Solved Possible Virus, Not Sure

Status
Not open for further replies.

dolsen

Posts: 102   +0
Computer acting funny. Search function not working, trouble installing and removing software. Windows help and support not available, etc....

Thank you for helping.

Log files attached

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2014.01.20.08

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Aspen Quick Test :: LAB_NOTEBOOK [administrator]

1/20/2014 4:34:49 PM
mbam-log-2014-01-20 (16-34-49).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 307409
Time elapsed: 16 minute(s), 40 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{1D4DB7D2-6EC9-47a3-BD87-1E41684E07BB} (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\FunWebProducts\Installer (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 2
C:\Program Files\FunWebProducts\Installr (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts\Installr\1.bin (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.

Files Detected: 3
C:\Program Files\FunWebProducts\Installr\1.bin\F3EZSETP.DLL (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts\Installr\1.bin\F3PLUGIN.DLL (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.
C:\Program Files\FunWebProducts\Installr\1.bin\NPFUNWEB.DLL (PUP.Optional.FunWebProducts.A) -> Quarantined and deleted successfully.

(end)


DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 10.9.2
Run by Aspen Quick Test at 8:28:47 on 2014-01-21
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1534.539 [GMT -5:00]
.
AV: Symantec Endpoint Protection *Enabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
FW: Symantec Endpoint Protection *Enabled*
.
============== Running Processes ================
.
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\SCardSvr.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Canon\VDC\AuVdc.exe
C:\WINDOWS\system32\cisvc.exe
C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
C:\Program Files\Wave Systems Corp\Common\DataServer.exe
C:\Program Files\Java\jre7\bin\jqs.exe
C:\WINDOWS\system32\lkads.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\WINDOWS\system32\lktsrv.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Program Files\National Instruments\MAX\nimxs.exe
C:\WINDOWS\system32\nipalsm.exe
C:\Program Files\Dell\QuickSet\NICCONFIGSVC.exe
C:\WINDOWS\system32\nipalsm.exe
C:\Program Files\National Instruments\Shared\Security\nidmsrv.exe
C:\WINDOWS\system32\nisvcloc.exe
C:\Program Files\National Instruments\Shared\Tagger\tagsrv.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Program Files\NTRU Cryptosystems\NTRU Hybrid TSS v2.0.25\bin\tcsd_win32.exe
C:\WINDOWS\system32\nipalsm.exe
C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe
C:\WINDOWS\System32\alg.exe
C:\WINDOWS\system32\wbem\unsecapp.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Java\Java Update\jucheck.exe
C:\WINDOWS\system32\cidaemon.exe
C:\Program Files\Google\Update\GoogleUpdate.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k bthsvcs
C:\WINDOWS\system32\svchost.exe -k imgsvc
.
============== Pseudo HJT Report ===============
.
uStart Page = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
uSearch Bar = hxxp://www.google.com/hws/sb/dell-usuk-rel/en/side.html?channel=us
uSearch Page = hxxp://www.google.com/hws/sb/dell-usuk-rel/en/side.html?channel=us
uDefault_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
BHO: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - c:\program files\symantec\symantec endpoint protection\12.1.671.4971.105\bin\ips\IPSBHO.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
uRun: [ModemOnHold] c:\program files\netwaiting\netWaiting.exe
mRun: [niDevMon] c:\program files\national instruments\ni-daq\hwconfig\nidevmon.exe
mRun: [InstallValidator.exe.FA87EC44_C38F_4148_93A1_FF4A64A2B707] c:\program files\national instruments\shared\niuninstaller\InstallValidator.exe -s
mRun: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [NvMediaCenter] RunDLL32.exe NvMCTray.dll,NvTaskbarInit
mRun: [nwiz] nwiz.exe /install
dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\digita~1.lnk - c:\program files\digital line detect\DLG.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC} - c:\program files\java\jre1.6.0_05\bin\npjpi160_05.dll
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
DPF: {00134F72-5284-44F7-95A8-52A619F70751} - hxxps://server:4343/officescan/console/ClientInstall/WinNTChk.cab
DPF: {08D75BC1-D2B5-11D1-88FC-0080C859833B} - hxxps://server:4343/officescan/console/ClientInstall/setup.cab
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/5/b/0/5b0d4654-aa20-495c-b89f-c1c34c691085/LegitCheckControl.cab
DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} - hxxp://www.linkedin.com/cab/LinkedInContactFinderControl.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1178136353968
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1260549007294
DPF: {82774781-8F4E-11D1-AB1C-0000F8773BF0} - hxxps://transfers.ds.microsoft.com/FTM/TransferSource/grTransferCtrl.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {9BBB3919-F518-4D06-8209-299FC243FC30} - hxxps://server:4343/SMB/console/html/root/AtxEnc.cab
DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
TCP: NameServer = 192.168.2.12
TCP: Interfaces\{669D1853-0481-4D08-966F-26A70A86F814} : DHCPNameServer = 192.168.2.12
Notify: SEP - c:\program files\symantec\symantec endpoint protection\12.1.671.4971.105\bin\WinLogoutNotifier.dll
AppInit_DLLs= wxvault.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
LSA: Authentication Packages = msv1_0 wvauth
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\32.0.1700.76\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
Hosts: 192.168.5.2 server
Hosts: 192.168.5.22 NPIE73F11
.
============= SERVICES / DRIVERS ===============
.
R0 nipbcfk;National Instruments Class Upper Filter Driver;c:\windows\system32\drivers\nipbcfk.sys [2007-7-10 15448]
R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\sep\0c01029f\136b.105\x86\SymDS.sys [2011-11-14 340088]
R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\sep\0c01029f\136b.105\x86\SymEFA.sys [2011-11-14 756856]
R1 BHDrvx86;BHDrvx86;c:\documents and settings\all users\application data\symantec\symantec endpoint protection\12.1.671.4971.105\data\definitions\bashdefs\20140115.011\BHDrvx86.sys [2014-1-17 1098968]
R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\sep\0c01029f\136b.105\x86\Ironx86.sys [2011-11-14 136312]
R2 Canon NetSpot Suite Service;Canon NetSpot Suite Service;c:\program files\canon\vdc\AuVdc.exe [2010-3-22 57344]
R2 ni488enumsvc;NI-488.2 Enumeration Service;c:\windows\system32\nipalsm.exe [2007-2-16 12696]
R2 nidevldu;NI Device Loader;c:\windows\system32\nipalsm.exe [2007-2-16 12696]
R2 nipxirmk;nipxirmk;c:\windows\system32\drivers\nipxirmkl.sys [2007-9-18 11552]
R2 NiViPxiK;NI-VISA PXI Driver;c:\windows\system32\drivers\NiViPxiKl.sys [2008-1-10 11360]
R2 SepMasterService;Symantec Endpoint Protection;c:\program files\symantec\symantec endpoint protection\12.1.671.4971.105\bin\ccSvcHst.exe [2011-11-14 137224]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2013-12-23 108120]
R3 IDSxpx86;IDSxpx86;c:\documents and settings\all users\application data\symantec\symantec endpoint protection\12.1.671.4971.105\data\definitions\ipsdefs\20140117.001\IDSXpx86.sys [2014-1-20 383120]
R3 NAVENG;NAVENG;c:\documents and settings\all users\application data\symantec\symantec endpoint protection\12.1.671.4971.105\data\definitions\virusdefs\20140120.023\NAVENG.SYS [2014-1-21 93272]
R3 NAVEX15;NAVEX15;c:\documents and settings\all users\application data\symantec\symantec endpoint protection\12.1.671.4971.105\data\definitions\virusdefs\20140120.023\NAVEX15.SYS [2014-1-21 1612376]
R3 nidimk;nidimk;c:\windows\system32\drivers\nidimkl.sys [2007-12-14 11360]
R3 nimru2k;nimru2k;c:\windows\system32\drivers\nimru2kl.sys [2007-12-14 11360]
R3 nimstsk;nimstsk;c:\windows\system32\drivers\nimstskl.sys [2007-12-18 11360]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 MCUSBICD2;Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS);c:\windows\system32\drivers\icd2w2k.sys [2004-3-22 12427]
S3 GTKCMOS;GTKCMOS;c:\windows\system32\GTKCMOS.sys [2004-6-15 7882]
S3 lvalarmk;lvalarmk;c:\windows\system32\drivers\lvalarmk.sys [2007-12-20 20056]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2014-1-20 40776]
S3 NCBULK;MPLAB HS USB client driver;c:\windows\system32\drivers\RealICEBulk.SYS [2007-4-5 12160]
S3 ni1006k;NI PXI-1006 Chassis Pilot;c:\windows\system32\drivers\ni1006k.sys [2007-10-8 25888]
S3 ni1045k;NI PXI-1045 Chassis Pilot;c:\windows\system32\drivers\ni1045kl.sys [2007-10-8 11552]
S3 ni1065k;NI PXIe-1065 Chassis Pilot;c:\windows\system32\drivers\ni1065k.sys [2007-10-8 22360]
S3 ni488lock;NI-488.2 Locking Service;c:\windows\system32\drivers\ni488lock.sys [2007-2-26 16672]
S3 nicdrk;nicdrk;c:\windows\system32\drivers\nicdrkl.sys [2007-12-26 11352]
S3 nicsrk;nicsrk;c:\windows\system32\drivers\nicsrkl.sys [2008-2-19 11336]
S3 nidmxfk;nidmxfk;c:\windows\system32\drivers\nidmxfkl.sys [2007-12-18 11336]
S3 nidsark;nidsark;c:\windows\system32\drivers\nidsarkl.sys [2008-2-15 11344]
S3 niemrk;niemrk;c:\windows\system32\drivers\niemrkl.sys [2008-2-19 11336]
S3 niemrkw;niemrkw;c:\windows\system32\drivers\niemrkw.sys [2008-6-24 11336]
S3 niesrk;niesrk;c:\windows\system32\drivers\niesrkl.sys [2008-2-19 11336]
S3 nifslk;nifslk;c:\windows\system32\drivers\nifslkl.sys [2007-12-26 11352]
S3 nimsdrk;nimsdrk;c:\windows\system32\drivers\nimsdrkl.sys [2008-1-11 11392]
S3 nimslk;nimslk;c:\windows\system32\drivers\nimslk.dll [2007-4-4 14464]
S3 nimsrlk;nimsrlk;c:\windows\system32\drivers\nimsrlk.dll [2007-4-4 151683]
S3 nimxpk;nimxpk;c:\windows\system32\drivers\nimxpkl.sys [2007-12-18 11368]
S3 ninshsdk;ninshsdk;c:\windows\system32\drivers\ninshsdkl.sys [2007-12-27 11360]
S3 nipalfwedl;nipalfwedl;c:\windows\system32\drivers\nipalfwedl.sys [2007-12-12 11904]
S3 nipalusb;NI-PAL USB Driver;c:\windows\system32\drivers\nipalusb.sys [2007-12-12 10872]
S3 nipalusbedl;nipalusbedl;c:\windows\system32\drivers\nipalusbedl.sys [2007-12-12 11896]
S3 nipxigpk;NI PXI Generic Chassis Pilot;c:\windows\system32\drivers\nipxigpk.sys [2007-11-26 20768]
S3 niscdk;niscdk;c:\windows\system32\drivers\niscdkl.sys [2008-1-7 11376]
S3 nisdigk;nisdigk;c:\windows\system32\drivers\nisdigkl.sys [2008-2-14 11352]
S3 nisftk;nisftk;c:\windows\system32\drivers\nisftkl.sys [2007-12-20 11344]
S3 nispdk;nispdk;c:\windows\system32\drivers\nispdkl.sys [2008-1-7 11376]
S3 nissrk;nissrk;c:\windows\system32\drivers\nissrkl.sys [2008-2-19 11336]
S3 nistc2k;nistc2k;c:\windows\system32\drivers\nistc2kl.sys [2008-1-7 11312]
S3 nistcrk;nistcrk;c:\windows\system32\drivers\nistcrkl.sys [2008-2-14 11360]
S3 niswdk;niswdk;c:\windows\system32\drivers\niswdkl.sys [2008-1-2 11336]
S3 nitiork;nitiork;c:\windows\system32\drivers\nitiorkl.sys [2008-2-19 11360]
S3 niufurk;niufurk;c:\windows\system32\drivers\niufurkl.sys [2008-2-19 11368]
S3 NIUSBTMC;NI-VISA USB TMC Driver;c:\windows\system32\drivers\NiUsbTmc.sys [2008-1-10 45160]
S3 NiViFWK;NI-VISA FireWire Driver;c:\windows\system32\drivers\NiViFWKl.sys [2007-7-19 11384]
S3 NiViPciK;NI-VISA PCI Driver;c:\windows\system32\drivers\NiViPciKl.sys [2008-1-10 11360]
S3 niwfrk;niwfrk;c:\windows\system32\drivers\niwfrkl.sys [2008-2-19 11336]
S3 nixsrk;nixsrk;c:\windows\system32\drivers\nixsrkl.sys [2008-2-19 11336]
S3 pdaq;Personal Daq;c:\windows\system32\drivers\pdaq.sys [2011-6-15 15360]
S3 PORTMON;PORTMON;\??\c:\documents and settings\johnl\my documents\dev\microsoft portmon\portmsys.sys --> c:\documents and settings\johnl\my documents\dev\microsoft portmon\PORTMSYS.SYS [?]
S3 SyDvCtrl;SyDvCtrl;c:\program files\symantec\symantec endpoint protection\12.1.671.4971.105\bin\SyDvCtrl32.sys [2011-11-14 23984]
S3 USA49WG;USA49WG;c:\windows\system32\drivers\USA49WG2k.sys [2008-5-28 723712]
S3 USA49WG2KP;Keyspan USB 2.0 4-Port Serial Adapter Port Driver;c:\windows\system32\drivers\USA49WG2kp.sys [2008-5-28 24320]
S3 usb6xxxk;usb6xxxk;\??\c:\windows\system32\drivers\usb6xxxkl.sys --> c:\windows\system32\drivers\usb6xxxkl.sys [?]
S3 usb6xxxkw;usb6xxxkw;c:\windows\system32\drivers\usb6xxxkw.sys [2008-6-24 11312]
S3 VSPerfDrv;Performance Tools Driver;c:\program files\microsoft visual studio 8\team tools\performance tools\VSPerfDrv.sys [2006-12-2 48128]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2004-8-11 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
S4 msvsmon80;Visual Studio 2005 Remote Debugger;c:\program files\microsoft visual studio 8\common7\ide\remote debugger\x86\msvsmon.exe [2006-12-2 2805000]
.
=============== File Associations ===============
.
FileExt: .txt: TextPad.txt="c:\mosaic\mosaicide\MosaicIDE.exe" -s
.
=============== Created Last 30 ================
.
2014-01-21 13:07:53 -------- d-----w- c:\documents and settings\aspen quick test\application data\Wave Systems Corp
2014-01-20 21:28:05 40776 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2014-01-20 21:28:05 -------- d-----w- c:\documents and settings\aspen quick test\application data\Malwarebytes
2014-01-20 21:27:45 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2014-01-20 21:27:43 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-01-20 21:27:43 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-01-20 20:36:52 -------- d-----w- c:\documents and settings\aspen quick test\local settings\application data\National Instruments
2014-01-20 17:03:24 -------- d-----w- c:\documents and settings\aspen quick test\application data\Scooter Software
2014-01-17 18:35:29 -------- d-----w- c:\program files\Eagle Lake Systems
2014-01-17 16:04:47 -------- d-----w- c:\documents and settings\aspen quick test\local settings\application data\Sun
.
==================== Find3M ====================
.
2013-11-27 20:21:06 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
2013-11-13 02:59:42 150528 ----a-w- c:\windows\system32\imagehlp.dll
2013-11-07 05:38:51 591360 ----a-w- c:\windows\system32\rpcrt4.dll
2013-11-06 01:03:31 7168 ----a-w- c:\windows\system32\xpsp4res.dll
2013-10-30 02:26:17 1879040 ----a-w- c:\windows\system32\win32k.sys
2013-10-29 07:57:34 920064 ----a-w- c:\windows\system32\wininet.dll
2013-10-29 07:57:33 43520 ----a-w- c:\windows\system32\licmgr10.dll
2013-10-29 07:57:33 18944 ----a-w- c:\windows\system32\corpol.dll
2013-10-29 07:57:33 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2013-10-29 00:45:02 385024 ----a-w- c:\windows\system32\html.iec
2013-10-23 23:45:49 172032 ----a-w- c:\windows\system32\scrrun.dll
.
============= FINISH: 8:30:01.25 ===============


Attach log in next post
 
Attach log:

