Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Some kind of malware infection [Solved]


  • This topic is locked This topic is locked

#1
Light Knight

Light Knight

    Member

  • Member
  • PipPip
  • 99 posts

Hi,

 

The other day, I make a terrible internet-noob move, which I usually make fun of other people for doing, and accidently downloaded one of those "download this" ads, without it being what I wanted to download. I knew right away it was bad; it tried making registery changes that Spyware Guard detected.

 

Anyway, now my browser is showing adds underlined everywhere, there are ad banners by 'pricechhoap', constant popups, and slow internet. I ran Malewarebytes, SuperAntSpyway, Housecall, MSE, and updated Spyware Blaster, and after getting rid of some PUPs, it shows that all is clear, but the problem persists.

 

I use a VPN, incase you were wondering what that in my log was.

Attached Files


  • 0

Advertisements


#2
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts
Hello Light Knight,

Note: Unless otherwise instructed always copy and paste the logs in the forum. If reports don't fit on one post it might be necessary to break the logs up to get them on the forum. Just use as many posts as you need, that's fine. :)

Now

Please go to Start > Control Panel > Uninstall a program and uninstall Yontoo.

After that

Please download : ADWCleaner to your desktop  (use the Download Now @ BleepingComputer button)..

NOTE: If using Internet Explorer and get an alert that stops the program downloading, click on the warning and allow the download to complete.

Close  all programs and click on the AdwCleaner icon.

scan-results.jpg

Click on Scan  and follow the prompts. Let it run unhindered. When the "Please uncheck elements you don't want to remove" appears just go ahead and click on the Clean button, and follow the prompts. Allow the system to reboot. You will then be presented with the report. Copy and paste back here. If a report doesn't appear, press the report button and Copy & Paste the contents on your next reply.

A copy of the report is also saved in the C:\AdwCleaner folder.

Lastly in this post

Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right click JRT.exe and "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
So when you return please copy and paste back here:
  • AdwCleaner log
  • JRT.txt

  • 0

#3
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

Hi, thanks.

 

There was no Yontoo, or anything with that word in it on the add/remove list. After running the two scans, I have no more of the symptoms I reported in the first post.

 

ADWClearner:

# AdwCleaner v3.308 - Report created 02/09/2014 at 12:48:59
# Updated 20/08/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Darcy - ABSOLUTION
# Running from : C:\Users\Darcy\Desktop\AdwCleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\hotspot shield
Folder Deleted : C:\ProgramData\Trusted Publisher
Folder Deleted : C:\ProgramData\priccecihop
Folder Deleted : C:\Program Files (x86)\Adblocker
Folder Deleted : C:\Program Files (x86)\priccecihop
Folder Deleted : C:\Program Files (x86)\Common Files\Spigot
Folder Deleted : C:\Users\Administrator\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Administrator\AppData\Local\torch
Folder Deleted : C:\Users\Darcy\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Darcy\AppData\Local\PackageAware
Folder Deleted : C:\Users\Darcy\AppData\Local\torch
Folder Deleted : C:\Users\Darcy\AppData\LocalLow\Toolbar4
Folder Deleted : C:\Users\Guest\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Guest\AppData\Local\torch
Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\torch
Folder Deleted : C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected]
Folder Deleted : C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected]
Folder Deleted : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
Folder Deleted : C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
Folder Deleted : C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
[!] Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehglmfckbkbfnaimdlkkpejdigbklfca
File Deleted : C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\user.js

***** [ Scheduled Tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\ComObject.DeskbarEnabler
Key Deleted : HKLM\SOFTWARE\Classes\ComObject.DeskbarEnabler.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbRequest
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbRequest.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbTask
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbTask.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASMANCS
Key Deleted : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_pixlr-o-matic_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_pixlr-o-matic_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{2974C985-8151-4DE5-B23C-B875F0A8522F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{57CADC46-58FF-4105-B733-5A9F3FC9783C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E69D4A59-73DE-4E38-9FB3-740EC4D9060D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2974C985-8151-4DE5-B23C-B875F0A8522F}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKCU\Software\RegisteredApplicationsEx
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\AppDataLow\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Deleted : HKLM\SOFTWARE\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Key Deleted : HKLM\SOFTWARE\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Deleted : HKLM\SOFTWARE\{77D46E27-0E41-4478-87A6-AABE6FBCF252}
Key Deleted : HKLM\SOFTWARE\Babylon
Key Deleted : HKLM\SOFTWARE\Minibar
Key Deleted : [x64] HKLM\SOFTWARE\Tarma Installer
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17239


-\\ Mozilla Firefox v31.0 (x86 en-US)

[ File : C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\prefs.js ]

