" = Eastern Front
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ESN Sonar" = ESN Sonar
"ESN Sonar-0.70.0" = ESN Sonar
"Fraps" = Fraps (remove only)
"GamersFirst LIVE!" = GamersFirst LIVE!
"GamersFirst War Inc Battlezone" = War Inc Battlezone
"GameSpy Arcade" = GameSpy Arcade
"GFWL_{45410935-3E72-472B-8C35-AB1000008200}" = Bulletstorm
"Halo Combat Evolved" = Halo Combat Evolved
"Hotkey Utility" = Hotkey Utility
"Identity Card" = Identity Card
"InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"InstallShield_{1632FD86-1BA4-4FC4-8B25-A8C655D63F68}" = Sid Meier's Pirates!
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"InstallShield_{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"Logitech Vid" = Logitech Vid HD
"LogMeIn Hamachi" = LogMeIn Hamachi
"Mabinogi" = Mabinogi
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Mount&Blade Warband" = Mount&Blade Warband
"Mount&Blade With Fire and Sword" = Mount&Blade With Fire and Sword
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"OpenAL" = OpenAL
"Origin" = Origin
"PunkBusterSvc" = PunkBuster Services
"Steam App 102700" = Alliance of Valiant Arms
"Steam App 104310" = Red Orchestra 2 SDK
"Steam App 104320" = Red Orchestra 2: Heroes of Stalingrad Beta
"Steam App 104700" = Super MNC Invitational
"Steam App 1200" = Red Orchestra: Ostfront 41-45
"Steam App 1220" = RedOrchestra SDK Beta
"Steam App 12210" = Grand Theft Auto IV
"Steam App 1250" = Killing Floor
"Steam App 1280" = Darkest Hour: Europe '44-'45
"Steam App 13260" = Unreal Development Kit
"Steam App 13510" = Tom Clancy's Ghost Recon: Advanced Warfighter 2
"Steam App 204860" = Men of War: Condemned Heroes
"Steam App 209870" = Blacklight: Retribution
"Steam App 211" = Source SDK
"Steam App 215" = Source SDK Base 2006
"Steam App 218" = Source SDK Base 2007
"Steam App 220" = Half-Life 2
"Steam App 300" = Day of Defeat: Source
"Steam App 35450" = Red Orchestra 2: Heroes of Stalingrad
"Steam App 380" = Half-Life 2: Episode One
"Steam App 4000" = Garry's Mod
"Steam App 420" = Half-Life 2: Episode Two
"Steam App 440" = Team Fortress 2
"Steam App 48190" = Assassin's Creed Brotherhood
"Steam App 48700" = Mount & Blade: Warband
"Steam App 500" = Left 4 Dead
"Steam App 57300" = Amnesia: The Dark Descent
"Steam App 64000" = Men of War: Assault Squad
"Steam App 6830" = Commandos 2: Men of Courage
"Steam App 8930" = Sid Meier's Civilization V
"Steam App 8980" = Borderlands
"Steam App 91310" = Dead Island
"Steam App 9340" = Company of Heroes: Opposing Fronts
"Vid-Saver" = Vid-Saver
"WildTangent acer Master Uninstall" = Acer Games
"WinLiveSuite" = Windows Live Essentials
"WT088295" = Agatha Christie - Death on the Nile
"WT088300" = Bejeweled 2 Deluxe
"WT088310" = Build-a-lot 2
"WT088312" = Chuzzle Deluxe
"WT088318" = Diner Dash 2 Restaurant Rescue
"WT088350" = Jewel Quest Solitaire 2
"WT088364" = Plants vs. Zombies
"WT088373" = Blackhawk Striker 2
"WT088393" = Dora's Carnival Adventure
"WT088413" = FATE
"WT088445" = John Deere Drive Green
"WT088449" = Penguins!
"WT088453" = Polar Bowler
"WT088457" = Polar Golfer
"WT088517" = Zuma's Revenge
"WT088553" = Virtual Villagers 4 - The Tree of Life
"WT088649" = 18 Wheels of Steel - American Long Haul
"WT088653" = Jewel Quest - Heritage

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-853194377-1796296138-1048309734-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"fc418bf9b18f76aa" = Ghost Recon Online (NCSA-Live)
"Google Chrome" = Google Chrome
"magicJack" = magicJack
"UnityWebPlayer" = Unity Web Player