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume2
Install Date: 5/2/2007 9:46:08 AM
System Uptime: 1/21/2014 8:04:41 AM (0 hours ago)
.
Motherboard: Dell Inc. | | 0KX350
Processor: Intel(R) Core(TM)2 CPU T7200 @ 2.00GHz | Microprocessor | 1316/166mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 74 GiB total, 23.974 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: Cisco Systems VPN Adapter
Device ID: ROOT\NET\0000
Manufacturer: Cisco Systems
Name: Cisco Systems VPN Adapter
PNP Device ID: ROOT\NET\0000
Service: CVirtA
.
==== System Restore Points ===================
.
RP1380: 10/23/2013 8:01:15 PM - System Checkpoint
RP1381: 10/24/2013 10:01:15 PM - System Checkpoint
RP1382: 10/26/2013 12:01:14 AM - System Checkpoint
RP1383: 10/27/2013 2:01:14 AM - System Checkpoint
RP1384: 10/28/2013 4:01:15 AM - System Checkpoint
RP1385: 10/29/2013 6:01:15 AM - System Checkpoint
RP1386: 10/30/2013 8:01:16 AM - System Checkpoint
RP1387: 10/31/2013 10:01:16 AM - System Checkpoint
RP1388: 11/1/2013 12:01:07 PM - System Checkpoint
RP1389: 11/2/2013 2:01:10 PM - System Checkpoint
RP1390: 11/3/2013 3:01:09 PM - System Checkpoint
RP1391: 11/4/2013 5:01:08 PM - System Checkpoint
RP1392: 11/5/2013 7:01:08 PM - System Checkpoint
RP1393: 11/6/2013 9:01:08 PM - System Checkpoint
RP1394: 11/7/2013 11:01:05 PM - System Checkpoint
RP1395: 11/9/2013 1:01:04 AM - System Checkpoint
RP1396: 11/10/2013 3:01:03 AM - System Checkpoint
RP1397: 11/11/2013 5:01:04 AM - System Checkpoint
RP1398: 11/12/2013 7:01:03 AM - System Checkpoint
RP1399: 12/23/2013 9:45:44 AM - System Checkpoint
RP1400: 12/24/2013 3:00:28 AM - Software Distribution Service 3.0
RP1401: 12/25/2013 3:19:49 AM - System Checkpoint
RP1402: 12/26/2013 5:19:47 AM - System Checkpoint
RP1403: 12/27/2013 7:19:47 AM - System Checkpoint
RP1404: 12/28/2013 9:19:47 AM - System Checkpoint
RP1405: 12/29/2013 11:19:49 AM - System Checkpoint
RP1406: 12/30/2013 1:19:47 PM - System Checkpoint
RP1407: 12/31/2013 3:19:49 PM - System Checkpoint
RP1408: 1/1/2014 5:19:41 PM - System Checkpoint
RP1409: 1/2/2014 7:19:41 PM - System Checkpoint
RP1410: 1/3/2014 9:19:41 PM - System Checkpoint
RP1411: 1/4/2014 11:19:41 PM - System Checkpoint
RP1412: 1/6/2014 1:19:41 AM - System Checkpoint
RP1413: 1/7/2014 3:19:41 AM - System Checkpoint
RP1414: 1/8/2014 5:19:34 AM - System Checkpoint
RP1415: 1/9/2014 7:19:33 AM - System Checkpoint
RP1416: 1/10/2014 9:19:35 AM - System Checkpoint
RP1417: 1/11/2014 11:19:35 AM - System Checkpoint
RP1418: 1/12/2014 1:19:36 PM - System Checkpoint
RP1419: 1/17/2014 10:51:45 AM - Software Distribution Service 3.0
RP1420: 1/20/2014 10:12:29 AM - System Checkpoint
RP1421: 1/20/2014 12:05:56 PM - Removed Google Earth.
.
==== Installed Programs ======================
.
ALPS Touch Pad Driver
ASPEN Data Collector
Axialis IconWorkshop 5.0
biolsp patch
Broadcom TPM Driver Installer
Cisco Systems VPN Client 5.0.02.0090
Conexant HDA D110 MDC V.92 Modem
Crystal Reports Basic for Visual Studio 2008
DanCap
Dell Embassy Trust Suite by Wave Systems
Digital Line Detect
Document Manager Lite
ELS XML Editors
EMBASSY Security Center
EMBASSY Trust Suite by Wave Systems
Emerald
Emerald Hardware Simulator
Emerald Utility
ETS Launch Pad
ETS Upgrade
Flowchart Sample (C#)
Fluke DAQ 2.2
Google Chrome
Google Update Helper
High Definition Audio Driver Package - KB835221
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Microsoft Visual Studio 2008 Professional Edition - ENU (KB971091)
Hotfix for Microsoft Visual Studio 2008 Professional Edition - ENU (KB973674)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB2756822)
Hotfix for Windows XP (KB2779562)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB969084)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
hppIOFiles
IVI Shared Component
IVI Shared Components
IVI VISA COM Standard Components
J2SE Runtime Environment 5.0 Update 6
Java 7 Update 9
Java Auto Updater
Java(TM) 6 Update 2
Java(TM) 6 Update 3
Java(TM) 6 Update 5
Java(TM) SE Runtime Environment 6 Update 1
Keil µVision3
Keyspan USB 2.0 4-Port Serial Adapter
Malwarebytes Anti-Malware version 1.75.0.1300
MicroLab
Microsoft .NET Compact Framework 1.0 SP3 Developer
Microsoft .NET Compact Framework 2.0 SP2
Microsoft .NET Compact Framework 3.5
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Device Emulator version 3.0 - ENU
Microsoft Document Explorer 2005
Microsoft Document Explorer 2008
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
Microsoft National Language Support Downlevel APIs
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3)
Microsoft Office Visio SDK 2007
Microsoft Office Visual Web Developer 2007
Microsoft Office Visual Web Developer MUI (English) 2007
Microsoft Office XP Professional
Microsoft Silverlight
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition (SQLEXPRESS)
Microsoft SQL Server 2005 Mobile [ENU] Developer Tools
Microsoft SQL Server 2005 Tools Express Edition
Microsoft SQL Server Compact 3.5 Design Tools ENU
Microsoft SQL Server Compact 3.5 ENU
Microsoft SQL Server Compact 3.5 for Devices ENU
Microsoft SQL Server Database Publishing Wizard 1.2
Microsoft SQL Server Native Client
Microsoft SQL Server Setup Support Files (English)
Microsoft SQL Server VSS Writer
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual Basic PowerPacks 10.0
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual SourceSafe 2005 - ENU
Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU
Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU Service Pack 1 (KB926601)
Microsoft Visual Studio 2005 Tools for Office Runtime
Microsoft Visual Studio 2008 Professional Edition - ENU
Microsoft Visual Studio Web Authoring Component
Microsoft Windows SDK for Visual Studio 2008 .NET Framework Tools
Microsoft Windows SDK for Visual Studio 2008 Headers and Libraries
Microsoft Windows SDK for Visual Studio 2008 SDK Reference Assemblies and IntelliSense
Microsoft Windows SDK for Visual Studio 2008 Tools
Microsoft Windows SDK for Visual Studio 2008 Win32 Tools
Mosaic IDE
MPLAB Tools v8.46
MSDN Library for Visual Studio 2005
MSDN Library for Visual Studio 2008 - ENU
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 6 Service Pack 2 (KB954459)
National Instruments IVI Specific Drivers
National Instruments Software
NDoc 1.3
NI-488.2 2.5
NI-488.2 Provider for MAX
NI-653x Installer 1.8.0
NI-APAL Error Files 1.2.0f0
NI-DAQ C and VB6 API
NI-DAQ Document Set
NI-DAQ INF Files
NI-DAQmx - LabVIEW shared documentation
NI-DAQmx 8.7
NI-DAQmx Documentation
NI-DAQmx MAX Support 1.10.1
NI-DAQmx support for LabVIEW
NI-DAQmx Switch Core 1.14.0
NI-DIM 1.8.0f0
NI-MDBG 1.8.0f0
NI-MRU 2.9.0f0
NI-MXDF 1.9.0f0
NI-MXLC 1.1.0f0
NI-ORB 1.8.0f0
NI-PAL 2.2.0f0
NI-RPC 3.3.1f0 for Phar Lap ETS
NI-RPC 3.4.1f0
NI-RPC 3.4.1f0 for Phar Lap ETS
NI-VISA 4.3
NI-VISA 4.3 MAX Provider
NI-VISA Runtime 4.3
NI-VISA Server 4.3
NI AFW Channel Configuration Tool
NI Assistant Framework
NI Assistant Framework LabVIEW Code Generator 6.1
NI Assistant Framework LabVIEW Code Generator 7.0
NI Assistant Framework LabVIEW Code Generator 7.1
NI Assistant Framework LabVIEW Code Generator 8.0
NI Assistant Framework LabVIEW Code Generator 8.2
NI Assistant Framework LabVIEW Code Generator 8.5
NI Calibration Provider for MAX
NI Certificates Deployment Support
NI Common Digital 1.7.2
NI DAQ Assistant 1.8.0
NI DN 2.0 installer
NI Dynamic Signal Acquisition Installer 1.11.1
NI EULA Depot
NI Fusion Standard Library Installer 1.6.0
NI Help Assistant
NI Instrument I/O Assistant
NI Instrument IO Assistant for LabVIEW 7.1
NI IVI Class Drivers
NI IVI Class Simulation Drivers
NI IVI Compliance Package 3.2
NI IVI Engine
NI IVI Online Help
NI IVI Provider for MAX
NI IVI Specific Driver OEM ARP
NI LabVIEW Broker
NI LabVIEW C Interface
NI LabVIEW EWB DeviceHandler 251
NI LabVIEW Real-Time Error Dialog
NI LabVIEW Real-Time FIFO for Runtime
NI LabVIEW Run-Time Engine 7.1.1
NI LabVIEW Run-Time Engine 8.0.1
NI LabVIEW Run-Time Engine 8.2.1
NI LabVIEW Run-Time Engine 8.5.1
NI LabVIEW SignalExpress 2.5.1
NI LabVIEW SignalExpress 2.5.1 Core
NI LabVIEW SignalExpress 2.5.1 Datatypes
NI LabVIEW SignalExpress 2.5.1 Licenses
NI LabVIEW SignalExpress 2.5.1 Steps
NI LabVIEW SignalExpress 2.5.1 Tektronix Edition
NI LabVIEW SignalExpress 2.5.1 Tools
NI LabVIEW SignalExpress Tektronix Edition 2.5 Licenses
NI LabWindows/CVI 8.5.0 Run-Time Engine
NI LabWindows/CVI Code Generator
NI Legacy DAQmxRF
NI License Manager
NI Logos 5.1
NI Logos XT Support
NI LVBrokerAux 8.2.1
NI LVBrokerAux 8.5.0
NI LVBrokerAux1071
NI LVBrokerAux71
NI LVBrokerAux8.0
NI Math Kernel Libraries
NI MDF Support
NI Measurement & Automation Explorer 4.4.1
NI Measurement Studio 8.0.1 Help Standard for VS2005
NI Measurement Studio 8.0.1 Standard Edition for VS2005
NI Measurement Studio 8.0.1 Standard Examples for VS2005
NI Measurement Studio 8.0.1 Standard Integration for VS2005
NI Measurement Studio 8.0.1 Standard RunTime for VS2005
NI Measurement Studio 8.1 Enterprise RunTime for VS2005
NI Measurement Studio 8.5 Help Standard for VS2008
NI Measurement Studio 8.5 Standard Edition for VS2008
NI Measurement Studio 8.5 Standard Examples for VS2008
NI Measurement Studio 8.5 Standard Integration for VS2008
NI Measurement Studio 8.5 Standard RunTime for VS2008
NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 1.1
NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 2.0
NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 3.5
NI Measurement Studio DAQmx for Visual Studio 2005
NI Measurement Studio DAQmx for Visual Studio 2008
NI Measurement Studio for VS2003 Update 7.1.0.308
NI Measurement Studio GPIB Support for VS2005
NI Measurement Studio GPIB Support for VS2008
NI Measurement Studio Max Configuration Support for VS2005
NI Measurement Studio MAX Configuration Support for VS2008
NI Measurement Studio Recipe Processor
NI Measurement Studio VISA Support for VS2005
NI Measurement Studio VISA Support for VS2008
NI Measurements eXtensions for PAL 1.8.0
NI MIO Device Drivers 1.14.1
NI MXS
NI MXS 4.4.0f0 for LabVIEW Real-Time
NI OPC Support
NI Portable Configuration
NI PXI Platform Services for Windows 2.3.2
NI PXI Platform Services Provider for MAX 2.3.2
NI Registration Wizard
NI Remote Provider for MAX
NI Remote PXI Provider for MAX
NI SCXI 1.9.0
NI Service Locator
NI Software Provider for MAX
NI Spy 2.6.0
NI STC 1.2.0
NI TDMS
NI Timing Installer 1.11.1
NI tkafg3k CVI part
NI tkafg3k IVI Specific Driver
NI tkdpo2k CVI part
NI tkdpo2k IVI Specific Driver
NI tkdpo4k CVI part
NI tkdpo4k IVI Specific Driver
NI tkds30xx CVI part
NI tkds30xx IVI Specific Driver
NI tkds5000 CVI part
NI tkds5000 IVI Specific Driver
NI tktds1k2k CVI part
NI tktds1k2k IVI Specific Driver
NI Uninstaller
NI Variable Engine
NI VC2005MSMs x86
NI VC2008MSMs x86
NTRU Hybrid TSS v2.0.25
NVIDIA Display Control Panel
NVIDIA Drivers
NVIDIA nView Desktop Manager
O2Micro Smartcard Driver
OGA Notifier 2.0.0048.0
OKI Network Extension
Personal DaqView
Ping Poet SlashDocs
PostView
Preboot Manager
Private Information Manager
PTC® Instruments 2.00
PTC® Instruments 2.00 (C:\Program Files\PTC® Instruments 2.00\)
PTC® Instruments 2.00 (C:\Program Files\PTC® Instruments 2.00\) #3
QuickSet
Revo Uninstaller 1.60
Rhapsody Player Engine
Sandcastle
SeaCOM
Secure Update
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2832407)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2817641) 32-Bit Edition
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB2251481)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB2538218)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB2548826)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB947738)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB971023)
Security Update for Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU (KB973673)
Security Update for Microsoft Windows (KB2564958)
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB976325)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB2497640)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2530548)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2647516)
Security Update for Windows Internet Explorer 8 (KB2675157)
Security Update for Windows Internet Explorer 8 (KB2699988)
Security Update for Windows Internet Explorer 8 (KB2722913)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2761465)
Security Update for Windows Internet Explorer 8 (KB2792100)
Security Update for Windows Internet Explorer 8 (KB2797052)
Security Update for Windows Internet Explorer 8 (KB2799329)
Security Update for Windows Internet Explorer 8 (KB2809289)
Security Update for Windows Internet Explorer 8 (KB2817183)
Security Update for Windows Internet Explorer 8 (KB2829530)
Security Update for Windows Internet Explorer 8 (KB2838727)
Security Update for Windows Internet Explorer 8 (KB2846071)
Security Update for Windows Internet Explorer 8 (KB2847204)
Security Update for Windows Internet Explorer 8 (KB2870699)
Security Update for Windows Internet Explorer 8 (KB2879017)
Security Update for Windows Internet Explorer 8 (KB2898785)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB2834904-v2)
Security Update for Windows Media Player (KB2834904)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB917734)
Security Update for Windows Media Player 9 (KB936782)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2483614)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2491683)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2653956)
Security Update for Windows XP (KB2655992)
Security Update for Windows XP (KB2659262)
Security Update for Windows XP (KB2660465)
Security Update for Windows XP (KB2661637)
Security Update for Windows XP (KB2676562)
Security Update for Windows XP (KB2685939)
Security Update for Windows XP (KB2686509)
Security Update for Windows XP (KB2691442)
Security Update for Windows XP (KB2695962)
Security Update for Windows XP (KB2698365)
Security Update for Windows XP (KB2705219)
Security Update for Windows XP (KB2707511)
Security Update for Windows XP (KB2709162)
Security Update for Windows XP (KB2712808)
Security Update for Windows XP (KB2718523)
Security Update for Windows XP (KB2719985)
Security Update for Windows XP (KB2723135)
Security Update for Windows XP (KB2724197)
Security Update for Windows XP (KB2727528)
Security Update for Windows XP (KB2731847)
Security Update for Windows XP (KB2753842-v2)
Security Update for Windows XP (KB2753842)
Security Update for Windows XP (KB2757638)
Security Update for Windows XP (KB2758857)
Security Update for Windows XP (KB2761226)
Security Update for Windows XP (KB2770660)
Security Update for Windows XP (KB2778344)
Security Update for Windows XP (KB2779030)
Security Update for Windows XP (KB2780091)
Security Update for Windows XP (KB2799494)
Security Update for Windows XP (KB2802968)
Security Update for Windows XP (KB2807986)
Security Update for Windows XP (KB2808735)
Security Update for Windows XP (KB2813170)
Security Update for Windows XP (KB2813347)
Security Update for Windows XP (KB2820197)
Security Update for Windows XP (KB2820917)
Security Update for Windows XP (KB2829361)
Security Update for Windows XP (KB2834886)
Security Update for Windows XP (KB2839229)
Security Update for Windows XP (KB2845187)
Security Update for Windows XP (KB2847311)
Security Update for Windows XP (KB2849470)
Security Update for Windows XP (KB2850851)
Security Update for Windows XP (KB2850869)
Security Update for Windows XP (KB2859537)
Security Update for Windows XP (KB2862152)
Security Update for Windows XP (KB2862330)
Security Update for Windows XP (KB2862335)
Security Update for Windows XP (KB2864063)
Security Update for Windows XP (KB2868038)
Security Update for Windows XP (KB2868626)
Security Update for Windows XP (KB2876217)
Security Update for Windows XP (KB2876315)
Security Update for Windows XP (KB2876331)
Security Update for Windows XP (KB2883150)
Security Update for Windows XP (KB2892075)
Security Update for Windows XP (KB2893294)
Security Update for Windows XP (KB2893984)
Security Update for Windows XP (KB2898715)
Security Update for Windows XP (KB2900986)
Security Update for Windows XP (KB2914368)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371-v2)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Security Wizards
Silicon Laboratories IDE & Examples
Symantec Endpoint Protection
Trend Link for Fluke 3.1
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 System (KB2539530)
Update for Microsoft Visual Studio 2008 Professional Edition - ENU (KB972221)
Update for Microsoft Windows (KB971513)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB978506)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB2661254-v2)
Update for Windows XP (KB2718704)
Update for Windows XP (KB2736233)
Update for Windows XP (KB2749655)
Update for Windows XP (KB2863058)
Update for Windows XP (KB2904266)
Update for Windows XP (KB943729)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
upekmsi
Visual Studio 2005 Tools for Office Second Edition Runtime
Visual Studio Tools for the Office system 3.0 Runtime
Wave Infrastructure Installer
Wave Support Software
WD Diagnostics
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 11
Windows Mobile 5.0 SDK R2 for Pocket PC
Windows Mobile 5.0 SDK R2 for Smartphone
Windows XP Service Pack 3
x.doc
XML Paper Specification Shared Components Pack 1.0
.
==== Event Viewer Messages From Past Week ========
.
1/17/2014 11:20:51 AM, error: Service Control Manager [7000] - The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service failed to start due to the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
.
==== End Of File ===========================
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===============================

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Here are the logs

RogueKiller V8.8.2 [Jan 17 2014] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : Aspen Quick Test [Admin rights]
Mode : Scan -- Date : 01/21/2014 16:30:32
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 1 ¤¤¤
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤
[Address] SSDT[12] : NtAlertResumeThread @ 0x805D4C0C -> HOOKED (Unknown @ 0x8A11ADC8)
[Address] SSDT[13] : NtAlertThread @ 0x805D4BBC -> HOOKED (Unknown @ 0x8A3F5440)
[Address] SSDT[17] : NtAllocateVirtualMemory @ 0x805A8AEE -> HOOKED (Unknown @ 0x8A3ED820)
[Address] SSDT[19] : NtAssignProcessToJobObject @ 0x805D66D0 -> HOOKED (Unknown @ 0x8A3BCC38)
[Address] SSDT[31] : NtConnectPort @ 0x805A4604 -> HOOKED (Unknown @ 0x8A27BAF0)
[Address] SSDT[43] : NtCreateMutant @ 0x80617822 -> HOOKED (Unknown @ 0x8A148D40)
[Address] SSDT[52] : NtCreateSymbolicLinkObject @ 0x805C3A2E -> HOOKED (Unknown @ 0x8A3BCAE8)
[Address] SSDT[53] : NtCreateThread @ 0x805D1068 -> HOOKED (Unknown @ 0x8A12BCD0)
[Address] SSDT[57] : NtDebugActiveProcess @ 0x80643CB2 -> HOOKED (Unknown @ 0x8A119EA0)
[Address] SSDT[68] : NtDuplicateObject @ 0x805BE03C -> HOOKED (Unknown @ 0x8A0F9A78)
[Address] SSDT[83] : NtFreeVirtualMemory @ 0x805B2FE6 -> HOOKED (Unknown @ 0x8A10DD58)
[Address] SSDT[89] : NtImpersonateAnonymousToken @ 0x805F9362 -> HOOKED (Unknown @ 0x8A148DC8)
[Address] SSDT[91] : NtImpersonateThread @ 0x805D7890 -> HOOKED (Unknown @ 0x8A11AD50)
[Address] SSDT[97] : NtLoadDriver @ 0x80584172 -> HOOKED (Unknown @ 0x8A28EA78)
[Address] SSDT[108] : NtMapViewOfSection @ 0x805B206E -> HOOKED (Unknown @ 0x8A117CD8)
[Address] SSDT[114] : NtOpenEvent @ 0x8060F1E0 -> HOOKED (Unknown @ 0x8A141DF0)
[Address] SSDT[122] : NtOpenProcess @ 0x805CB486 -> HOOKED (Unknown @ 0x8A3BC520)
[Address] SSDT[123] : NtOpenProcessToken @ 0x805EE030 -> HOOKED (Unknown @ 0x8A3A4228)
[Address] SSDT[125] : NtOpenSection @ 0x805AA420 -> HOOKED (Unknown @ 0x8A119FD0)
[Address] SSDT[128] : NtOpenThread @ 0x805CB712 -> HOOKED (Unknown @ 0x8A39B1F8)
[Address] SSDT[137] : NtProtectVirtualMemory @ 0x805B8452 -> HOOKED (Unknown @ 0x8A3BCB90)
[Address] SSDT[206] : NtResumeThread @ 0x805D4A48 -> HOOKED (Unknown @ 0x8A38E860)
[Address] SSDT[213] : NtSetContextThread @ 0x805D2C4A -> HOOKED (Unknown @ 0x8A3ED978)
[Address] SSDT[228] : NtSetInformationProcess @ 0x805CDED0 -> HOOKED (Unknown @ 0x8A115F28)
[Address] SSDT[240] : NtSetSystemInformation @ 0x8060FE98 -> HOOKED (Unknown @ 0x8A119F38)
[Address] SSDT[253] : NtSuspendProcess @ 0x805D4B10 -> HOOKED (Unknown @ 0x8A141D58)
[Address] SSDT[254] : NtSuspendThread @ 0x805D4982 -> HOOKED (Unknown @ 0x8A38E8F8)
[Address] SSDT[257] : NtTerminateProcess @ 0x805D2308 -> HOOKED (Unknown @ 0x8A38C208)
[Address] SSDT[258] : NtTerminateThread @ 0x805D2502 -> HOOKED (Unknown @ 0x8A3ED900)
[Address] SSDT[267] : NtUnmapViewOfSection @ 0x805B2E7C -> HOOKED (Unknown @ 0x8A115FD0)
[Address] SSDT[277] : NtWriteVirtualMemory @ 0x805B4400 -> HOOKED (Unknown @ 0x8A38E228)
[Address] Shadow SSDT[307] : NtUserAttachThreadInput -> HOOKED (Unknown @ 0x8A492B80)
[Address] Shadow SSDT[383] : NtUserGetAsyncKeyState -> HOOKED (Unknown @ 0x8A5C4EF8)
[Address] Shadow SSDT[414] : NtUserGetKeyboardState -> HOOKED (Unknown @ 0x8A229CD0)
[Address] Shadow SSDT[416] : NtUserGetKeyState -> HOOKED (Unknown @ 0x8A179E08)
[Address] Shadow SSDT[428] : NtUserGetRawInputData -> HOOKED (Unknown @ 0x897E9AF0)
[Address] Shadow SSDT[460] : NtUserMessageCall -> HOOKED (Unknown @ 0x897EBB70)
[Address] Shadow SSDT[475] : NtUserPostMessage -> HOOKED (Unknown @ 0x897EAA68)
[Address] Shadow SSDT[476] : NtUserPostThreadMessage -> HOOKED (Unknown @ 0x897EAA20)
[Address] Shadow SSDT[549] : NtUserSetWindowsHookEx -> HOOKED (Unknown @ 0x897E5B10)
[Address] Shadow SSDT[552] : NtUserSetWinEventHook -> HOOKED (Unknown @ 0x897E9B38)
[Inline] IAT @explorer.exe (GetFileAttributesW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100065B6)
[Inline] IAT @explorer.exe (FindClose) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006261)
[Inline] IAT @explorer.exe (FindNextFileW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100062BB)
[Inline] IAT @explorer.exe (CreateProcessW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100073E3)
[Inline] IAT @explorer.exe (CreateFileW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006035)
[Inline] IAT @explorer.exe (CloseHandle) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000595F)
[Inline] IAT @explorer.exe (GetFileAttributesExW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100064E4)
[Inline] IAT @explorer.exe (GetLongPathNameW) : KERNEL32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006EA5)
[Inline] IAT @explorer.exe (ExitWindowsEx) : USER32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100071E7)
[Inline] EAT @explorer.exe (NtCreateFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0440)
[Inline] EAT @explorer.exe (NtCreateKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A047C)
[Inline] EAT @explorer.exe (NtCreateThread) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A04B8)
[Inline] EAT @explorer.exe (NtDeleteFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A04F4)
[Inline] EAT @explorer.exe (NtDeleteKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0620)
[Inline] EAT @explorer.exe (NtDeleteValueKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0530)
[Inline] EAT @explorer.exe (NtFlushVirtualMemory) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006DCE)
[Inline] EAT @explorer.exe (NtMapViewOfSection) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100072BA)
[Inline] EAT @explorer.exe (NtOpenFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A05A8)
[Inline] EAT @explorer.exe (NtOpenKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A05E4)
[Inline] EAT @explorer.exe (NtReadFile) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005BBB)
[Inline] EAT @explorer.exe (NtRenameKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A065C)
[Inline] EAT @explorer.exe (NtSetInformationFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0698)
[Inline] EAT @explorer.exe (NtSetValueKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A06D4)
[Inline] EAT @explorer.exe (NtTerminateProcess) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0710)
[Inline] EAT @explorer.exe (NtTerminateThread) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A074C)
[Inline] EAT @explorer.exe (NtUnmapViewOfSection) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000737D)
[Inline] EAT @explorer.exe (NtWriteFile) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000724D)
[Inline] EAT @explorer.exe (ZwCreateFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0440)
[Inline] EAT @explorer.exe (ZwCreateKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A047C)
[Inline] EAT @explorer.exe (ZwCreateThread) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A04B8)
[Inline] EAT @explorer.exe (ZwDeleteFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A04F4)
[Inline] EAT @explorer.exe (ZwDeleteKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0620)
[Inline] EAT @explorer.exe (ZwDeleteValueKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0530)
[Inline] EAT @explorer.exe (ZwFlushVirtualMemory) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006DCE)
[Inline] EAT @explorer.exe (ZwMapViewOfSection) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100072BA)
[Inline] EAT @explorer.exe (ZwOpenFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A05A8)
[Inline] EAT @explorer.exe (ZwOpenKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A05E4)
[Inline] EAT @explorer.exe (ZwReadFile) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005BBB)
[Inline] EAT @explorer.exe (ZwRenameKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A065C)
[Inline] EAT @explorer.exe (ZwSetInformationFile) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0698)
[Inline] EAT @explorer.exe (ZwSetValueKey) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A06D4)
[Inline] EAT @explorer.exe (ZwTerminateProcess) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A0710)
[Inline] EAT @explorer.exe (ZwTerminateThread) : ntdll.dll -> HOOKED (C:\WINDOWS\System32\SYSFER.DLL @ 0x609A074C)
[Inline] EAT @explorer.exe (ZwUnmapViewOfSection) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000737D)
[Inline] EAT @explorer.exe (ZwWriteFile) : ntdll.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000724D)
[Inline] EAT @explorer.exe (BackupRead) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006E31)
[Inline] EAT @explorer.exe (CloseHandle) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000595F)
[Inline] EAT @explorer.exe (CopyFileExW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005C61)
[Inline] EAT @explorer.exe (CreateDirectoryExW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005F4C)
[Inline] EAT @explorer.exe (CreateFileMappingW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006C79)
[Inline] EAT @explorer.exe (CreateFileW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006035)
[Inline] EAT @explorer.exe (CreateHardLinkW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10007236)
[Inline] EAT @explorer.exe (CreateProcessW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100073E3)
[Inline] EAT @explorer.exe (DeleteFileW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006135)
[Inline] EAT @explorer.exe (DuplicateHandle) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006AEA)
[Inline] EAT @explorer.exe (FindClose) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006261)
[Inline] EAT @explorer.exe (FindFirstFileExW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000633F)
[Inline] EAT @explorer.exe (FindNextFileW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100062BB)
[Inline] EAT @explorer.exe (FlushViewOfFile) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006D63)
[Inline] EAT @explorer.exe (GetCompressedFileSizeW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10007108)
[Inline] EAT @explorer.exe (GetDriveTypeW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100061DA)
[Inline] EAT @explorer.exe (GetFileAttributesExW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100064E4)
[Inline] EAT @explorer.exe (GetFileAttributesW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100065B6)
[Inline] EAT @explorer.exe (GetFileInformationByHandle) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006A54)
[Inline] EAT @explorer.exe (GetFileSizeEx) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100066AD)
[Inline] EAT @explorer.exe (GetLongPathNameW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006EA5)
[Inline] EAT @explorer.exe (GetOverlappedResult) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100069D0)
[Inline] EAT @explorer.exe (GetShortPathNameW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006F53)
[Inline] EAT @explorer.exe (MoveFileWithProgressW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006725)
[Inline] EAT @explorer.exe (ReadFile) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005AF1)
[Inline] EAT @explorer.exe (ReadFileEx) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005BDA)
[Inline] EAT @explorer.exe (ReadFileScatter) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10006BE5)
[Inline] EAT @explorer.exe (RemoveDirectoryW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005E5A)
[Inline] EAT @explorer.exe (SetEndOfFile) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10007001)
[Inline] EAT @explorer.exe (SetFileAttributesW) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000644C)
[Inline] EAT @explorer.exe (SetFilePointerEx) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10007202)
[Inline] EAT @explorer.exe (WriteFile) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100059B9)
[Inline] EAT @explorer.exe (WriteFileEx) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x10005A83)
[Inline] EAT @explorer.exe (WriteFileGather) : kernel32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x1000718A)
[Inline] EAT @explorer.exe (ExitWindowsEx) : USER32.dll -> HOOKED (C:\WINDOWS\system32\wxvault.dll @ 0x100071E7)

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 localhost
192.168.5.2 server
192.168.5.22 NPIE73F11


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) Hitachi HTS721080G9SA00 +++++
--- User ---
[MBR] 4c245521334938768690830f90a9e174
[BSP] 11d467b9f31927f29d49c85858b51038 : Windows XP MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 62 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 128520 | Size: 76245 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_01212014_163032.txt >>


Malwarebytes Anti-Rootkit BETA 1.07.0.1008
www.malwarebytes.org

Database version: v2014.01.21.07

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Aspen Quick Test :: LAB_NOTEBOOK [administrator]

1/21/2014 4:36:44 PM
mbar-log-2014-01-21 (16-36-44).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 309644
Time elapsed: 44 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1008

(c) Malwarebytes Corporation 2011-2012

OS version: 5.1.2600 Windows XP Service Pack 3 x86

Account is Administrative

Internet Explorer version: 8.0.6001.18702

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 1.995000 GHz
Memory total: 1608564736, free: 466993152

Downloaded database version: v2014.01.21.07
Downloaded database version: v2013.12.18.01
Initializing...
=======================================
------------ Kernel report ------------
01/21/2014 16:36:33
------------ Loaded modules -----------
\WINDOWS\system32\ntkrnlpa.exe
\WINDOWS\system32\hal.dll
\WINDOWS\system32\KDCOM.DLL
\WINDOWS\system32\BOOTVID.dll
nipbcfk.sys
pmajw.sys
ACPI.sys
\WINDOWS\system32\DRIVERS\WMILIB.SYS
pci.sys
isapnp.sys
compbatt.sys
\WINDOWS\system32\DRIVERS\BATTC.SYS
pciide.sys
\WINDOWS\system32\DRIVERS\PCIIDEX.SYS
pcmcia.sys
MountMgr.sys
ftdisk.sys
dmio.sys
PartMgr.sys
VolSnap.sys
atapi.sys
disk.sys
\WINDOWS\system32\DRIVERS\CLASSPNP.SYS
fltmgr.sys
SYMDS.SYS
sr.sys
SYMEFA.SYS
KSecDD.sys
Ntfs.sys
NDIS.sys
pbadrv.sys
nipalk.sys
\WINDOWS\System32\drivers\TDI.SYS
Mup.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\nv4_mini.sys
\SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\bcmwl5.sys
\SystemRoot\system32\DRIVERS\usbuhci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\Apfiltr.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\imapi.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\DRIVERS\redbook.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\dne2000.sys
\SystemRoot\system32\DRIVERS\audstub.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\psched.sys
\SystemRoot\system32\DRIVERS\msgpc.sys
\SystemRoot\system32\DRIVERS\ptilink.sys
\SystemRoot\system32\DRIVERS\raspti.sys
\SystemRoot\system32\DRIVERS\rdpdr.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\teefer.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\update.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\system32\DRIVERS\omci.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\sthda.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\DRIVERS\HSXHWAZL.sys
\SystemRoot\system32\DRIVERS\HSX_DPV.sys
\SystemRoot\system32\DRIVERS\HSX_CNXT.sys
\SystemRoot\System32\Drivers\Modem.SYS
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\System32\Drivers\i2omgmt.SYS
\SystemRoot\system32\Drivers\SEP\0C01029F\136B.105\x86\SRTSP.SYS
\SystemRoot\system32\Drivers\SEP\0C01029F\136B.105\x86\Ironx86.SYS
\SystemRoot\system32\Drivers\SEP\0C01029F\136B.105\x86\SRTSPX.SYS
\??\C:\WINDOWS\system32\Drivers\SYMEVENT.SYS
\??\C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20140120.023\NAVEX15.SYS
\??\C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20140120.023\NAVENG.SYS
\SystemRoot\System32\Drivers\BTHUSB.sys
\SystemRoot\System32\Drivers\bthport.sys
\SystemRoot\System32\Drivers\tcusb.sys
\SystemRoot\System32\Drivers\oz776.sys
\SystemRoot\System32\Drivers\SMCLIB.SYS
\SystemRoot\system32\DRIVERS\rfcomm.sys
\SystemRoot\system32\DRIVERS\BthEnum.sys
\SystemRoot\system32\DRIVERS\bthpan.sys
\SystemRoot\System32\Drivers\Fs_Rec.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\Drivers\mnmdd.SYS
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\rasacd.sys
\SystemRoot\system32\DRIVERS\ipsec.sys
\SystemRoot\system32\DRIVERS\tcpip.sys
\SystemRoot\system32\Drivers\SEP\0C01029F\136B.105\x86\SYMTDI.SYS
\SystemRoot\system32\DRIVERS\ipnat.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\netbt.sys
\SystemRoot\System32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\Drivers\SysPlant.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\System32\Drivers\Fips.SYS
\??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
\??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
\??\C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20140115.011\BHDrvx86.sys
\SystemRoot\SYSTEM32\DRIVERS\APPDRV.SYS
\SystemRoot\System32\Drivers\Cdfs.SYS
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_WMILIB.SYS
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\watchdog.sys
\SystemRoot\System32\drivers\dxg.sys
\SystemRoot\System32\drivers\dxgthk.sys
\SystemRoot\System32\nv4_disp.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\drivers\wdmaud.sys
\SystemRoot\system32\drivers\sysaudio.sys
\SystemRoot\system32\DRIVERS\mrxdav.sys
\SystemRoot\System32\Drivers\cvintdrv.SYS
\??\C:\WINDOWS\system32\Drivers\CVPNDRVA.sys
\SystemRoot\system32\DRIVERS\srv.sys
\SystemRoot\system32\DRIVERS\mdmxsdk.sys
\??\C:\WINDOWS\system32\drivers\nimdbgkl.sys
\??\C:\WINDOWS\system32\drivers\nimdbgk.dll
\??\C:\WINDOWS\system32\drivers\niorbk.dll
\??\C:\WINDOWS\system32\drivers\nimstskl.sys
\??\C:\WINDOWS\system32\drivers\nimstsk.dll
\??\C:\WINDOWS\system32\drivers\nimxdfkl.sys
\??\C:\WINDOWS\system32\drivers\nimxdfk.dll
\??\C:\WINDOWS\system32\drivers\nidimkl.sys
\??\C:\WINDOWS\system32\drivers\nidimk.dll
\??\C:\WINDOWS\system32\drivers\nimru2kl.sys
\??\C:\WINDOWS\system32\drivers\nimru2k.dll
\??\C:\WINDOWS\system32\drivers\nipxirmkl.sys
\??\C:\WINDOWS\system32\drivers\nipxirmk.dll
\SystemRoot\System32\drivers\NiViPxiKl.sys
\SystemRoot\System32\drivers\NiViPxiK.sys
\SystemRoot\System32\Drivers\HTTP.sys
\??\C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20140117.001\IDSxpx86.sys
\??\C:\DOCUME~1\ASPENQ~1\LOCALS~1\Temp\mbr.sys
\SystemRoot\system32\DRIVERS\b57xp32.sys
\??\C:\WINDOWS\system32\TrueSight.sys
\SystemRoot\System32\Drivers\Fastfat.SYS
\SystemRoot\system32\drivers\kmixer.sys
\??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
\??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
\WINDOWS\system32\ntdll.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff8a717ab8
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-3\
Lower Device Object: 0xffffffff8a71a940
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff8a717ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8a7ae930, DeviceName: Unknown, DriverName: \Driver\PartMgr\
DevicePointer: 0xffffffff8a717ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xffffffff8a79af18, DeviceName: \Device\000000c2\, DriverName: \Driver\ACPI\
DevicePointer: 0xffffffff8a71a940, DeviceName: \Device\Ide\IdeDeviceP0T0L0-3\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 41AB2316

Partition information:

Partition 0 type is Other (0xde)
Partition is NOT ACTIVE.
Partition starts at LBA: 63 Numsec = 128457

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 128520 Numsec = 156151800
Partition file system is NTFS
Partition is bootable

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 80026361856 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-62-156281488-156301488)...
Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR_0_i.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\Bootstrap_0_1_128520_i.mbam...
Removing C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)\MBR_0_r.mbam...
Removal finished
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Here is the combofix log