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 6/8/2012 6:30:58 PM | Computer Name = Shepherd-PC | Source = Application Hang | ID = 1002
Description = The program StarForge_V0.1.exe version 3.5.1.43663 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 1640 Start
Time: 01cd45c6478e5db0 Termination Time: 10 Application Path: C:\Users\Shepherd\Desktop\StarForge_V0.1\StarForge_V0.1.exe
Report
Id:

Error - 6/9/2012 9:55:26 PM | Computer Name = Shepherd-PC | Source = BugSplat | ID = 1
Description =

Error - 6/14/2012 6:27:29 PM | Computer Name = Shepherd-PC | Source = Application Error | ID = 1000
Description = Faulting application name: CivilizationV_DX11.exe, version: 1.0.1.674,
time stamp: 0x4fc504cb Faulting module name: CivilizationV_DX11.exe, version: 1.0.1.674,
time stamp: 0x4fc504cb Exception code: 0xc0000005 Fault offset: 0x0024bba2 Faulting
process id: 0x884 Faulting application start time: 0x01cd4a745fd1dfc0 Faulting application
path: C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization V\CivilizationV_DX11.exe
Faulting
module path: C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization
V\CivilizationV_DX11.exe Report Id: 1fc19c00-b670-11e1-bfb7-00262d4b0589

Error - 6/15/2012 1:32:43 PM | Computer Name = Shepherd-PC | Source = CVHSVC | ID = 100
Description = Information only. Error: The server returned an invalid or unrecognized
response ErrorCode: 14007(0x36b7).

Error - 6/15/2012 6:05:08 PM | Computer Name = Shepherd-PC | Source = Application Hang | ID = 1002
Description = The program mow_assault_squad.exe version 1.0.0.0 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 1600 Start
Time: 01cd4b36402ebf18 Termination Time: 50 Application Path: c:\program files (x86)\steam\steamapps\common\men
of war assault squad\mow_assault_squad.exe Report Id:

Error - 6/16/2012 9:10:18 PM | Computer Name = Shepherd-PC | Source = BugSplat | ID = 1
Description =

Error - 6/17/2012 8:38:55 PM | Computer Name = Shepherd-PC | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0066-0409-0000-0000000FF1CE}):
DownloadLatest Failed: The server name or address could not be resolved

Error - 6/17/2012 8:38:56 PM | Computer Name = Shepherd-PC | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0061-0409-0000-0000000FF1CE}):
DownloadLatest Failed: The server name or address could not be resolved

Error - 6/18/2012 12:00:52 AM | Computer Name = Shepherd-PC | Source = Application Error | ID = 1000
Description = Faulting application name: svchost.exe, version: 6.1.7600.16385, time
stamp: 0x4a5bc3c1 Faulting module name: KERNELBASE.dll, version: 6.1.7601.17651,
time stamp: 0x4e21213c Exception code: 0xe06d7363 Fault offset: 0x000000000000cacd
Faulting
process id: 0x1528 Faulting application start time: 0x01cd4d06ca7cf7e4 Faulting application
path: C:\Windows\system32\svchost.exe Faulting module path: C:\Windows\system32\KERNELBASE.dll
Report
Id: 31e04864-b8fa-11e1-8cb8-00262d4b0589

Error - 6/18/2012 7:55:34 PM | Computer Name = Shepherd-PC | Source = BugSplat | ID = 1
Description =

Error - 6/18/2012 8:25:32 PM | Computer Name = Shepherd-PC | Source = Application Hang | ID = 1002
Description = The program GTAIV.exe version 1.0.7.0 stopped interacting with Windows
and was closed. To see if more information about the problem is available, check
the problem history in the Action Center control panel. Process ID: 1670 Start Time:
01cd4dae65997d04 Termination Time: 949 Application Path: C:\Program Files (x86)\Steam\steamapps\common\Grand
Theft Auto IV\GTAIV\GTAIV.exe Report Id:

[ Media Center Events ]
Error - 2/14/2011 4:28:28 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 3:28:28 AM - Error connecting to the internet. 3:28:28 AM - Unable
to contact server..

Error - 2/14/2011 4:28:59 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 3:28:57 AM - Error connecting to the internet. 3:28:57 AM - Unable
to contact server..

Error - 2/27/2011 4:42:25 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 3:42:25 AM - Error connecting to the internet. 3:42:25 AM - Unable
to contact server..

Error - 2/27/2011 4:42:37 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 3:42:30 AM - Error connecting to the internet. 3:42:31 AM - Unable
to contact server..