ComboFix 14-01-22.01 - Aspen Quick Test 01/22/2014 9:09.2.2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1534.697 [GMT -5:00]
Running from: c:\documents and settings\Aspen Quick Test\My Documents\Downloads\ComboFix.exe
AV: Symantec Endpoint Protection *Disabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
FW: Symantec Endpoint Protection *Disabled* {BE898FE3-CD0B-4014-85A9-03DB9923DDB6}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
c:\documents and settings\scousineau\Desktop\Setup.exe
c:\documents and settings\scousineau\Local Settings\Application Data\assembly\tmp
c:\documents and settings\scousineau\WINDOWS
C:\Install.exe
c:\program files\FunWebProducts
c:\windows\EventSystem.log
c:\windows\system32\html
c:\windows\system32\html\calendar.html
c:\windows\system32\html\calendarbottom.html
c:\windows\system32\html\calendartop.html
c:\windows\system32\html\crystalexportdialog.htm
c:\windows\system32\html\crystalprinthost.html
c:\windows\system32\images
c:\windows\system32\images\toolbar\calendar.gif
c:\windows\system32\images\toolbar\crlogo.gif
c:\windows\system32\images\toolbar\export.gif
c:\windows\system32\images\toolbar\export_over.gif
c:\windows\system32\images\toolbar\exportd.gif
c:\windows\system32\images\toolbar\First.gif
c:\windows\system32\images\toolbar\first_over.gif
c:\windows\system32\images\toolbar\Firstd.gif
c:\windows\system32\images\toolbar\gotopage.gif
c:\windows\system32\images\toolbar\gotopage_over.gif
c:\windows\system32\images\toolbar\gotopaged.gif
c:\windows\system32\images\toolbar\grouptree.gif
c:\windows\system32\images\toolbar\grouptree_over.gif
c:\windows\system32\images\toolbar\grouptreed.gif
c:\windows\system32\images\toolbar\grouptreepressed.gif
c:\windows\system32\images\toolbar\Last.gif
c:\windows\system32\images\toolbar\last_over.gif
c:\windows\system32\images\toolbar\Lastd.gif
c:\windows\system32\images\toolbar\Next.gif
c:\windows\system32\images\toolbar\next_over.gif
c:\windows\system32\images\toolbar\Nextd.gif
c:\windows\system32\images\toolbar\Prev.gif
c:\windows\system32\images\toolbar\prev_over.gif
c:\windows\system32\images\toolbar\Prevd.gif
c:\windows\system32\images\toolbar\print.gif
c:\windows\system32\images\toolbar\print_over.gif
c:\windows\system32\images\toolbar\printd.gif
c:\windows\system32\images\toolbar\Refresh.gif
c:\windows\system32\images\toolbar\refresh_over.gif
c:\windows\system32\images\toolbar\refreshd.gif
c:\windows\system32\images\toolbar\Search.gif
c:\windows\system32\images\toolbar\search_over.gif
c:\windows\system32\images\toolbar\searchd.gif
c:\windows\system32\images\toolbar\up.gif
c:\windows\system32\images\toolbar\up_over.gif
c:\windows\system32\images\toolbar\upd.gif
c:\windows\system32\images\tree\begindots.gif
c:\windows\system32\images\tree\beginminus.gif
c:\windows\system32\images\tree\beginplus.gif
c:\windows\system32\images\tree\blank.gif
c:\windows\system32\images\tree\blankdots.gif
c:\windows\system32\images\tree\dots.gif
c:\windows\system32\images\tree\lastdots.gif
c:\windows\system32\images\tree\lastminus.gif
c:\windows\system32\images\tree\lastplus.gif
c:\windows\system32\images\tree\Magnify.gif
c:\windows\system32\images\tree\minus.gif
c:\windows\system32\images\tree\minusbox.gif
c:\windows\system32\images\tree\plus.gif
c:\windows\system32\images\tree\plusbox.gif
c:\windows\system32\images\tree\singleminus.gif
c:\windows\system32\images\tree\singleplus.gif
c:\windows\system32\test
c:\windows\wininit.ini
.
.
((((((((((((((((((((((((( Files Created from 2013-12-22 to 2014-01-22 )))))))))))))))))))))))))))))))
.
.
2014-01-21 21:36 . 2014-01-21 22:22 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
2014-01-21 21:35 . 2014-01-21 21:35 51416 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-01-20 21:28 . 2014-01-21 21:36 104664 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2014-01-20 21:27 . 2014-01-20 21:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2014-01-20 21:27 . 2014-01-20 21:27 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2014-01-20 21:27 . 2013-04-04 19:50 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-01-17 18:35 . 2014-01-17 18:35 -------- d-----w- c:\program files\Eagle Lake Systems
2014-01-17 15:58 . 2014-01-17 15:58 -------- d-----w- c:\documents and settings\Aspen Quick Test
2014-01-16 17:01 . 2014-01-16 17:01 -------- d-----w- c:\documents and settings\dolsen
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-11-27 20:21 . 2004-08-11 22:00 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
2013-11-13 02:59 . 2004-08-11 22:00 150528 ----a-w- c:\windows\system32\imagehlp.dll
2013-11-07 05:38 . 2004-08-11 22:00 591360 ----a-w- c:\windows\system32\rpcrt4.dll
2013-11-06 01:03 . 2009-12-10 14:53 7168 ----a-w- c:\windows\system32\xpsp4res.dll
2013-10-30 02:26 . 2004-08-11 22:00 1879040 ----a-w- c:\windows\system32\win32k.sys
2013-10-29 07:57 . 2004-08-11 22:00 920064 ----a-w- c:\windows\system32\wininet.dll
2013-10-29 07:57 . 2004-08-11 22:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2013-10-29 07:57 . 2004-08-11 22:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2013-10-29 07:57 . 2004-08-11 22:00 18944 ----a-w- c:\windows\system32\corpol.dll
2013-10-29 00:45 . 2004-08-11 22:00 385024 ----a-w- c:\windows\system32\html.iec
2004-03-15 21:51 . 2004-03-15 21:51 114688 ----a-w- c:\program files\internet explorer\plugins\LV71ActiveXControl.dll
2006-01-23 14:32 . 2006-01-23 14:32 131072 ----a-w- c:\program files\internet explorer\plugins\LV80ActiveXControl.dll
2007-02-08 14:48 . 2007-02-08 14:48 133920 ----a-w- c:\program files\internet explorer\plugins\LV82ActiveXControl.dll
2007-07-24 22:03 . 2007-07-24 22:03 118784 ----a-w- c:\program files\internet explorer\plugins\LV85ActiveXControl.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"niDevMon"="c:\program files\National Instruments\NI-DAQ\HWConfig\nidevmon.exe" [2007-12-23 106064]
"InstallValidator.exe.FA87EC44_C38F_4148_93A1_FF4A64A2B707"="c:\program files\National Instruments\Shared\NIUninstaller\InstallValidator.exe" [2009-10-19 232072]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2008-04-14 110592]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-04-04 13670504]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
"NvMediaCenter"="NvMCTray.dll" [2010-04-04 110696]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2008-11-04 435096]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2007-4-24 24576]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\system32\wxvault.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages REG_MULTI_SZ msv1_0 wvauth
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=c:\windows\pss\Bluetooth Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^EMBASSY Trust Suite Secure Update.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\EMBASSY Trust Suite Secure Update.lnk
backup=c:\windows\pss\EMBASSY Trust Suite Secure Update.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^VPN Client.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\VPN Client.lnk
backup=c:\windows\pss\VPN Client.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
c:\windows\system32\dumprep 0 -u [X]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
2005-10-07 17:13 176128 ----a-r- c:\program files\Apoint\Apoint.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 09:42 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Dell QuickSet]
2006-06-29 17:13 1032192 ----a-w- c:\program files\Dell\QuickSet\quickset.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Document Manager]
2006-09-08 13:32 102400 ----a-w- c:\program files\Wave Systems Corp\Services Manager\DocMgr\bin\docmgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2010-04-04 00:23 13670504 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NVHotkey]
2006-01-19 13:14 73728 ----a-w- c:\windows\system32\nvhotkey.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2010-04-04 00:23 110696 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SigmatelSysTrayApp]
2006-03-24 21:30 282624 ----a-w- c:\windows\stsystra.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2008-02-22 08:25 144784 ----a-w- c:\program files\Java\jre1.6.0_05\bin\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Synchronization Manager]
2008-04-14 09:42 143360 ----a-w- c:\windows\system32\mobsync.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Fluke DAQ 2.2\\App\\Web\\NTWebServer.exe"=
"c:\\Program Files\\Fluke DAQ 2.2\\Bin\\Studio Manager.exe"=
"c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\Smc.exe"=
"c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\12.1.671.4971.105\\Bin\\Smc.exe"=
"c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\12.1.671.4971.105\\Bin\\snac.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"56952:TCP"= 56952:TCP:Trend Micro Client/Server Security Agent Listener
.
R0 nipbcfk;National Instruments Class Upper Filter Driver;c:\windows\system32\drivers\nipbcfk.sys [7/10/2007 6:08 PM 15448]
R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\SEP\0C01029F\136B.105\x86\SymDS.sys [11/14/2011 11:49 AM 340088]
R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\SEP\0C01029F\136B.105\x86\SymEFA.sys [11/14/2011 11:49 AM 756856]
R1 BHDrvx86;BHDrvx86;c:\documents and settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20140115.011\BHDrvx86.sys [1/17/2014 11:31 AM 1098968]
R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\SEP\0C01029F\136B.105\x86\Ironx86.sys [11/14/2011 11:49 AM 136312]
R2 Canon NetSpot Suite Service;Canon NetSpot Suite Service;c:\program files\Canon\Vdc\AuVdc.exe [3/22/2010 9:33 AM 57344]
R2 ni488enumsvc;NI-488.2 Enumeration Service;c:\windows\system32\nipalsm.exe [2/16/2007 9:21 AM 12696]
R2 nidevldu;NI Device Loader;c:\windows\system32\nipalsm.exe [2/16/2007 9:21 AM 12696]
R2 nipxirmk;nipxirmk;c:\windows\system32\drivers\nipxirmkl.sys [9/18/2007 6:24 AM 11552]
R2 NiViPxiK;NI-VISA PXI Driver;c:\windows\system32\drivers\NiViPxiKl.sys [1/10/2008 2:18 PM 11360]
R2 SepMasterService;Symantec Endpoint Protection;c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe [11/14/2011 11:49 AM 137224]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [12/23/2013 9:32 PM 108120]
R3 IDSxpx86;IDSxpx86;c:\documents and settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20140121.001\IDSXpx86.sys [1/22/2014 12:57 AM 383120]
R3 nidimk;nidimk;c:\windows\system32\drivers\nidimkl.sys [12/14/2007 11:41 AM 11360]
R3 nimru2k;nimru2k;c:\windows\system32\drivers\nimru2kl.sys [12/14/2007 2:06 PM 11360]
R3 nimstsk;nimstsk;c:\windows\system32\drivers\nimstskl.sys [12/18/2007 5:14 PM 11360]
S2 MCUSBICD2;Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS);c:\windows\system32\drivers\icd2w2k.sys [3/22/2004 1:43 AM 12427]
S3 GTKCMOS;GTKCMOS;c:\windows\system32\GTKCMOS.sys [6/15/2004 2:55 PM 7882]
S3 lvalarmk;lvalarmk;c:\windows\system32\drivers\lvalarmk.sys [12/20/2007 8:37 AM 20056]
S3 NCBULK;MPLAB HS USB client driver;c:\windows\system32\drivers\RealICEBulk.SYS [4/5/2007 10:08 AM 12160]
S3 ni1006k;NI PXI-1006 Chassis Pilot;c:\windows\system32\drivers\ni1006k.sys [10/8/2007 1:10 PM 25888]
S3 ni1045k;NI PXI-1045 Chassis Pilot;c:\windows\system32\drivers\ni1045kl.sys [10/8/2007 1:10 PM 11552]
S3 ni1065k;NI PXIe-1065 Chassis Pilot;c:\windows\system32\drivers\ni1065k.sys [10/8/2007 1:10 PM 22360]
S3 ni488lock;NI-488.2 Locking Service;c:\windows\system32\drivers\ni488lock.sys [2/26/2007 11:40 AM 16672]
S3 nicdrk;nicdrk;c:\windows\system32\drivers\nicdrkl.sys [12/26/2007 10:53 AM 11352]
S3 nicsrk;nicsrk;c:\windows\system32\drivers\nicsrkl.sys [2/19/2008 10:43 PM 11336]
S3 nidmxfk;nidmxfk;c:\windows\system32\drivers\nidmxfkl.sys [12/18/2007 5:20 PM 11336]
S3 nidsark;nidsark;c:\windows\system32\drivers\nidsarkl.sys [2/15/2008 2:37 PM 11344]
S3 niemrk;niemrk;c:\windows\system32\drivers\niemrkl.sys [2/19/2008 10:43 PM 11336]
S3 niemrkw;niemrkw;c:\windows\system32\drivers\niemrkw.sys [6/24/2008 11:16 PM 11336]
S3 niesrk;niesrk;c:\windows\system32\drivers\niesrkl.sys [2/19/2008 10:43 PM 11336]
S3 nifslk;nifslk;c:\windows\system32\drivers\nifslkl.sys [12/26/2007 10:18 AM 11352]
S3 nimsdrk;nimsdrk;c:\windows\system32\drivers\nimsdrkl.sys [1/11/2008 3:08 PM 11392]
S3 nimslk;nimslk;c:\windows\system32\drivers\nimslk.dll [4/4/2007 7:06 AM 14464]
S3 nimsrlk;nimsrlk;c:\windows\system32\drivers\nimsrlk.dll [4/4/2007 7:06 AM 151683]
S3 nimxpk;nimxpk;c:\windows\system32\drivers\nimxpkl.sys [12/18/2007 5:14 PM 11368]
S3 ninshsdk;ninshsdk;c:\windows\system32\drivers\ninshsdkl.sys [12/27/2007 8:45 AM 11360]
S3 nipalfwedl;nipalfwedl;c:\windows\system32\drivers\nipalfwedl.sys [12/12/2007 10:23 PM 11904]
S3 nipalusb;NI-PAL USB Driver;c:\windows\system32\drivers\nipalusb.sys [12/12/2007 10:23 PM 10872]
S3 nipalusbedl;nipalusbedl;c:\windows\system32\drivers\nipalusbedl.sys [12/12/2007 10:22 PM 11896]
S3 nipxigpk;NI PXI Generic Chassis Pilot;c:\windows\system32\drivers\nipxigpk.sys [11/26/2007 4:22 PM 20768]
S3 niscdk;niscdk;c:\windows\system32\drivers\niscdkl.sys [1/7/2008 11:38 PM 11376]
S3 nisdigk;nisdigk;c:\windows\system32\drivers\nisdigkl.sys [2/14/2008 6:08 PM 11352]
S3 nisftk;nisftk;c:\windows\system32\drivers\nisftkl.sys [12/20/2007 2:54 PM 11344]
S3 nispdk;nispdk;c:\windows\system32\drivers\nispdkl.sys [1/7/2008 11:38 PM 11376]
S3 nissrk;nissrk;c:\windows\system32\drivers\nissrkl.sys [2/19/2008 10:43 PM 11336]
S3 nistc2k;nistc2k;c:\windows\system32\drivers\nistc2kl.sys [1/7/2008 11:35 PM 11312]
S3 nistcrk;nistcrk;c:\windows\system32\drivers\nistcrkl.sys [2/14/2008 7:58 PM 11360]
S3 niswdk;niswdk;c:\windows\system32\drivers\niswdkl.sys [1/2/2008 12:14 PM 11336]
S3 nitiork;nitiork;c:\windows\system32\drivers\nitiorkl.sys [2/19/2008 10:56 PM 11360]
S3 niufurk;niufurk;c:\windows\system32\drivers\niufurkl.sys [2/19/2008 10:43 PM 11368]
S3 NIUSBTMC;NI-VISA USB TMC Driver;c:\windows\system32\drivers\NiUsbTmc.sys [1/10/2008 2:08 PM 45160]
S3 NiViFWK;NI-VISA FireWire Driver;c:\windows\system32\drivers\NiViFWKl.sys [7/19/2007 9:48 AM 11384]
S3 NiViPciK;NI-VISA PCI Driver;c:\windows\system32\drivers\NiViPciKl.sys [1/10/2008 2:18 PM 11360]
S3 niwfrk;niwfrk;c:\windows\system32\drivers\niwfrkl.sys [2/19/2008 10:43 PM 11336]
S3 nixsrk;nixsrk;c:\windows\system32\drivers\nixsrkl.sys [2/19/2008 10:43 PM 11336]
S3 pdaq;Personal Daq;c:\windows\system32\drivers\pdaq.sys [6/15/2011 10:58 AM 15360]
S3 PORTMON;PORTMON;\??\c:\documents and settings\JohnL\My Documents\Dev\Microsoft Portmon\PORTMSYS.SYS --> c:\documents and settings\JohnL\My Documents\Dev\Microsoft Portmon\PORTMSYS.SYS [?]
S3 SyDvCtrl;SyDvCtrl;c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\SyDvCtrl32.sys [11/14/2011 11:49 AM 23984]
S3 USA49WG;USA49WG;c:\windows\system32\drivers\USA49WG2k.sys [5/28/2008 9:24 AM 723712]
S3 USA49WG2KP;Keyspan USB 2.0 4-Port Serial Adapter Port Driver;c:\windows\system32\drivers\USA49WG2kp.sys [5/28/2008 9:24 AM 24320]
S3 usb6xxxk;usb6xxxk;\??\c:\windows\system32\drivers\usb6xxxkl.sys --> c:\windows\system32\drivers\usb6xxxkl.sys [?]
S3 usb6xxxkw;usb6xxxkw;c:\windows\system32\drivers\usb6xxxkw.sys [6/24/2008 11:16 PM 11312]
S3 VSPerfDrv;Performance Tools Driver;c:\program files\Microsoft Visual Studio 8\Team Tools\Performance Tools\VSPerfDrv.sys [12/2/2006 2:10 AM 48128]
S4 msvsmon80;Visual Studio 2005 Remote Debugger;c:\program files\Microsoft Visual Studio 8\Common7\IDE\Remote Debugger\x86\msvsmon.exe [12/2/2006 5:17 AM 2805000]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-01-17 21:22 1211672 ----a-w- c:\program files\Google\Chrome\Application\32.0.1700.76\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2014-01-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-08 13:49]
.
2014-01-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-08 13:49]
.
.
------- Supplementary Scan -------
.
uStart Page = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.12
.
.
------- File Associations -------
.
.txt=TextPad.txt
.
- - - - ORPHANS REMOVED - - - -
.
HKCU-Run-ModemOnHold - c:\program files\NetWaiting\netWaiting.exe
HKLM-Run-nwiz - nwiz.exe
Notify-SEP - c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\WinLogoutNotifier.dll
SafeBoot-ccEvtMgr
SafeBoot-ccSetMgr
SafeBoot-Symantec Antivirus
SafeBoot-Symantec Antvirus
MSConfigStartUp-Acrobat Assistant 8 - c:\program files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
MSConfigStartUp-Broadcom Wireless Manager UI - c:\windows\system32\WLTRAY.exe
MSConfigStartUp-ccApp - c:\program files\Common Files\Symantec Shared\ccApp.exe
MSConfigStartUp-DLA - c:\windows\System32\DLA\DLACTRLW.EXE
MSConfigStartUp-DVDLauncher - c:\program files\CyberLink\PowerDVD\DVDLauncher.exe
MSConfigStartUp-ISUSPM Startup - c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe
MSConfigStartUp-ISUSScheduler - c:\program files\Common Files\InstallShield\UpdateService\issch.exe
MSConfigStartUp-ModemOnHold - c:\program files\NetWaiting\netWaiting.exe
MSConfigStartUp-nwiz - nwiz.exe
MSConfigStartUp-QuickTime Task - c:\program files\QT Lite\qttask.exe
MSConfigStartUp-swg - c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
MSConfigStartUp-TkBellExe - c:\program files\Common Files\Real\Update_OB\realsched.exe
MSConfigStartUp-vptray - c:\progra~1\SYMANT~1\VPTray.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2014-01-22 09:21
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SepMasterService]
"ImagePath"="\"c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe\" /s \"Symantec Endpoint Protection\" /m \"c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\sms.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SmcService]
"ImagePath"="\"c:\program files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\DeterministicNetworks\DNE\Parameters]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,79,00,73,00,\
.
[HKEY_LOCAL_MACHINE\software\Symantec\Symantec Endpoint Protection\CurrentVersion]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,4f,00,46,00,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(1920)
c:\windows\system32\wvauth.dll
c:\windows\system32\biolsp.dll
.
Completion time: 2014-01-22 09:24:39
ComboFix-quarantined-files.txt 2014-01-22 14:24
.
Pre-Run: 25,532,502,016 bytes free
Post-Run: 27,520,020,480 bytes free
.
- - End Of File - - D5E8C7547CFC7EA42E53ED1AD30FD12F
8F558EB6672622401DA993E1E865C861
 
Looks good.

Running from: c:\documents and settings\Aspen Quick Test\My Documents\Downloads\ComboFix.exe
Please move Combofix file to proper location which is your computer Desktop.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v3.017 - Report created 22/01/2014 at 16:17:37
# Updated 12/01/2014 by Xplode
# Operating System : Microsoft Windows XP Service Pack 3 (32 bits)
# Username : Aspen Quick Test - LAB_NOTEBOOK
# Running from : C:\Documents and Settings\Aspen Quick Test\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Documents and Settings\scousineau\Application Data\registry mechanic
Folder Deleted : C:\Documents and Settings\scousineau\Application Data\Mozilla\Firefox\Profiles\gx1mh1zx.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
File Deleted : C:\Documents and Settings\scousineau\Application Data\Mozilla\Firefox\Profiles\gx1mh1zx.default\user.js

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_14F100C3
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\Software\Freeze.com
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536

***** [ Browsers ] *****

-\\ Internet Explorer v8.0.6001.18702


-\\ Google Chrome v32.0.1700.76

[ File : C:\Documents and Settings\scousineau\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]


[ File : C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [2322 octets] - [22/01/2014 16:09:15]
AdwCleaner[S0].txt - [2269 octets] - [22/01/2014 16:17:37]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2329 octets] ##########

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.0 (01.07.2014:1)
OS: Microsoft Windows XP x86
Ran by Aspen Quick Test on Wed 01/22/2014 at 16:56:54.93
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 01/22/2014 at 17:03:11.92
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


OTL Logs in next reply
 
OTL logfile created on: 1/22/2014 5:06:29 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Aspen Quick Test\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.50 Gb Total Physical Memory | 0.79 Gb Available Physical Memory | 52.96% Memory free
3.35 Gb Paging File | 2.60 Gb Available in Paging File | 77.63% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.46 Gb Total Space | 25.57 Gb Free Space | 34.34% Space Free | Partition Type: NTFS

Computer Name: LAB_NOTEBOOK | User Name: Aspen Quick Test | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/01/22 17:05:07 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Aspen Quick Test\Desktop\OTL.exe
PRC - [2012/10/25 12:33:36 | 000,161,768 | ---- | M] (Oracle Corporation) -- C:\Program Files\Java\jre7\bin\jqs.exe
PRC - [2012/07/03 08:04:58 | 000,507,312 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Common Files\Java\Java Update\jucheck.exe
PRC - [2011/11/14 11:49:32 | 001,664,744 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe
PRC - [2011/11/14 11:49:24 | 000,137,224 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
PRC - [2009/06/18 07:01:50 | 000,356,912 | ---- | M] (National Instruments Corporation) -- C:\Program Files\National Instruments\Shared\Security\nidmsrv.exe
PRC - [2009/06/18 06:57:28 | 000,042,544 | ---- | M] (National Instruments Corporation) -- C:\WINDOWS\system32\lkads.exe
PRC - [2009/06/18 06:56:32 | 000,053,296 | ---- | M] (National Instruments Corporation) -- C:\WINDOWS\system32\lktsrv.exe
PRC - [2009/06/04 04:14:28 | 000,013,896 | ---- | M] (National Instruments Corporation) -- C:\WINDOWS\system32\nisvcloc.exe
PRC - [2008/04/14 04:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/10/26 13:28:06 | 001,524,512 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe
PRC - [2007/08/03 12:59:24 | 000,012,696 | ---- | M] (National Instruments Corporation) -- C:\Program Files\National Instruments\MAX\nimxs.exe
PRC - [2007/02/16 09:21:20 | 000,012,696 | ---- | M] (National Instruments Corporation) -- C:\WINDOWS\system32\nipalsm.exe
PRC - [2007/02/06 21:47:46 | 000,703,264 | ---- | M] (National Instruments, Inc.) -- C:\Program Files\National Instruments\Shared\Tagger\tagsrv.exe
PRC - [2006/09/05 10:09:10 | 000,315,392 | ---- | M] (Wave Systems Corp.) -- C:\Program Files\Wave Systems Corp\Common\DataServer.exe
PRC - [2006/06/29 12:12:34 | 000,376,832 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
PRC - [2006/06/12 10:01:14 | 000,180,224 | ---- | M] () -- C:\Program Files\NTRU Cryptosystems\NTRU Hybrid TSS v2.0.25\bin\tcsd_win32.exe
PRC - [2004/12/24 10:11:46 | 000,069,632 | ---- | M] (HP) -- C:\WINDOWS\system32\HPZipm12.exe
PRC - [2002/11/13 02:12:00 | 000,057,344 | ---- | M] (CANON INC.) -- C:\Program Files\Canon\Vdc\AuVdc.exe


========== Modules (No Company Name) ==========

MOD - [2008/02/19 22:56:34 | 000,017,920 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\nitio.sdc
MOD - [2008/02/15 14:36:56 | 000,027,648 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NIDSA.sdc
MOD - [2008/02/14 19:54:46 | 000,425,984 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\nixs.sdc
MOD - [2008/02/14 19:54:44 | 000,151,552 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\nies.sdc
MOD - [2008/02/14 19:54:44 | 000,081,920 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\niem.sdc
MOD - [2008/02/14 19:54:44 | 000,073,728 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\niss.sdc
MOD - [2008/02/14 19:54:44 | 000,044,032 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\niwf.sdc
MOD - [2008/02/14 19:54:44 | 000,036,864 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\nics.sdc
MOD - [2008/02/14 18:08:54 | 000,057,344 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\nisd.sdc
MOD - [2008/01/07 23:37:20 | 000,135,168 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NISCXI.sdc
MOD - [2008/01/02 10:48:18 | 000,262,144 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NISWCH.sdc
MOD - [2007/12/27 08:45:04 | 000,009,216 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NI6535.sdc
MOD - [2007/12/20 14:54:06 | 000,008,704 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NISFT.sdc
MOD - [2007/12/19 14:07:36 | 000,009,728 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NITSU.sdc
MOD - [2007/12/19 14:07:36 | 000,007,680 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NITNR.sdc
MOD - [2007/12/19 14:07:36 | 000,006,656 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NISYNC.sdc
MOD - [2007/12/19 14:07:34 | 000,013,824 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NISRC.sdc
MOD - [2007/12/19 14:07:34 | 000,013,312 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NISL.sdc
MOD - [2007/12/19 14:07:34 | 000,006,144 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NIPS.sdc
MOD - [2007/12/19 14:07:34 | 000,005,632 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NIRFSA.sdc
MOD - [2007/12/19 14:07:32 | 000,021,504 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NIHSD.sdc
MOD - [2007/12/19 14:07:32 | 000,012,288 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NIDWG.sdc
MOD - [2007/12/19 14:07:32 | 000,005,120 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\Compat\NI5690.sdc
MOD - [2007/12/18 17:19:42 | 000,005,120 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NIMAS.sdc
MOD - [2007/12/18 17:19:42 | 000,004,608 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NIFILTER.sdc
MOD - [2007/12/18 17:17:02 | 000,057,344 | ---- | M] () -- C:\Program Files\National Instruments\NI-DAQ\Caps\NIHWDB.sdc
MOD - [2007/10/26 13:28:18 | 000,197,408 | ---- | M] () -- C:\WINDOWS\system32\vpnapi.dll
MOD - [2006/09/08 08:32:02 | 000,286,720 | ---- | M] () -- C:\WINDOWS\system32\wxvault.dll
MOD - [2006/09/08 08:30:44 | 000,004,096 | ---- | M] () -- C:\WINDOWS\system32\detoured.dll
MOD - [2006/09/05 10:05:32 | 000,077,824 | ---- | M] () -- C:\WINDOWS\system32\Internationalization_en.dll
MOD - [2006/06/12 10:01:18 | 000,024,576 | ---- | M] () -- C:\WINDOWS\system32\TspPopup_ENU.dll
MOD - [2006/06/12 10:01:16 | 000,348,160 | ---- | M] () -- C:\WINDOWS\system32\Tsp.dll
MOD - [2006/06/12 10:01:14 | 000,180,224 | ---- | M] () -- C:\Program Files\NTRU Cryptosystems\NTRU Hybrid TSS v2.0.25\bin\tcsd_win32.exe


========== Services (SafeList) ==========

SRV - [2012/10/25 12:33:36 | 000,161,768 | ---- | M] (Oracle Corporation) [Auto | Running] -- C:\Program Files\Java\jre7\bin\jqs.exe -- (JavaQuickStarterService)
SRV - [2011/11/14 11:49:34 | 000,280,496 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\snac.exe -- (SNAC)
SRV - [2011/11/14 11:49:32 | 001,664,744 | ---- | M] (Symantec Corporation) [On_Demand | Running] -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe -- (SmcService)
SRV - [2011/11/14 11:49:24 | 000,137,224 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe -- (SepMasterService)
SRV - [2009/06/18 07:01:50 | 000,356,912 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\Program Files\National Instruments\Shared\Security\nidmsrv.exe -- (NIDomainService)
SRV - [2009/06/18 06:57:28 | 000,042,544 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\lkads.exe -- (lkClassAds)
SRV - [2009/06/18 06:56:32 | 000,053,296 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\lktsrv.exe -- (lkTimeSync)
SRV - [2009/06/04 04:14:28 | 000,013,896 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\nisvcloc.exe -- (niSvcLoc)
SRV - [2008/10/31 14:52:54 | 000,695,136 | ---- | M] (National Instruments, Inc.) [On_Demand | Stopped] -- C:\WINDOWS\system32\lkcitdl.exe -- (LkCitadelServer)
SRV - [2007/11/07 08:58:18 | 003,004,416 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x86\msvsmon.exe -- (msvsmon90)
SRV - [2007/10/31 07:20:36 | 001,007,616 | ---- | M] (Macrovision Corporation) [On_Demand | Stopped] -- C:\Program Files\National Instruments\Shared\License Manager\Bin\lmgrd.exe -- (NILM License Manager)
SRV - [2007/10/26 13:28:06 | 001,524,512 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files\Cisco Systems\VPN Client\cvpnd.exe -- (CVPND)
SRV - [2007/08/03 12:59:24 | 000,012,696 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\Program Files\National Instruments\MAX\nimxs.exe -- (mxssvr)
SRV - [2007/02/16 09:21:20 | 000,012,696 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\nipalsm.exe -- (nipxirmu)
SRV - [2007/02/16 09:21:20 | 000,012,696 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\nipalsm.exe -- (nidevldu)
SRV - [2007/02/16 09:21:20 | 000,012,696 | ---- | M] (National Instruments Corporation) [Auto | Running] -- C:\WINDOWS\system32\nipalsm.exe -- (ni488enumsvc)
SRV - [2007/02/06 21:47:46 | 000,703,264 | ---- | M] (National Instruments, Inc.) [Auto | Running] -- C:\Program Files\National Instruments\Shared\Tagger\tagsrv.exe -- (NITaggerService)
SRV - [2006/12/02 05:17:54 | 002,805,000 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Microsoft Visual Studio 8\Common7\IDE\Remote Debugger\x86\msvsmon.exe -- (msvsmon80)
SRV - [2006/09/05 10:09:10 | 000,315,392 | ---- | M] (Wave Systems Corp.) [Auto | Running] -- C:\Program Files\Wave Systems Corp\Common\DataServer.exe -- (DataSvr2)
SRV - [2006/06/29 12:12:34 | 000,376,832 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (NICCONFIGSVC)
SRV - [2006/06/12 10:01:14 | 000,180,224 | ---- | M] () [Auto | Running] -- C:\Program Files\NTRU Cryptosystems\NTRU Hybrid TSS v2.0.25\bin\tcsd_win32.exe -- (tcsd_win32.exe)
SRV - [2004/12/24 10:11:46 | 000,069,632 | ---- | M] (HP) [Auto | Running] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)
SRV - [2002/11/13 02:12:00 | 000,057,344 | ---- | M] (CANON INC.) [Auto | Running] -- C:\Program Files\Canon\Vdc\AuVdc.exe -- (Canon NetSpot Suite Service)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usb6xxxkl.sys -- (usb6xxxk)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Documents and Settings\JohnL\My Documents\Dev\Microsoft Portmon\PORTMSYS.SYS -- (PORTMON)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Dell Support\GTAction\triggers\DSproct.sys -- (DSproct)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\ASPENQ~1\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2014/01/20 09:58:20 | 001,612,376 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20140122.003\NAVEX15.SYS -- (NAVEX15)
DRV - [2014/01/20 09:58:20 | 000,093,272 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20140122.003\NAVENG.SYS -- (NAVENG)
DRV - [2014/01/17 11:31:51 | 001,098,968 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20140115.011\BHDrvx86.sys -- (BHDrvx86)
DRV - [2014/01/17 11:31:26 | 000,383,120 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20140121.001\IDSXpx86.sys -- (IDSxpx86)
DRV - [2013/12/23 09:25:20 | 000,376,920 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2013/12/23 09:25:20 | 000,108,120 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2012/04/13 09:05:20 | 000,062,216 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftdibus.sys -- (FTDIBUS)
DRV - [2012/04/13 09:05:06 | 000,073,096 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftser2k.sys -- (FTSER2K)
DRV - [2011/12/12 14:23:40 | 000,092,080 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SysPlant.sys -- (SysPlant)
DRV - [2011/12/12 14:20:33 | 000,127,096 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SYMEVENT.SYS -- (SymEvent)
DRV - [2011/11/14 11:49:42 | 000,756,856 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\SymEFA.sys -- (SymEFA)
DRV - [2011/11/14 11:49:42 | 000,516,216 | ---- | M] (Symantec Corporation) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\srtsp.sys -- (SRTSP)
DRV - [2011/11/14 11:49:42 | 000,369,784 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\symtdi.sys -- (SYMTDI)
DRV - [2011/11/14 11:49:42 | 000,340,088 | ---- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\SymDS.sys -- (SymDS)
DRV - [2011/11/14 11:49:42 | 000,136,312 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\Ironx86.sys -- (SymIRON)
DRV - [2011/11/14 11:49:42 | 000,050,168 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SEP\0C01029F\136B.105\x86\srtspx.sys -- (SRTSPX)
DRV - [2011/11/14 11:49:36 | 000,118,960 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\teefer.sys -- (Teefer2)
DRV - [2011/11/14 11:49:34 | 000,023,984 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Stopped] -- C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\SyDvCtrl32.sys -- (SyDvCtrl)
DRV - [2008/02/19 22:56:40 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nitiorkl.sys -- (nitiork)
DRV - [2008/02/19 22:43:16 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nixsrkl.sys -- (nixsrk)
DRV - [2008/02/19 22:43:14 | 000,011,368 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niufurkl.sys -- (niufurk)
DRV - [2008/02/19 22:43:14 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niwfrkl.sys -- (niwfrk)
DRV - [2008/02/19 22:43:14 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nissrkl.sys -- (nissrk)
DRV - [2008/02/19 22:43:12 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niesrkl.sys -- (niesrk)
DRV - [2008/02/19 22:43:12 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niemrkw.sys -- (niemrkw)
DRV - [2008/02/19 22:43:12 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niemrkl.sys -- (niemrk)
DRV - [2008/02/19 22:43:10 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nicsrkl.sys -- (nicsrk)
DRV - [2008/02/15 14:37:10 | 000,011,344 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nidsarkl.sys -- (nidsark)
DRV - [2008/02/15 13:33:34 | 000,011,312 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usb6xxxkw.sys -- (usb6xxxkw)
DRV - [2008/02/14 19:58:44 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nistcrkl.sys -- (nistcrk)
DRV - [2008/02/14 18:08:56 | 000,011,352 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nisdigkl.sys -- (nisdigk)
DRV - [2008/01/11 15:08:42 | 000,011,392 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nimsdrkl.sys -- (nimsdrk)
DRV - [2008/01/10 14:18:44 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\NiViPxiKl.sys -- (NiViPxiK)
DRV - [2008/01/10 14:18:44 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\NiViPciKl.sys -- (NiViPciK)
DRV - [2008/01/10 14:08:22 | 000,045,160 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\NiUsbTmc.sys -- (NIUSBTMC)
DRV - [2008/01/07 23:38:06 | 000,011,376 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nispdkl.sys -- (nispdk)
DRV - [2008/01/07 23:38:04 | 000,011,376 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niscdkl.sys -- (niscdk)
DRV - [2008/01/07 23:35:24 | 000,011,312 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nistc2kl.sys -- (nistc2k)
DRV - [2008/01/02 12:14:42 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niswdkl.sys -- (niswdk)
DRV - [2007/12/27 08:45:14 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ninshsdkl.sys -- (ninshsdk)
DRV - [2007/12/26 10:53:24 | 000,011,352 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nicdrkl.sys -- (nicdrk)
DRV - [2007/12/26 10:18:58 | 000,011,352 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nifslkl.sys -- (nifslk)
DRV - [2007/12/20 14:54:10 | 000,011,344 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nisftkl.sys -- (nisftk)
DRV - [2007/12/20 08:37:04 | 000,020,056 | R--- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\lvalarmk.sys -- (lvalarmk)
DRV - [2007/12/18 17:20:10 | 000,011,336 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nidmxfkl.sys -- (nidmxfk)
DRV - [2007/12/18 17:14:52 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nimstskl.sys -- (nimstsk)
DRV - [2007/12/18 17:14:26 | 000,011,368 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nimxpkl.sys -- (nimxpk)
DRV - [2007/12/14 14:06:04 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nimru2kl.sys -- (nimru2k)
DRV - [2007/12/14 13:41:08 | 000,011,344 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nimxdfkl.sys -- (nimxdfk)
DRV - [2007/12/14 11:41:28 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nidimkl.sys -- (nidimk)
DRV - [2007/12/14 11:29:42 | 000,011,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nimdbgkl.sys -- (nimdbgk)
DRV - [2007/12/14 11:18:50 | 000,011,344 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\niorbkl.sys -- (niorbk)
DRV - [2007/12/12 22:23:48 | 000,010,872 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nipalusb.sys -- (nipalusb)
DRV - [2007/12/12 22:23:46 | 000,011,904 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nipalfwedl.sys -- (nipalfwedl)
DRV - [2007/12/12 22:22:56 | 000,588,376 | ---- | M] (National Instruments Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nipalk.sys -- (NIPALK)
DRV - [2007/12/12 22:22:42 | 000,011,896 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nipalusbedl.sys -- (nipalusbedl)
DRV - [2007/11/26 16:22:12 | 000,020,768 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nipxigpk.sys -- (nipxigpk)
DRV - [2007/10/26 13:27:00 | 000,306,300 | ---- | M] (Cisco Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\CVPNDRVA.sys -- (CVPNDRVA)
DRV - [2007/10/23 09:00:00 | 000,004,096 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\cvintdrv.sys -- (cvintdrv)
DRV - [2007/10/08 13:10:30 | 000,022,360 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ni1065k.sys -- (ni1065k)
DRV - [2007/10/08 13:10:28 | 000,011,552 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ni1045kl.sys -- (ni1045k)
DRV - [2007/10/08 13:10:24 | 000,025,888 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ni1006k.sys -- (ni1006k)
DRV - [2007/09/18 06:24:32 | 000,011,552 | ---- | M] (National Instruments Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\nipxirmkl.sys -- (nipxirmk)
DRV - [2007/07/19 09:48:36 | 000,011,384 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\NiViFWKl.sys -- (NiViFWK)
DRV - [2007/07/10 18:08:14 | 000,015,448 | ---- | M] (National Instruments Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nipbcfk.sys -- (nipbcfk)
DRV - [2007/04/05 10:08:16 | 000,012,160 | ---- | M] (PLX Technology, Inc. (visit www.PlxTech.com)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\RealICEBulk.SYS -- (NCBULK)
DRV - [2007/04/04 07:06:14 | 000,151,683 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nimsrlk.dll -- (nimsrlk)
DRV - [2007/04/04 07:06:10 | 000,014,464 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nimslk.dll -- (nimslk)
DRV - [2007/02/26 11:40:24 | 000,016,672 | ---- | M] (National Instruments Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ni488lock.sys -- (ni488lock)
DRV - [2007/01/31 12:45:06 | 000,127,376 | ---- | M] (Deterministic Networks, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\dne2000.sys -- (DNE)
DRV - [2007/01/28 14:23:36 | 000,061,312 | ---- | M] (O2Micro) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\oz776.sys -- (guardian2)
DRV - [2007/01/18 15:28:02 | 000,005,275 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\CVirtA.sys -- (CVirtA)
DRV - [2006/12/02 02:10:00 | 000,048,128 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Program Files\Microsoft Visual Studio 8\Team Tools\Performance Tools\VSPerfDrv.sys -- (VSPerfDrv)
DRV - [2006/11/22 17:34:36 | 000,604,928 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2006/06/13 11:22:58 | 000,111,232 | ---- | M] (TOSHIBA CORPORATION) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\TosRfbd.sys -- (Tosrfbd)
DRV - [2006/06/09 21:40:00 | 000,040,192 | ---- | M] (TOSHIBA CORPORATION) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\tosrfusb.sys -- (Tosrfusb)
DRV - [2006/05/31 10:48:54 | 000,024,320 | ---- | M] (Keyspan) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\USA49WG2kp.sys -- (USA49WG2KP)
DRV - [2006/05/31 10:46:58 | 000,723,712 | ---- | M] (Keyspan) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\USA49WG2k.sys -- (USA49WG)
DRV - [2006/05/29 13:11:20 | 000,060,672 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\TosRfhid.sys -- (Tosrfhid)
DRV - [2006/03/24 16:34:30 | 001,156,648 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2005/12/09 15:35:00 | 000,018,816 | ---- | M] (Dell Inc) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\PBADRV.sys -- (PBADRV)
DRV - [2005/11/10 09:25:14 | 000,142,720 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\b57xp32.sys -- (b57w2k)
DRV - [2005/09/28 18:57:18 | 000,113,847 | R--- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2005/08/12 17:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\APPDRV.SYS -- (APPDRV)
DRV - [2005/08/01 16:45:08 | 000,064,896 | ---- | M] (TOSHIBA Corporation) [Kernel | System | Stopped] -- C:\WINDOWS\System32\drivers\tosrfcom.sys -- (Tosrfcom)
DRV - [2004/09/20 13:44:48 | 000,005,652 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\bvrp_pci.sys -- (bvrp_pci)
DRV - [2004/06/15 14:55:56 | 000,007,882 | ---- | M] (Gteko Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\GTKCMOS.sys -- (GTKCMOS)
DRV - [2004/03/22 01:43:00 | 000,012,427 | ---- | M] (Microchip Technology, Inc.) [Kernel | Auto | Stopped] -- C:\WINDOWS\system32\drivers\icd2w2k.sys -- (MCUSBICD2)
DRV - [2004/03/09 13:24:38 | 000,015,360 | ---- | M] (IOtech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\pdaq.sys -- (pdaq)
DRV - [2004/02/13 09:46:00 | 000,017,153 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\omci.sys -- (omci)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Start Page = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Microsoft\Internet Explorer\Main,First Home Page = http://www.dell.com
IE - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com/ig/dell?hl=en&client=dell-usuk-rel&channel=us&ibd=4070424
IE - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.9.2: C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/RhapsodyPlayerEngine,version=1.0: C:\Program Files\Real\RhapsodyPlayerEngine\nprhapengine.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\Documents and Settings\All Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\IPSFF [2013/10/02 21:19:39 | 000,000,000 | ---D | M]