Error - 2/27/2011 5:42:43 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 4:42:43 AM - Error connecting to the internet. 4:42:43 AM - Unable
to contact server..

Error - 2/27/2011 5:42:51 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 4:42:48 AM - Error connecting to the internet. 4:42:48 AM - Unable
to contact server..

Error - 2/27/2011 6:42:56 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 5:42:56 AM - Error connecting to the internet. 5:42:56 AM - Unable
to contact server..

Error - 2/27/2011 6:43:03 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 5:43:01 AM - Error connecting to the internet. 5:43:01 AM - Unable
to contact server..

Error - 2/27/2011 7:43:09 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 6:43:09 AM - Error connecting to the internet. 6:43:09 AM - Unable
to contact server..

Error - 2/27/2011 7:43:16 AM | Computer Name = Shepherd-PC | Source = MCUpdate | ID = 0
Description = 6:43:14 AM - Error connecting to the internet. 6:43:14 AM - Unable
to contact server..

[ System Events ]
Error - 7/5/2012 12:32:38 AM | Computer Name = Shepherd-PC | Source = Microsoft-Windows-Bits-Client | ID = 16392
Description = The BITS service failed to start. Error 2147943515.

Error - 7/5/2012 12:32:38 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7024
Description = The Background Intelligent Transfer Service service terminated with
service-specific error %%-2147023781.

Error - 7/5/2012 1:06:05 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7000
Description = The AODDriver4.1 service failed to start due to the following error:
%%2

Error - 7/5/2012 1:13:19 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7034
Description = The Skype C2C Service service terminated unexpectedly. It has done
this 1 time(s).

Error - 7/5/2012 1:24:33 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/5/2012 1:29:43 AM | Computer Name = Shepherd-PC | Source = Application Popup | ID = 1060
Description = \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility
with this system. Please contact your software vendor for a compatible version
of the driver.

Error - 7/5/2012 1:30:52 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/5/2012 1:31:48 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7000
Description = The AODDriver4.1 service failed to start due to the following error:
%%2

Error - 7/5/2012 1:31:49 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7023
Description = The Windows Defender service terminated with the following error:
%%126

Error - 7/5/2012 1:32:17 AM | Computer Name = Shepherd-PC | Source = Service Control Manager | ID = 7000
Description = The AODDriver4.1 service failed to start due to the following error:
%%2


< End of report >
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

==========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Starting removal of ActiveX control {67DABFBF-D0AB-41FA-9C46-CC0F21721616}
C:\Windows\Downloaded Program Files\DivXPlugin.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\Windows\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56475 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Shepherd
->Temp folder emptied: 3171288 bytes
->Temporary Internet Files folder emptied: 1659073735 bytes
->Java cache emptied: 717566 bytes
->Google Chrome cache emptied: 74065747 bytes
->Flash cache emptied: 15365751 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 602112 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 14060 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 58297181 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 1,727.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Public

User: Shepherd
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: Shepherd
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.53.1 log created on 07052012_193510
Files\Folders moved on Reboot...
File\Folder C:\Users\Shepherd\AppData\Local\Temp\fla9AAD.tmp not found!
C:\Users\Shepherd\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\Shepherd\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\18R0GPPY\ads[1].htm moved successfully.
C:\Users\Shepherd\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\18R0GPPY\infected-with-sirefef-y-virus[2].htm moved successfully.
PendingFileRenameOperations files...
File C:\Users\Shepherd\AppData\Local\Temp\fla9AAD.tmp not found!
File C:\Users\Shepherd\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!
File C:\Users\Shepherd\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\18R0GPPY\ads[1].htm not found!
File C:\Users\Shepherd\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\18R0GPPY\infected-with-sirefef-y-virus[2].htm not found!
Registry entries deleted on Reboot...
 
Farbar Service Scanner Version: 02-07-2012
Ran by Shepherd (administrator) on 05-07-2012 at 19:44:56
Running from "C:\Users\Shepherd\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYGU1FG2"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit

**** End of log ****
 
Results of screen317's Security Check version 0.99.24
Windows 7 x64 (UAC is disabled!)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 6 Update 29
Adobe Flash Player 11.3.300.262
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Microsoft Security Essentials msseces.exe
``````````End of Log````````````
 
There is a problem with that last scanner. For some reason, when I click on the button to start it, the window just turns into one as if there was a problem loading a picture or something.
 
Eset finished, but no log was presented. One threat was found a cleared, I believe it was something of a toolbar or somthing.
 
Back