========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:eek:mniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - Extension: Google Docs = C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Drive = C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: Google Search = C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Google Wallet = C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_0\
CHR - Extension: Gmail = C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2014/01/22 09:21:06 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\IPS\IPSBHO.dll (Symantec Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4 - HKLM..\Run: [BluetoothAuthenticationAgent] C:\WINDOWS\System32\bthprops.cpl (Microsoft Corporation)
O4 - HKLM..\Run: [InstallValidator.exe.FA87EC44_C38F_4148_93A1_FF4A64A2B707] C:\Program Files\National Instruments\Shared\NIUninstaller\InstallValidator.exe ()
O4 - HKLM..\Run: [niDevMon] C:\Program Files\National Instruments\NI-DAQ\HWConfig\nidevmon.exe (National Instruments Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\nvmctray.dll (NVIDIA Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000 File not found
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\npjpi160_05.dll (Sun Microsystems, Inc.)
O16 - DPF: {00134F72-5284-44F7-95A8-52A619F70751} https://server:4343/officescan/console/ClientInstall/WinNTChk.cab (Reg Error: Key error.)
O16 - DPF: {08D75BC1-D2B5-11D1-88FC-0080C859833B} https://server:4343/officescan/console/ClientInstall/setup.cab (OfficeScan Corp Edition Web-Deployment SetupCtrl Class)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-495c-b89f-c1c34c691085/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} http://www.linkedin.com/cab/LinkedInContactFinderControl.cab (LinkedIn ContactFinderControl)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1178136353968 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1260549007294 (MUWebControl Class)
O16 - DPF: {82774781-8F4E-11D1-AB1C-0000F8773BF0} https://transfers.ds.microsoft.com/FTM/TransferSource/grTransferCtrl.cab (DLC Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Value error.)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {9BBB3919-F518-4D06-8209-299FC243FC30} https://server:4343/SMB/console/html/root/AtxEnc.cab (Encrypt Class)
O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab (Java Plug-in 1.5.0_06)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab (Java Plug-in 1.6.0_01)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Java Plug-in 1.6.0_02)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Java Plug-in 1.6.0_03)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Java Plug-in 1.6.0_05)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Java Plug-in 1.6.0_05)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.12
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{669D1853-0481-4D08-966F-26A70A86F814}: DhcpNameServer = 192.168.2.12
O18 - Protocol\Handler\mhtml - No CLSID value found
O20 - AppInit_DLLs: (C:\WINDOWS\system32\wxvault.dll) - C:\WINDOWS\system32\wxvault.dll ()
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O30 - LSA: Authentication Packages - (wvauth) - C:\WINDOWS\System32\wvauth.dll (Wave Systems Corp.)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/08/11 17:15:00 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2014/01/22 17:04:59 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Aspen Quick Test\Desktop\OTL.exe
[2014/01/22 16:56:50 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERUNT
[2014/01/22 16:54:57 | 001,037,068 | ---- | C] (Thisisu) -- C:\Documents and Settings\Aspen Quick Test\Desktop\JRT.exe
[2014/01/22 16:09:10 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/01/22 16:06:07 | 005,173,757 | R--- | C] (Swearware) -- C:\Documents and Settings\Aspen Quick Test\Desktop\ComboFix.exe
[2014/01/22 16:05:55 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2014/01/22 08:35:35 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2014/01/22 08:28:16 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2014/01/22 08:28:16 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2014/01/22 08:28:16 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2014/01/22 08:28:16 | 000,060,416 | ---- | C] (NirSoft) --
 
continued.......

C:\WINDOWS\NIRCMD.exe
[2014/01/22 08:27:51 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014/01/22 08:27:21 | 000,000,000 | ---D | C] -- C:\WINDOWS\erdnt
[2014/01/21 16:36:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes' Anti-Malware (portable)
[2014/01/21 16:35:32 | 000,051,416 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
[2014/01/21 16:34:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Desktop\mbar
[2014/01/21 16:27:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Desktop\RK_Quarantine
[2014/01/21 08:30:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\TextPad
[2014/01/21 08:28:47 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\My Videos
[2014/01/21 08:28:47 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Administrative Tools
[2014/01/21 08:07:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Wave Systems Corp
[2014/01/20 16:28:05 | 000,104,664 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2014/01/20 16:28:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Malwarebytes
[2014/01/20 16:27:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2014/01/20 16:27:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2014/01/20 16:27:43 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2014/01/20 16:27:43 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2014/01/20 16:26:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\Downloads
[2014/01/20 15:49:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Desktop\ELS XML Editor Installer
[2014/01/20 15:36:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\National Instruments
[2014/01/20 12:03:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Scooter Software
[2014/01/17 13:35:31 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Desktop\ELS XML Editors
[2014/01/17 13:35:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\ELS XML Editors
[2014/01/17 13:35:29 | 000,000,000 | ---D | C] -- C:\Program Files\Eagle Lake Systems
[2014/01/17 11:04:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Sun
[2014/01/17 11:04:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Sun
[2014/01/17 10:58:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Symantec
[2014/01/17 10:58:13 | 000,000,000 | --SD | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft
[2014/01/17 10:58:13 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data
[2014/01/17 10:58:13 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Aspen Quick Test\Cookies
[2014/01/17 10:58:13 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Gtek
[2014/01/17 10:58:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Identities
[2014/01/17 10:58:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Desktop
[2014/01/17 10:58:12 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\Favorites
[2014/01/17 10:58:12 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Aspen Quick Test\IETldCache
[2014/01/17 10:58:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Microsoft Help
[2014/01/17 10:58:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Microsoft
[2014/01/17 10:58:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\Google
[2014/01/17 10:58:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\ApplicationHistory
[2014/01/17 10:58:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\{3248F0A6-6813-11D6-A77B-00B0D0150060}
[2014/01/17 10:58:11 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Aspen Quick Test\SendTo
[2014/01/17 10:58:11 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Aspen Quick Test\Recent
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Startup
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\My Pictures
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\My Music
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents
[2014/01/17 10:58:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Accessories
[2014/01/17 10:58:11 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Aspen Quick Test\Templates
[2014/01/17 10:58:11 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Aspen Quick Test\PrintHood
[2014/01/17 10:58:11 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Aspen Quick Test\NetHood
[2014/01/17 10:58:11 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Aspen Quick Test\Local Settings
[2014/01/17 10:58:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\Visual Studio 2008
[2014/01/17 10:58:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\Visual Studio 2005
[2014/01/17 10:58:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\My Documents\My Google Gadgets
[2014/01/17 10:58:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Dell Accessories
[2014/01/17 10:58:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Dell
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/01/22 17:05:07 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Aspen Quick Test\Desktop\OTL.exe
[2014/01/22 16:55:05 | 001,037,068 | ---- | M] (Thisisu) -- C:\Documents and Settings\Aspen Quick Test\Desktop\JRT.exe
[2014/01/22 16:25:56 | 000,533,834 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2014/01/22 16:25:56 | 000,099,946 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2014/01/22 16:22:27 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2014/01/22 16:22:18 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2014/01/22 16:22:02 | 000,000,069 | ---- | M] () -- C:\WINDOWS\pxisys.ini
[2014/01/22 16:22:02 | 000,000,030 | ---- | M] () -- C:\WINDOWS\pxiesys.ini
[2014/01/22 16:20:57 | 000,276,202 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml
[2014/01/22 16:20:40 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2014/01/22 16:19:41 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2014/01/22 16:19:30 | 1608,638,464 | -HS- | M] () -- C:\hiberfil.sys
[2014/01/22 16:06:30 | 001,236,282 | ---- | M] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\adwcleaner.exe
[2014/01/22 09:21:06 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2014/01/22 08:35:44 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2014/01/22 08:24:28 | 005,173,757 | R--- | M] (Swearware) -- C:\Documents and Settings\Aspen Quick Test\Desktop\ComboFix.exe
[2014/01/21 16:36:33 | 000,104,664 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2014/01/21 16:35:32 | 000,051,416 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
[2014/01/20 16:33:15 | 000,000,885 | ---- | M] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\linkfile_fix (1).zip
[2014/01/17 16:25:30 | 000,001,813 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Google Chrome.lnk
[2014/01/17 10:59:02 | 000,001,831 | ---- | M] () -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2014/01/17 10:59:02 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2014/01/17 10:56:46 | 000,001,809 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2013/12/24 03:14:33 | 000,270,984 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/01/22 16:06:27 | 001,236,282 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\adwcleaner.exe
[2014/01/22 08:35:44 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2014/01/22 08:35:37 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2014/01/22 08:28:16 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2014/01/22 08:28:16 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2014/01/22 08:28:16 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2014/01/22 08:28:16 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2014/01/22 08:28:16 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2014/01/21 08:30:42 | 000,000,609 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\TextPad.lnk
[2014/01/20 16:33:23 | 000,000,885 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\linkfile_fix (1).zip
[2014/01/20 15:44:02 | 622,522,216 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\ACL CBTIII Installer.zip
[2014/01/20 15:43:23 | 084,968,123 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Desktop\ELS CBT Editor Installer.zip
[2014/01/17 10:59:02 | 000,001,831 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2014/01/17 10:59:02 | 000,000,803 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Internet Explorer.lnk
[2014/01/17 10:58:52 | 000,000,788 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Windows Media Player.lnk
[2014/01/17 10:58:22 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2014/01/17 10:58:22 | 000,000,079 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf
[2014/01/17 10:58:20 | 000,000,136 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Local Settings\Application Data\fusioncache.dat
[2014/01/17 10:58:14 | 000,001,503 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Remote Assistance.lnk
[2014/01/17 10:58:14 | 000,000,738 | ---- | C] () -- C:\Documents and Settings\Aspen Quick Test\Start Menu\Programs\Outlook Express.lnk
[2013/07/03 14:32:25 | 000,000,069 | ---- | C] () -- C:\WINDOWS\pxisys.ini
[2012/10/25 12:18:18 | 004,389,441 | ---- | C] () -- C:\WINDOWS\System32\USBAccessLink.dll
[2012/10/25 12:18:17 | 000,233,472 | ---- | C] () -- C:\WINDOWS\System32\SerialAccessLink.dll
[2012/02/15 19:52:20 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\iacenc.dll
[2007/05/02 08:50:11 | 000,000,008 | RHS- | C] () -- C:\Documents and Settings\All Users\ntuser.pol
[2007/04/24 18:01:05 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\QSLLPSVCShare

========== ZeroAccess Check ==========

[2004/08/11 17:21:56 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2008/04/14 04:42:06 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/14 04:42:10 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2012/05/22 08:38:32 | 000,000,000 | RH-D | M] -- C:\Documents and Settings\Administrator\Application Data\Microchip
[2010/02/19 07:20:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Scooter Software
[2010/03/03 14:59:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\TextPad
[2012/05/22 08:40:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Wave Systems Corp
[2010/02/17 19:38:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2008/06/24 22:30:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\IVI Foundation
[2014/01/17 11:50:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\National Instruments
[2008/02/13 15:48:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PreEmptive Solutions
[2011/12/12 14:09:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Wave Systems Corp
[2014/01/20 12:03:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Scooter Software
[2014/01/21 08:30:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Aspen Quick Test\Application Data\TextPad
[2014/01/22 17:06:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Aspen Quick Test\Application Data\Wave Systems Corp
[2014/01/20 15:59:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\dolsen\Application Data\Wave Systems Corp
[2012/03/17 02:24:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Wave Systems Corp
[2014/01/22 16:21:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\Wave Systems Corp
[2010/07/29 10:51:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\scousineau\Application Data\Axialis
[2013/10/10 16:37:12 | 000,000,000 | RH-D | M] -- C:\Documents and Settings\scousineau\Application Data\Microchip
[2010/10/04 13:55:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\scousineau\Application Data\Scooter Software
[2010/03/29 11:02:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\scousineau\Application Data\TextPad
[2013/10/10 02:45:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\scousineau\Application Data\Wave Systems Corp

========== Purity Check ==========



< End of report >
 
OTL Extras logfile created on: 1/22/2014 5:06:29 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Aspen Quick Test\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.50 Gb Total Physical Memory | 0.79 Gb Available Physical Memory | 52.96% Memory free
3.35 Gb Paging File | 2.60 Gb Available in Paging File | 77.63% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.46 Gb Total Space | 25.57 Gb Free Space | 34.34% Space Free | Partition Type: NTFS

Computer Name: LAB_NOTEBOOK | User Name: Aspen Quick Test | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = ChromeHTML] -- C:\Program Files\Google\Chrome\Application\chrome.exe (Google Inc.)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l
.txt [@ = TextPad.txt] -- C:\Mosaic\MosaicIDE\MosaicIDE.exe (Helios Software Solutions)

[HKEY_USERS\S-1-5-21-1682146449-2837380636-3715337102-1014\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
https [open] -- "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"4500:UDP" = 4500:UDP:*:Enabled:IPsec (IKE NAT-T)
"500:UDP" = 500:UDP:*:Enabled:IPsec (IKE)
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
"4015:TCP" = 4015:TCP:*:Enabled:Debug
"4015:UDP" = 4015:UDP:*:Enabled:Debug1
"5985:TCP" = 5985:TCP:*:Disabled:Windows Remote Management
"80:TCP" = 80:TCP:*:Disabled:Windows Remote Management - Compatibility Mode (HTTP-In)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"56952:TCP" = 56952:TCP:*:Enabled:Trend Micro Client/Server Security Agent Listener

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE" = C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook
"C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\devenv.exe" = C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\devenv.exe:*:Enabled:Microsoft Visual Studio -- (Microsoft Corporation)
"C:\Documents and Settings\Tom.Albertin\Desktop\x86\msvsmon.exe" = C:\Documents and Settings\Tom.Albertin\Desktop\x86\msvsmon.exe:LocalSubNet:Enabled:Visual Studio Remote Debugging Monitor
"C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x86\msvsmon.exe" = C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x86\msvsmon.exe:*:Enabled:Visual Studio Remote Debugging Monitor -- (Microsoft Corporation)
"C:\WINDOWS\system32\mmc.exe" = C:\WINDOWS\system32\mmc.exe:*:Enabled:Microsoft Management Console -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\Program Files\Fluke DAQ 2.2\App\Web\NTWebServer.exe" = C:\Program Files\Fluke DAQ 2.2\App\Web\NTWebServer.exe:*:Enabled:NTWebServer -- ()
"C:\Program Files\Fluke DAQ 2.2\Bin\Studio Manager.exe" = C:\Program Files\Fluke DAQ 2.2\Bin\Studio Manager.exe:*:Enabled:Studio Manager -- ()
"C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe" = C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe:*:Enabled:SMC Service -- (Symantec Corporation)
"C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe" = C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\Smc.exe:*:Enabled:SMC Service -- (Symantec Corporation)
"C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\snac.exe" = C:\Program Files\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\snac.exe:*:Enabled:SNAC Service -- (Symantec Corporation)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01A3165B-C565-4961-9CE9-3290E50AF37D}" = NI LabVIEW SignalExpress 2.5.1 Tektronix Edition
"{02EE1E3D-BEAC-4CAF-9313-4B2678F87780}" = NI tkds5000 IVI Specific Driver
"{05EC21B8-4593-3037-A781-A6B5AFFCB19D}" = Microsoft Windows SDK for Visual Studio 2008 .NET Framework Tools
"{061AE98B-178A-4143-A52A-68ED9279644D}" = NI Legacy DAQmxRF
"{065F29A4-D4D9-4BB9-85AF-8A878907BBD6}" = NI LabVIEW Run-Time Engine 8.5.1
"{07A99739-82EE-4537-AF2E-1607015D9992}" = NI Service Locator
"{07D618CD-B016-438A-ADC9-A75BD23F85CE}" = Wave Support Software
"{07EC2A8F-AF18-4908-942A-3CD62E9FB4B7}" = NI License Manager
"{087A9C62-E00E-47F7-8D77-4BB9A0774686}" = NI LabVIEW SignalExpress 2.5.1 Datatypes
"{0AB76F69-E761-4CFA-B9B0-A1906B4E9E4B}" = WD Diagnostics
"{0B0A2153-58A6-4244-B458-25EDF5FCD809}" = Private Information Manager
"{0BA2A0BA-7F4D-4B7B-AE94-5F0233AC8A5A}" = NTRU Hybrid TSS v2.0.25
"{0CD07E20-51B9-4A36-8852-79FD6FC3749A}" = NI SCXI 1.9.0
"{0D433BBC-FCE3-4D6C-94A7-63CECAE787E7}" = NI-DIM 1.8.0f0
"{0DBA4E3F-1B7D-4B08-9019-8FC197DDB414}" = IVI Shared Component
"{0DFF0C5C-D82D-4C11-91AB-86411792D081}" = NI Uninstaller
"{0FB31DF8-38DF-4C9D-B313-AFAFC3FBA02B}" = NI LVBrokerAux 8.2.1
"{0FF31FDE-3D68-4A76-B9C8-1413F6066F09}" = NI Remote Provider for MAX
"{10229AF5-E440-4879-B543-34381338B692}" = NI-DAQ C and VB6 API
"{11187E08-B111-4711-BE28-7A4D16A5744E}" = NI Calibration Provider for MAX
"{1389C6A4-4965-4AEC-9175-08B54A10FA48}" = Microsoft SQL Server 2005 Mobile [ENU] Developer Tools
"{151F473B-9F91-4DAC-B77F-FF7BF8F5EE25}" = NI Instrument I/O Assistant
"{1538B06D-3F62-4622-B9D2-27B894C3496C}" = NI LVBrokerAux 8.5.0
"{16AC5858-DA97-437A-AD64-6452C568ECDA}" = Silicon Laboratories IDE & Examples
"{180F339F-9B34-411C-BCDC-2442C7459067}" = NI Remote PXI Provider for MAX
"{1A444CF1-31CD-42E6-B4B8-0059BB357D79}" = NI PXI Platform Services for Windows 2.3.2
"{1A710265-096B-46CB-8849-53A209D9A8CF}" = NI Certificates Deployment Support
"{1B041548-33BC-4174-8B97-ADC9B7948488}" = Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU
"{1B06E3AF-1CE2-4085-AE4E-DFEC369E86D3}" = NI Logos XT Support
"{1EA0F434-647B-4885-BCD1-4E61F0793A25}" = Emerald Utility
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2177D9B0-6E03-444D-9FC8-B4D1572102C8}" = Emerald
"{21798A9D-4DF7-49E8-A43C-76EE3D4D934C}" = NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 1.1
"{218A55DF-0FF0-4BBE-9020-AD2E57B2B9A6}" = NDoc 1.3
"{221861B8-D133-4377-803D-F005EB2B733C}" = NI LVBrokerAux1071
"{23959E96-A80F-4172-A655-210E9BB7BFBE}" = MSDN Library for Visual Studio 2005
"{23AD75E7-B51E-4D3B-8928-229A5BCFE330}" = NI Measurements eXtensions for PAL 1.8.0
"{241F2BF7-69EB-42A4-9156-96B2426C7504}" = Microsoft SQL Server Compact 3.5 for Devices ENU
"{26A24AE4-039D-4CA4-87B4-2F83217009FF}" = Java 7 Update 9
"{2750B389-A2D2-4953-99CA-27C1F2A8E6FD}" = Microsoft SQL Server 2005 Tools Express Edition
"{291B3A3B-F808-45B8-8113-DF232FCB6C82}" = Microsoft .NET Compact Framework 3.5
"{297FA251-FF30-4F16-978C-4A65EA804EFF}" = NI LabVIEW Real-Time Error Dialog
"{2A2883FA-6ACB-4FC6-B70E-98110EC6404D}" = NI-488.2 Provider for MAX
"{2A8235ED-385B-4074-9B82-FABC0A4DE1CD}" = NI-653x Installer 1.8.0
"{2A904A2C-17D7-4A4A-AD83-D11562A9D4CC}" = NI LabVIEW SignalExpress 2.5.1 Steps
"{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}" = Microsoft SQL Server 2005 Express Edition (SQLEXPRESS)
"{2BA4D961-54A6-418B-A527-23529477EFAA}" = NI tkdpo2k CVI part
"{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}" = Rhapsody Player Engine
"{2E5C075E-11AB-4BDD-918C-7B9A68953FF8}" = Microsoft SQL Server Compact 3.5 Design Tools ENU
"{2FB0D852-F19A-42A8-A0DB-289B6D038AE8}" = NI IVI Specific Driver OEM ARP
"{3013258E-C03E-4B5C-A251-04BF3E6E52B9}" = NI-MDBG 1.8.0f0
"{31489AC7-1761-4D17-BB4A-98CF6B0CA795}" = SeaCOM
"{3248F0A8-6813-11D6-A77B-00B0D0150060}" = J2SE Runtime Environment 5.0 Update 6
"{3248F0A8-6813-11D6-A77B-00B0D0160010}" = Java(TM) SE Runtime Environment 6 Update 1
"{3248F0A8-6813-11D6-A77B-00B0D0160020}" = Java(TM) 6 Update 2
"{3248F0A8-6813-11D6-A77B-00B0D0160030}" = Java(TM) 6 Update 3
"{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
"{329F8240-AF6C-4213-B0B2-68267721C026}" = NI tkafg3k IVI Specific Driver
"{34463830-12BE-4AD5-9F04-4C522E24681B}" = NI LabWindows/CVI 8.5.0 Run-Time Engine
"{34DBA734-9992-47DC-8E92-F343A18071D0}" = NI-488.2 2.5
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{35748B06-FCFC-4700-8285-DAD41689E4FE}" = Broadcom TPM Driver Installer
"{366B86C6-55A0-4D84-8A92-E3C5D6B85471}" = NI tkdpo4k CVI part
"{36AA699C-D6B8-44FB-B1A7-F06D5DD2B08A}" = NI STC 1.2.0
"{36DC540B-3062-4538-B1D1-E367BC9F47FC}" = NI LVBrokerAux71
"{37BACCA6-E88E-4843-AA9E-26495F6CD316}" = NI Measurement Studio 8.0.1 Standard Integration for VS2005
"{37DABC6A-3662-4A68-A1D8-A6E4958F64B6}" = NI Measurement Studio 8.1 Enterprise RunTime for VS2005
"{388E4B09-3E71-4649-8921-F44A3A2954A7}" = Microsoft Visual Studio 2005 Tools for Office Runtime
"{38ADB9A6-798C-11D6-A855-00105A80791C}" = OKI Network Extension
"{3A762A82-618D-3CAA-B847-D074ABFA0B2E}" = MSDN Library for Visual Studio 2008 - ENU
"{3A942D9A-2502-41C1-A909-FA6D4CA093DB}" = NI Measurement Studio 8.0.1 Standard Examples for VS2005
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3DAA4182-08B7-45D9-8620-6B0E13018670}" = NI TDMS
"{3F99A228-0BBD-40B6-8AEB-A6F689688969}" = NI LabWindows/CVI Code Generator
"{4159DD60-49C1-4323-A1A5-FB060CBA35C5}" = NI Measurement Studio Recipe Processor
"{4219AAB9-43BA-4085-8A42-78644B9F96D2}" = NI VC2008MSMs x86
"{44D4AF75-6870-41F5-9181-662EA05507E1}" = Microsoft Document Explorer 2005
"{45FA54F6-8574-49D2-9E2D-0BDDE6237822}" = NI LabVIEW Run-Time Engine 8.2.1
"{48338AB2-639E-4893-8186-38454FC5FB6E}" = NI Spy 2.6.0
"{48B7EB0F-2F0F-47DD-8179-42FDF3CDDD50}" = NI IVI Online Help
"{48D9B619-826B-428E-97E6-041B46528DBE}" = NI LabVIEW SignalExpress 2.5.1 Licenses
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4FA2831F-B0BC-4843-9B68-A2E00D187414}" = Fluke DAQ 2.2
"{51AE9E42-640D-4C14-A9B6-43F64AA4E3E2}" = Document Manager Lite
"{53736430-DBEC-4582-B072-2F1F0A2C4EA6}" = NI LabVIEW Run-Time Engine 7.1.1
"{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}" = Microsoft SQL Server Setup Support Files (English)
"{54CD1DE1-2579-4DA9-8B02-8A242BFA8CCD}" = NI-MXLC 1.1.0f0
"{56E7187F-D1BD-4CEB-A631-0E3B75D59592}" = NI Measurement Studio MAX Configuration Support for VS2008
"{58FF6321-E870-46D7-BD6E-07B805D14616}" = NI Measurement Studio 8.0.1 Standard Edition for VS2005
"{5A70FCD2-C019-4723-868F-07CD6C7755FF}" = NI Logos 5.1
"{5CE4D4ED-77D3-42D5-9DB1-CDED9C85CBA6}" = NI IVI Class Simulation Drivers
"{5D7D4CF4-F54B-482C-81B3-1A75CF402B99}" = NI Measurement Studio VISA Support for VS2005
"{5D92FD14-FC72-48C5-907A-5ACDB19C3BEA}" = NI Measurement Studio 8.5 Standard Edition for VS2008
"{615072D0-30E5-4907-AB08-A9067AD2BB69}" = NI-RPC 3.4.1f0 for Phar Lap ETS
"{61A39B1E-609A-4230-947E-CC15E169AFEA}" = ASPEN Data Collector
"{637A9FDF-4A3D-498F-B731-B09557057611}" = NI IVI Provider for MAX
"{64c5b887-b5ee-42b8-8596-78905a6b5f1f}" = Microsoft Windows SDK for Visual Studio 2008 SDK Reference Assemblies and IntelliSense
"{65F1EE0F-F9D2-45E1-8E14-2EBFF34E90A0}" = NI LVBrokerAux8.0
"{671A5B67-1A00-424A-A902-49BC020FB3D1}" = NI VC2005MSMs x86
"{6753B40C-0FBD-3BED-8A9D-0ACAC2DCD85D}" = Microsoft Document Explorer 2008
"{68E646A9-F711-4E9D-8D1A-599EE5187967}" = Mosaic IDE
"{6C531060-84FB-4F96-8F33-29DF020632EB}" = Microsoft .NET Compact Framework 1.0 SP3 Developer
"{6C9F6D23-E9AD-43C9-B43A-011562AAF876}" = Windows Mobile 5.0 SDK R2 for Pocket PC
"{6D07932A-EB9B-46F5-8D6E-50F115EB0B74}" = NI LabVIEW SignalExpress 2.5.1
"{6D0AA4DB-5D13-4578-A7E2-A4E1A4846928}" = NI-MRU 2.9.0f0
"{6E605604-E2CE-4331-AA19-5FEF273F3CFD}" = NI LabVIEW Real-Time FIFO for Runtime
"{6F7D11DC-DE87-45C8-A37E-A35B724FC771}" = NI Help Assistant
"{6FADAF5C-C9AC-49E5-8B14-7021F91EF0B5}" = NI LabVIEW Run-Time Engine 8.0.1
"{70825D2A-A8FA-4BD4-8709-64A002B493AC}" = NI LabVIEW SignalExpress 2.5.1 Core
"{70826432-6CDA-4331-8588-0750E5024A01}" = NI Measurement Studio VISA Support for VS2008
"{72FECEA1-E87F-4192-89FA-D0FBF92885BB}" = ETS Upgrade
"{736175D8-263C-436E-B654-EF99B2F0C8BA}" = NI-RPC 3.3.1f0 for Phar Lap ETS
"{740D1337-6A35-457B-9D08-562029E62FD9}" = NI Measurement Studio GPIB Support for VS2005
"{7670D32F-DAE6-4E49-8C8B-B3F08B5B1686}" = Microsoft SQL Server Native Client
"{76FA82A4-8C40-49BC-97A1-E09B32EFD31A}" = NI tktds1k2k IVI Specific Driver
"{7C7F8147-F805-408B-B447-13187501D1B6}" = NI-VISA 4.3 MAX Provider
"{7D55518D-A30E-46A7-A95C-BB2D7182907B}" = NI-PAL 2.2.0f0
"{7DE3B2CC-B0EA-4607-B407-7E5E7C8BEAB0}" = NI LabVIEW Broker
"{7E3668CB-1228-416E-B721-C2FA3247B985}" = NI LabVIEW Real-Time FIFO for Runtime
"{7E92B204-B610-423E-A0EF-21309C5942E0}" = NI Dynamic Signal Acquisition Installer 1.11.1
"{81A09778-57D9-4DC2-969B-D1C1A6F5CAD2}" = NI Software Provider for MAX
"{842FAF7C-50EF-4463-9B8F-6222E1384D7D}" = Microsoft Windows SDK for Visual Studio 2008 Headers and Libraries
"{85317F07-8719-36EF-B19E-B196F383D0F3}" = Microsoft Visual Basic PowerPacks 10.0
"{858513EE-EFC3-44F4-8C41-0A7B2A29417A}" = NI Measurement Studio for VS2003 Update 7.1.0.308
"{85A339E6-7453-4012-9683-40D01D8860C9}" = MicroLab
"{86543B78-DD7B-4E4B-8268-7BCCC1AA2270}" = NI DAQ Assistant 1.8.0
"{86F908CA-B1B4-476B-B8EB-7FC1D32C7A05}" = NI OPC Support
"{871DF2BE-41D2-4334-AC33-839AF16FC8FE}" = Cisco Systems VPN Client 5.0.02.0090
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8BDD2096-69E1-48CB-BEE1-2476F8062D3E}" = NI Measurement Studio Max Configuration Support for VS2005
"{8C888E6B-15FE-4083-B980-B3ED6DD58B0E}" = NI Measurement Studio DAQmx for Visual Studio 2008
"{8E25212F-D6E5-4504-BE07-0F03A603B5E5}" = NI-APAL Error Files 1.2.0f0
"{8EC977BB-D5CC-4B3F-A9C6-4D3835B65939}" = NI-DAQ Document Set
"{8F7E55DC-0407-4BDB-9D4F-3E22B3F878B8}" = NI Measurement Studio 8.0.1 Help Standard for VS2005
"{8F92619B-C54D-4EF3-930F-4FD0D9978BF1}" = NI-DAQmx MAX Support 1.10.1
"{8FB53850-246A-3507-8ADE-0060093FFEA6}" = Visual Studio Tools for the Office system 3.0 Runtime
"{90120000-0021-0000-0000-0000000FF1CE}" = Microsoft Office Visual Web Developer 2007
"{90120000-0021-0409-0000-0000000FF1CE}" = Microsoft Office Visual Web Developer MUI (English) 2007
"{90120000-0021-0409-0000-0000000FF1CE}_VisualWebDeveloper_{C00A9857-850C-4C68-A583-2EF4F24706F5}" = Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_VisualWebDeveloper_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_VisualWebDeveloper_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{903292CF-326E-4040-8D0E-3B9E0692837C}" = NI-DAQ INF Files
"{91110409-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Professional
"{911F2BEE-4919-4BA3-A097-B014070FD738}" = NI Assistant Framework LabVIEW Code Generator 8.0
"{9242D176-057F-4C22-B5ED-2502FAAC2BFB}" = Flowchart Sample (C#)
"{9437FF64-45F1-47C5-866A-04B432E6C306}" = Keyspan USB 2.0 4-Port Serial Adapter
"{95120000-0050-0409-0000-0000000FF1CE}" = Microsoft Office Visio SDK 2007
"{9656F3AC-6BA9-43F0-ABED-F214B5DAB27B}" = Windows Mobile 5.0 SDK R2 for Smartphone
"{977CBCC7-B367-47E7-9CBC-011A2DCEC632}" = NI tkds30xx CVI part
"{98618CFE-CACD-48C4-85EA-F9197FFEDD0C}" = NI Assistant Framework LabVIEW Code Generator 6.1
"{989FEA7C-966B-4A52-AE2D-41759E8CE598}" = NI LabVIEW SignalExpress 2.5.1 Tools
"{98C7C474-3D86-4A4B-8D1F-4B857098158F}" = NI tkds5000 CVI part
"{993996AF-A723-432D-BCA6-6489B9D7A91A}" = NI IVI Engine
"{9A33B83D-FFC4-44CF-BEEF-632DECEF2FCD}" = Microsoft SQL Server Database Publishing Wizard 1.2
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9DADF2A0-D9F8-47B0-B56A-DD71405EB7AF}" = NI Fusion Standard Library Installer 1.6.0
"{9E712C7B-9E32-48B9-95BC-26FB11D1708C}" = NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 2.0
"{9EEE8BD6-10F7-4F1F-A1DB-95EF6C40B999}" = NI-DAQmx 8.7
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{9FBEC876-60EB-4BAC-BF51-E7EF29C1D71A}" = NI Assistant Framework LabVIEW Code Generator 8.2
"{A078B7A7-5908-4ECA-BD76-11A15A27ACEF}" = NI tkafg3k CVI part
"{A28F43DA-258F-42EC-9C95-E6C9A7475670}" = hppIOFiles
"{A2DF13FC-2A45-48BD-BFD5-EC8D46B0D2F5}" = NI Measurement Studio DAQmx for Visual Studio 2005
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A3AEEA68-AC93-4F6F-8D2D-78BBF7E422B8}" = Symantec Endpoint Protection
"{A5342022-DF5D-424A-A125-AA51D3748D49}" = NI-VISA Server 4.3
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AA16E04C-C2F5-44DE-B97B-4942FC5C44B4}" = NI-ORB 1.8.0f0
"{AA467959-A1D6-4F45-90CD-11DC57733F32}" = Crystal Reports Basic for Visual Studio 2008
"{AA9E7B99-E578-41ED-9E51-3F6941F745EA}" = Ping Poet SlashDocs
"{ABBA2EA4-740E-4052-902B-9CA70B081E3F}" = Dell Embassy Trust Suite by Wave Systems
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B268E9A1-04A9-40D0-9866-846BE2B74BA7}" = Microsoft Windows SDK for Visual Studio 2008 Win32 Tools
"{B32E7732-B2FB-3FD0-81AC-6025B1104C66}" = Microsoft Device Emulator version 3.0 - ENU
"{B88877BA-DD21-48D7-A1A3-DD50D56C881A}" = NI tktds1k2k CVI part
"{BABBF702-F982-4C43-AD3C-F00CB843CE9C}" = NI Portable Configuration
"{BBA6DF34-EA20-4FFB-8440-1F9657643F79}" = NI MDF Support
"{BCC899FE-2DAA-460C-A5FB-60291E73D9C3}" = Microsoft SQL Server Compact 3.5 ENU
"{BE40EC9E-9466-4288-916D-C1D6C13F4A40}" = upekmsi
"{BED6E16A-EFDE-45A7-8459-438A5BC08995}" = NI Measurement Studio 8.5 Help Standard for VS2008
"{BEDACE6E-642A-4C2B-BA4F-F4DC5788D5F8}" = NI-MXDF 1.9.0f0
"{C03A2D71-DB89-4AB4-876C-FB2DAA57BB07}" = NI AFW Channel Configuration Tool
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C323E33C-9AF4-4EC9-B7CB-CFDB529EE5E2}" = NI Measurement Studio GPIB Support for VS2008
"{C5074CC4-0E26-4716-A307-960272A90040}" = QuickSet
"{C532C3FA-4241-4521-9FAC-1FA20BAE36B6}" = NI Variable Engine
"{C574855D-F512-4830-9F4C-9D6E4C324B38}" = DanCap
"{C5BED10B-42A9-4142-B4C2-008C0FDE27D5}" = O2Micro Smartcard Driver
"{C5C70081-39C0-4EBF-BC13-EFF5DC231945}" = NI Measurement & Automation Explorer 4.4.1
"{C66C2D4A-DA83-41E4-8263-CC6DBB00AB79}" = NI-DAQmx - LabVIEW shared documentation
"{C74D51D7-5FD7-4E15-9639-66BAA1088560}" = Emerald Hardware Simulator
"{C7EA29FC-78F2-4680-9D9B-22CA8191E63C}" = Microsoft Visual SourceSafe 2005 - ENU
"{CA67C998-4CC5-496B-8E0C-05B985C1FA19}" = ELS XML Editors
"{CAA376AF-0DE8-4FCA-942E-C6AC579B94B3}" = Microsoft Windows SDK for Visual Studio 2008 Tools
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CB960533-3F69-4223-9047-96C741E7D868}" = NI Common Digital 1.7.2
"{CC9E7C2E-6224-4969-8A11-0D77A49ACDF3}" = NI tkdpo4k IVI Specific Driver
"{CDD4761A-3D3F-4487-9AAF-7855A36E0D31}" = Wave Infrastructure Installer
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE91AAA4-B951-4A65-8683-B830FF67AF54}" = NI IVI Compliance Package 3.2
"{CF336E59-00D4-4FBB-B83D-464DBBC38657}" = NI-DAQmx Documentation
"{CF988AEC-53DC-49AF-89F0-C240C4D33668}" = NI tkdpo2k IVI Specific Driver
"{D1E829E9-88B8-47C6-A75E-0D40E2C09D50}" = Secure Update
"{D2533218-3B3D-46C6-ABAA-898EB2908589}" = IVI VISA COM Standard Components
"{D26EA537-B691-48B0-89B1-BBDEB438C249}" = NI LabVIEW EWB DeviceHandler 251
"{D335CCE7-749E-4958-A48C-6F4E804F56C9}" = NI Instrument IO Assistant for LabVIEW 7.1
"{D449F4D5-0D2B-497F-9BA9-7E430C100389}" = NI Timing Installer 1.11.1
"{D4ADA052-31EB-42DB-9EB7-5A8C04CE9582}" = MPLAB Tools v8.46
"{D7DAD1E4-45F4-3B2B-899A-EA728167EC4F}" = Microsoft Visual Studio 2008 Professional Edition - ENU
"{D88B4D82-11CD-4E56-872F-6E34A643D2DE}" = NI MXS
"{D9529709-28B0-4DA1-8749-8924C11AAFF2}" = NI Registration Wizard
"{D97A3D76-14C0-44EC-9ACC-4DCB8527D98C}" = NI-RPC 3.4.1f0
"{DA20D1D5-34A7-4CC6-A7B7-74C69864A357}" = Sandcastle
"{DAADB3BC-F520-4FC6-BB63-2BCB8AE2CF53}" = NI Assistant Framework
"{DB2C5648-700D-4AEF-83E1-70C72F0C34FA}" = NI Math Kernel Libraries
"{DC46113E-2BDB-4D35-8F05-DA83E4AB75B5}" = PostView
"{DCC02AC1-1A01-4A72-9B16-0E328803CD91}" = NI MXS 4.4.0f0 for LabVIEW Real-Time
"{DD128B91-C98B-4071-9521-0D85E4592172}" = NI Measurement Studio 8.5 Standard Integration for VS2008
"{DD41AC25-61B2-4FC9-90AA-672F32139AC3}" = ETS Launch Pad
"{DD680935-7AB8-4DD2-9464-46FA7A7BE8DA}" = NI-VISA Runtime 4.3
"{DEA1D87B-DECA-47F2-A9D2-2074B2805390}" = NI Measurement Studio Common .NET Language Assemblies for the .NET Framework 3.5
"{DEC25D81-2317-47F6-8B26-D54A939DA1EE}" = NI LabVIEW C Interface
"{DED605F3-9CE2-42A9-AFFA-641804A79052}" = NI MIO Device Drivers 1.14.1
"{E5B1DA8B-D2C2-4E4F-82CF-28C169FD4598}" = NI Assistant Framework LabVIEW Code Generator 7.1
"{E6095BEA-8C97-4342-B771-13BB72AC1D88}" = biolsp patch
"{E646DCF0-5A68-11D5-B229-002078017FBF}" = Digital Line Detect
"{E6BBBB50-76E9-4F2F-AA8C-3FDDEB978A87}" = NI Assistant Framework LabVIEW Code Generator 8.5
"{E6F385C0-79A1-44F0-9C15-70D1F2C74D01}" = NI EULA Depot
"{E7084B89-69E0-46B3-A118-8F99D06988CD}" = Microsoft SQL Server VSS Writer
"{EB9E7F70-8F2E-412A-A182-FAC85345FDCC}" = NI Assistant Framework LabVIEW Code Generator 7.0
"{EC3D1E9D-5D3B-4800-BC2B-FB40FE7F2435}" = NI-DAQmx support for LabVIEW
"{EC84E3E6-C2D6-4DFB-81E0-448324C8FDF4}" = Security Wizards
"{EDDD62F8-A854-4BF6-AE4A-64A9F6963F72}" = NI tkds30xx IVI Specific Driver
"{EDDF99D9-9FE3-4871-A7DB-D1522C51EE9A}" = Microsoft .NET Compact Framework 2.0 SP2
"{EE2EE62C-E27D-486A-AF6D-FA4A06E67476}" = Preboot Manager
"{EEAFE1E5-076B-430A-96D9-B567792AFA88}" = EMBASSY Security Center
"{EF0B37EA-C538-4FE8-824D-D137616E61C0}" = NI LabVIEW SignalExpress Tektronix Edition 2.5 Licenses
"{F14B9405-066F-4410-AB7C-00E3FA0BB3D2}" = NI IVI Class Drivers
"{F1802FA6-54E9-4B24-BD2A-B50866819795}" = EMBASSY Trust Suite by Wave Systems
"{F1A1A37F-83F0-46FC-9860-3DC1C1DF243D}" = NI Measurement Studio 8.5 Standard Examples for VS2008
"{F1BF5930-002B-4589-B3E1-BC23C51B9F0D}" = NI Measurement Studio 8.0.1 Standard RunTime for VS2005
"{F1E631BD-3046-43A2-8FE3-8322EB572825}" = NI PXI Platform Services Provider for MAX 2.3.2
"{F28D6E4E-EA52-49F5-B5E8-EDA4F380F83A}" = NI DN 2.0 installer
"{F6589606-3100-4093-B4AA-514A52B224A2}" = x.doc
"{F6FB9471-6F9C-49EE-B48F-E61354DC0F9A}" = NI-DAQmx Switch Core 1.14.0
"{F834A3CD-B2EE-4B83-A347-62DF4074F4BB}" = NI Measurement Studio 8.5 Standard RunTime for VS2008
"{F9E94272-1368-48F8-B218-E07479A27C9A}" = NI-VISA 4.3
"Google Chrome" = Google Chrome
"IconWorkshop" = Axialis IconWorkshop 5.0
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"InstallShield_{07D618CD-B016-438A-ADC9-A75BD23F85CE}" = Wave Support Software
"InstallShield_{0B0A2153-58A6-4244-B458-25EDF5FCD809}" = Private Information Manager
"InstallShield_{51AE9E42-640D-4C14-A9B6-43F64AA4E3E2}" = Document Manager Lite
"InstallShield_{72FECEA1-E87F-4192-89FA-D0FBF92885BB}" = ETS Upgrade
"InstallShield_{85A339E6-7453-4012-9683-40D01D8860C9}" = MicroLab
"InstallShield_{C5BED10B-42A9-4142-B4C2-008C0FDE27D5}" = O2Micro Smartcard Driver
"InstallShield_{D1E829E9-88B8-47C6-A75E-0D40E2C09D50}" = Secure Update
"InstallShield_{D4ADA052-31EB-42DB-9EB7-5A8C04CE9582}" = MPLAB Tools v8.46
"InstallShield_{DD41AC25-61B2-4FC9-90AA-672F32139AC3}" = ETS Launch Pad
"InstallShield_{EC84E3E6-C2D6-4DFB-81E0-448324C8FDF4}" = Security Wizards
"InstallShield_{EEAFE1E5-076B-430A-96D9-B567792AFA88}" = EMBASSY Security Center
"IviSharedComponent" = IVI Shared Components
"IviVisaComStandardComponents" = IVI VISA COM Standard Components
"Keil µVision3" = Keil µVision3
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Document Explorer 2005" = Microsoft Document Explorer 2005
"Microsoft Document Explorer 2008" = Microsoft Document Explorer 2008
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"Microsoft Visual SourceSafe 2005 - ENU" = Microsoft Visual SourceSafe 2005 - ENU
"Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU" = Microsoft Visual Studio 2005 Team Edition for Software Developers - ENU
"Microsoft Visual Studio 2005 Tools for Office Runtime" = Visual Studio 2005 Tools for Office Second Edition Runtime
"Microsoft Visual Studio 2008 Professional Edition - ENU" = Microsoft Visual Studio 2008 Professional Edition - ENU
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"MSDN Library for Visual Studio 2005" = MSDN Library for Visual Studio 2005
"MSDN Library for Visual Studio 2008 - ENU" = MSDN Library for Visual Studio 2008 - ENU
"NI Uninstaller" = National Instruments Software
"NiIviSpecificDrivers.{5B0CB826-E499-4E6B-94F0-75B6327ED934}" = National Instruments IVI Specific Drivers
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"pDaqView" = Personal DaqView
"Revo Uninstaller" = Revo Uninstaller 1.60
"ST6UNST #1" = PTC® Instruments 2.00
"ST6UNST #2" = PTC® Instruments 2.00 (C:\Program Files\PTC® Instruments 2.00\)
"ST6UNST #3" = PTC® Instruments 2.00 (C:\Program Files\PTC® Instruments 2.00\) #3
"Trend Link for Fluke3" = Trend Link for Fluke 3.1
"Visual Studio Tools for the Office system 3.0 Runtime" = Visual Studio Tools for the Office system 3.0 Runtime
"VisualWebDeveloper" = Microsoft Visual Studio Web Authoring Component
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"WIC" = Windows Imaging Component
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Documents and Settings\All
Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\BASH\BHREG.DB
Event
Info: Open File ActionTaken: Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE
(PID 3624) Time: Monday, January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Bin\RasSymEap.dll Event Info: Open File ActionTaken:
Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday,
January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Bin\SymRasMan.dll Event Info: Open File ActionTaken:
Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday,
January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Documents and Settings\All
Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\BASH\BASHV2.DB
Event
Info: Open File ActionTaken: Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE
(PID 3624) Time: Monday, January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Bin\snacnp.dll Event Info: Open File ActionTaken:
Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday,
January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:45 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Documents and Settings\All
Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\BASH\BHLINKS.DB
Event
Info: Open File ActionTaken: Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE
(PID 3624) Time: Monday, January 20, 2014 12:38:45 PM

Error - 1/20/2014 1:38:46 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Documents and Settings\All
Users\Application Data\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Config
Event
Info: Open File ActionTaken: Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE
(PID 3624) Time: Monday, January 20, 2014 12:38:46 PM

Error - 1/20/2014 1:38:46 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Res\1033 Event Info: Open File ActionTaken:
Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday,
January 20, 2014 12:38:46 PM

Error - 1/20/2014 1:38:46 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Res Event Info: Open File ActionTaken: Blocked
Actor
Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday, January 20,
2014 12:38:46 PM

Error - 1/20/2014 1:38:46 PM | Computer Name = LAB_NOTEBOOK | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec\Symantec
Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe Event Info: Open File ActionTaken:
Blocked Actor Process: C:\WINDOWS\SYSTEM32\DFRGNTFS.EXE (PID 3624) Time: Monday,
January 20, 2014 12:38:46 PM

[ OSession Events ]
Error - 3/3/2008 10:21:52 AM | Computer Name = LAB_NOTEBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description =

Error - 6/2/2008 6:28:25 PM | Computer Name = LAB_NOTEBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description =

Error - 6/27/2008 4:16:18 PM | Computer Name = LAB_NOTEBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description =

[ System Events ]
Error - 1/17/2014 4:29:17 PM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7000
Description = The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service
failed to start due to the following error: %%1058

Error - 1/20/2014 10:51:45 AM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7000
Description = The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service
failed to start due to the following error: %%1058

Error - 1/21/2014 9:07:14 AM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7000
Description = The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service
failed to start due to the following error: %%1058

Error - 1/22/2014 9:44:57 AM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7034
Description = The NTRU Hybrid TSS v2.0.25 TCS service terminated unexpectedly.
It has done this 1 time(s).

Error - 1/22/2014 9:57:08 AM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7000
Description = The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service
failed to start due to the following error: %%1058

Error - 1/22/2014 9:59:18 AM | Computer Name = LAB_NOTEBOOK | Source = System Error | ID = 1003
Description = Error code 000000ca, parameter1 00000004, parameter2 88ca82f8, parameter3
00000000, parameter4 00000000.

Error - 1/22/2014 10:08:47 AM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7034
Description = The NTRU Hybrid TSS v2.0.25 TCS service terminated unexpectedly.
It has done this 1 time(s).

Error - 1/22/2014 5:17:37 PM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7034
Description = The NI Configuration Manager service terminated unexpectedly. It
has done this 1 time(s).

Error - 1/22/2014 5:17:37 PM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7034
Description = The Pml Driver HPZ12 service terminated unexpectedly. It has done
this 1 time(s).

Error - 1/22/2014 5:22:03 PM | Computer Name = LAB_NOTEBOOK | Source = Service Control Manager | ID = 7000
Description = The Microchip MPLAB ICD 2 Firmware Client Driver (ICD2W2K.SYS) service
failed to start due to the following error: %%1058


< End of report >
 
redtarget.gif

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usb6xxxkl.sys -- (usb6xxxk)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Documents and Settings\JohnL\My Documents\Dev\Microsoft Portmon\PORTMSYS.SYS -- (PORTMON)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Dell Support\GTAction\triggers\DSproct.sys -- (DSproct)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\ASPENQ~1\LOCALS~1\Temp\catchme.sys -- (catchme)
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000 File not found
O16 - DPF: {00134F72-5284-44F7-95A8-52A619F70751} https://server:4343/officescan/console/ClientInstall/WinNTChk.cab (Reg Error: Key error.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Value error.)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O18 - Protocol\Handler\mhtml - No CLSID value found


:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Service WDICA stopped successfully!
Service WDICA deleted successfully!
Service usb6xxxk stopped successfully!
Service usb6xxxk deleted successfully!
File C:\WINDOWS\system32\drivers\usb6xxxkl.sys not found.
Service PORTMON stopped successfully!
Service PORTMON deleted successfully!
File C:\Documents and Settings\JohnL\My Documents\Dev\Microsoft Portmon\PORTMSYS.SYS not found.
Service PDRFRAME stopped successfully!
Service PDRFRAME deleted successfully!
Service PDRELI stopped successfully!
Service PDRELI deleted successfully!
Service PDFRAME stopped successfully!
Service PDFRAME deleted successfully!
Service PDCOMP stopped successfully!
Service PDCOMP deleted successfully!
Service PCIDump stopped successfully!
Service PCIDump deleted successfully!
Service lbrtfdc stopped successfully!
Service lbrtfdc deleted successfully!
Service DSproct stopped successfully!
Service DSproct deleted successfully!
File C:\Program Files\Dell Support\GTAction\triggers\DSproct.sys not found.
Service Changer stopped successfully!
Service Changer deleted successfully!
Service catchme stopped successfully!
Service catchme deleted successfully!
File C:\DOCUME~1\ASPENQ~1\LOCALS~1\Temp\catchme.sys not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ deleted successfully.
Starting removal of ActiveX control {00134F72-5284-44F7-95A8-52A619F70751}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{00134F72-5284-44F7-95A8-52A619F70751}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{00134F72-5284-44F7-95A8-52A619F70751}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00134F72-5284-44F7-95A8-52A619F70751}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{00134F72-5284-44F7-95A8-52A619F70751}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00134F72-5284-44F7-95A8-52A619F70751}\ not found.
Starting removal of ActiveX control {166B1BCA-3F9C-11CF-8075-444553540000}
C:\WINDOWS\Downloaded Program Files\setup.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{166B1BCA-3F9C-11CF-8075-444553540000}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
C:\WINDOWS\Downloaded Program Files\erma.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\mhtml\ deleted successfully.
File Protocol\Handler\mhtml - No CLSID value found not found.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 4647 bytes

User: All Users

User: Aspen Quick Test
->Temp folder emptied: 2235258 bytes
->Temporary Internet Files folder emptied: 49358 bytes
->Google Chrome cache emptied: 32980075 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 57482 bytes

User: dolsen
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 16384 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: scousineau
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 297987 bytes
->Java cache emptied: 630372 bytes
->FireFox cache emptied: 69293191 bytes
->Google Chrome cache emptied: 6359181 bytes
->Flash cache emptied: 523 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 19569 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16867 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 5174450 bytes

Total Files Cleaned = 112.00 mb


[EMPTYJAVA]

User: Administrator

User: All Users

User: Aspen Quick Test

User: Default User

User: dolsen

User: LocalService

User: NetworkService

User: scousineau
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Aspen Quick Test

User: Default User

User: dolsen

User: LocalService

User: NetworkService

User: scousineau
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 01232014_074020

Files\Folders moved on Reboot...
File\Folder C:\Documents and Settings\NetworkService\Local Settings\Temp\Perflib_Perfdata_538.dat not found!
File\Folder C:\WINDOWS\temp\Perflib_Perfdata_b10.dat not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


Results of screen317's Security Check version 0.99.79
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Disabled!
Please wait while WMIC compiles updated MOF files.d
I
s
p
l
a
y
N
a
m
e
ECHO is off.
S
y
m
a
n
t
e
c
ECHO is off.
E
n
d
p
o
I
n
t
ECHO is off.
P
r
o
t
e
c
t
I
o
n
ECHO is off.
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
NI Spy 2.6.0
Malwarebytes Anti-Malware version 1.75.0.1300
Java 7 Update 9
Java(TM) SE Runtime Environment 6 Update 1
Java(TM) 6 Update 2
Java(TM) 6 Update 3
Java(TM) 6 Update 5
Java version out of Date!
Google Chrome 31.0.1650.63
Google Chrome 32.0.1700.76
````````Process Check: objlist.exe by Laurent````````
Norton ccSvcHst.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:: 12% Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log``````````````````````



Farbar Service Scanner Version: 08-01-2014
Ran by Aspen Quick Test (administrator) on 23-01-2014 at 07:52:59
Running from "C:\Documents and Settings\Aspen Quick Test\Desktop"
Microsoft Windows XP Professional Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Attempt to access Google IP returned error. Google IP is offline
Attempt to access Google.com returned error: Google.com is offline
Attempt to access Yahoo.com returned error: Yahoo.com is offline


Windows Firewall:
=============

Firewall Disabled Policy:
==================
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall"=DWORD:0


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Other Services:
==============


File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
DNE(8) Gpc(6) IPSec(4) NetBT(5) PSched(7) RFCOMM(10) SYMTDI(13) Tcpip(3)
0x0D000000040000000100000002000000030000000D0000000C0000000B00000005000000060000000700000008000000090000000A000000
IpSec Tag value is correct.

**** End of log ****


No threats found with the Eset scanner.
 
Computer is working pretty good.
Still having trouble installing and deleting programs.

Looking at the System Configuration Utility I see a lot of services stopped. Not sure why.
 
1. Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

Still having trouble installing and deleting programs.
Details please.
 
Receiving messages like

"Error 1719. Windows Installer could not be accessed"
"Error 1601 occurred"
"Unkown error"

Thanks
 
When trying to install Java, I receive the message "The Windows Installer Service could not be accessed. This can occur if you are running Windows in safe mode, or if the Windows Installer is not correctly installed. Contact your support personnel for assistance."
 
Ok, removed all older versions.
Then downloaded the exe. install and tried to install locally.
Same message appearing.......

"The Windows Installer Service could not be accessed. This can occur if you are running Windows in safe mode, or if the Windows Installer is not correctly installed. Contact your support personnel for assistance."
 
Was able to download and uninstall all versions.
But unfortunately when trying to install, I receive the same message.
 
At this point....

In this forum, we make sure, your computer is free of malware and your computer is clean :)
Because the access to malware forum is very limited, your best option is to create new topic about your current issue, at Windows section.
You'll get more attention.

Good luck :)
 
Status
Not open for further replies.
Back