Line Deleted : user_pref("babylonWordSearch.buttonAddedToFF4", true);
Line Deleted : user_pref("babylonWordSearch.defaultSearchLanguage", "en");
Line Deleted : user_pref("browser.search.defaultenginename,S", "WebSearch");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://websearch.fixsearch.info/?pid=2809&r=2014/08/28&hid=4412757519176101442&lg=EN&cc=CA&unqvl=61&l=1&q=");
Line Deleted : user_pref("browser.search.order.1", "WebSearch");
Line Deleted : user_pref("browser.search.order.1,S", "WebSearch");
Line Deleted : user_pref("browser.search.selectedEngine,S", "WebSearch");
Line Deleted : user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-page-button\",\"print-but[...]
Line Deleted : user_pref("extensions.6ts5.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumorobo.ne[...]
Line Deleted : user_pref("extensions.PzIu50g7.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumorob[...]
Line Deleted : user_pref("extentions.y2layers.defaultEnableAppsList", "bestvideodownloader");
Line Deleted : user_pref("extentions.y2layers.installId", "a45c28e9-7d98-4e8e-b29b-b149b985fbf2");
Line Deleted : user_pref("extentions.y2layers.lastDnsTest", 371945);
Line Deleted : user_pref("keyword.URL", "hxxp://websearch.fixsearch.info/?pid=2809&r=2014/08/28&hid=4412757519176101442&lg=EN&cc=CA&unqvl=61&l=1&q=");

[ File : C:\Users\Guest\AppData\Roaming\Mozilla\Firefox\Profiles\bgvdkct1.default\prefs.js ]


-\\ Google Chrome v

*************************

AdwCleaner[R0].txt - [12779 octets] - [02/09/2014 12:46:49]
AdwCleaner[S0].txt - [12721 octets] - [02/09/2014 12:48:59]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12782 octets] ##########
 

 

 

 

JRT:

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Home Premium x64
Ran by Darcy on 02/09/2014 at 12:59:03.09
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Darcy\appdata\locallow\boost_interprocess"
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{01D89241-4180-43AA-AA4A-47AE6F255027}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{0231AF04-0EC1-4906-A1FD-DE883907B0A7}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{0D77C496-1D85-4859-9144-ADFC53B13647}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{10104F3F-A865-4B63-A86F-632174B3BACF}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{149AABD6-4AA7-4E2D-85BC-B2A86A45CE3E}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{162AF848-E92B-4CFE-AAD4-DAEF4FA59ABF}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{1B56D8CC-C4D4-48D7-8F3B-901AC05C8C4D}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{1B5D27B4-9E2C-4542-B6DA-7D7F7F88C208}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{293CC6A2-C970-460D-9946-DFDD27DFD3B0}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{327B6FFA-E556-4D56-8F2B-D37047C43ACE}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{345ABA8E-A422-48FB-AA47-D00307E67DF8}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{34FA7614-7544-49AD-B204-78611403282B}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{38930FAE-0D32-4A93-92ED-A60367CC04CE}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{3A6766A0-40B7-48C1-B86E-556AB498E5E4}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{3C8247C2-46C9-40E3-B6B0-CF237478AC7E}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{3F15D530-F888-4D80-9BA0-6D9D5AD87EAA}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{438409E7-6CC3-4494-8349-C0F5B3220C8B}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{44D25F25-B786-43D6-88F2-2D4E136E363D}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{52708BE1-2DBE-4D80-B0A2-553F44D100E2}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{55C1A9D9-3202-4EA0-91DE-6C424EEB45AB}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{5859145F-4E59-4F43-B602-C74600BD73E3}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{66C74919-EB76-41D9-9E3D-8752AAFADF7B}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{6DF5EE97-9E6C-40B9-AC47-6A338CC64995}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{6EFD7AC5-DD9F-4815-AF2F-2328814385DB}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{7132408D-E940-4BF4-82AE-753AA6377F4B}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{7D8BAE45-B934-4080-A04C-31806C418D5B}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{822BE009-7E94-44DB-A9DD-D2D638D745C8}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{881D62E2-EF89-4B23-9630-68660C508342}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{967918AE-81B2-47D9-B7D9-E1A2BE23EE93}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{96F5A55B-00BB-4475-BD47-4E2F885E1BEF}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{98F480EB-5644-4329-9541-A126D5A0ACB2}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{9B976224-A095-4179-B8AA-8BA559AAEDF9}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{9CBD1CDB-8C07-4339-85D7-9F497B8A37C0}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{A4E837FB-B70D-4B17-A0C1-34E3E92CF041}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{A82F73F2-DC77-48B4-B305-91480F93FD83}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{A9089353-EEEE-4ACB-A1EF-FF318581D9FD}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{AC8906F8-6F43-43E0-80C1-91EB5AA26899}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{B0034B2C-1574-4357-BC73-7024E3DAA94C}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{B522E585-4C11-4630-93BD-26D0361DB1E6}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{BB9DA77B-C5A2-4BE6-BA1A-079EF6E5F473}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{BF3DDDA8-43BD-4016-AF50-C74B478125F1}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{C2922636-C0B8-402C-85EA-33F2AB9EA475}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{C928B32B-E021-4A50-9672-621F79C9B8D1}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{D39F900C-6A6C-4E86-A4B9-DCD5C8C8EF93}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{D50A6D22-2A66-4FFF-A6F9-1EC29F941A48}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{D5261CAE-6F52-4838-8EB7-C71E5BA2DDCB}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{DA3CC029-B635-459C-B197-66271EC09450}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{EDFBC1EF-9B26-4FFD-A528-077BF75EBE30}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{F02B9950-FC9F-4447-AA01-DCFB0D450691}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{F0F8969F-CE40-447E-BA54-054487D7E5A6}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{F149DA76-8389-40ED-824C-4FF1564A19F8}
Successfully deleted: [Empty Folder] C:\Users\Darcy\appdata\local\{FA139F61-E6F0-41FB-9A30-00188B917113}



~~~ FireFox

Successfully deleted: [File] C:\Users\Darcy\AppData\Roaming\mozilla\firefox\profiles\ntpeyfh0.default\searchplugins\youtube-video-search.xml
Successfully deleted the following from C:\Users\Darcy\AppData\Roaming\mozilla\firefox\profiles\ntpeyfh0.default\prefs.js

user_pref("babylonWordSearch.buttonAddedToFF4", true);
user_pref("babylonWordSearch.defaultSearchLanguage", "en");
user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-
user_pref("extensions.PzIu50g7.url", "hxxp://getitjpi.info/sync2/?q=hfZ9ofV9CShEAen0rTYEpihTB6lKDzt4olljtNtVh7n0rjnEpds5rTwFqHkFtMFHhd9Fqda4rdwFpjwFrTwMDMlGojUMAe4UojYHqTC6qTk
Emptied folder: C:\Users\Darcy\AppData\Roaming\mozilla\firefox\profiles\ntpeyfh0.default\minidumps [84 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02/09/2014 at 13:00:50.50
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 

 


  • 0

#4
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

There was no Yontoo, or anything with that word in it on the add/remove list.


It showed in the Addition log list but that doesn't always mean that it shows when you look for it.

Looks as though AdwCleaner and JRT got what was associated with it though.
 

After running the two scans, I have no more of the symptoms I reported in the first post.


Good news. We need to make sure we have got rid of everything to make sure it doesn't come back. To do that we have a couple more things to do. :)

Firstly

Please run another FRST scan with the Addition.txt box ticked and post back the two logs generated - FRST.txt and Addition.txt.


  • 0

#5
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

Ok, thanks.

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2014 02
Ran by Darcy (administrator) on ABSOLUTION on 03-09-2014 13:55:13
Running from C:\Users\Darcy\Desktop\farbar
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingc...can-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingc...can-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\EC Simulator.exe
() C:\Program Files\pia_manager\pia_manager.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
() C:\Program Files (x86)\SpywareGuard\sgmain.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
() C:\Program Files (x86)\SpywareGuard\sgbhp.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(http://www.ruby-lang.org/) C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\bin\rubyw.exe
() C:\Program Files\pia_manager\pia_manager.exe
(http://www.ruby-lang.org/) C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\bin\rubyw.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
() C:\Program Files\pia_manager\pia_tray\pia_tray.exe
() C:\Program Files\pia_manager\openvpn.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [6868280 2012-05-21] (Logitech Inc.)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694080 2013-07-10] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CitrixReceiver] => "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk"
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [395656 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [153992 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\.DEFAULT\...\Run: [Advanced SystemCare 7] => "C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe" /Auto
HKU\S-1-5-21-31975143-1145928541-1102664222-1000\...\MountPoints2: I - I:\autorun.exe
HKU\S-1-5-21-31975143-1145928541-1102664222-1000\...\MountPoints2: {32497b6e-c809-11e0-8916-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SpywareGuard.lnk
ShortcutTarget: SpywareGuard.lnk -> C:\Program Files (x86)\SpywareGuard\sgmain.exe ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/?l...en-ca&OCID=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xD9D52F25C811CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-CA
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
URLSearchHook: HKCU - (No Name) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No File
SearchScopes: HKCU - {25417EAC-397E-41C7-9FF7-F73CE2DD6538} URL = http://search.yahoo....p={searchTerms}
SearchScopes: HKCU - {D9B04131-29E1-4862-8750-39C042CD7EDB} URL = http://ca.search.yah...p={SearchTerms}
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: No Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} ->  No File
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: SpywareGuardDLBLOCK.CBrowserHelper -> {4A368E80-174F-4872-96B5-0B27DDD11DB2} -> C:\Program Files (x86)\SpywareGuard\dlprotect.dll ()
BHO-x32: PodcastBHO Class -> {65134FDF-F8A5-4B3D-91D9-CDF273CFD578} -> C:\Program Files (x86)\Common Files\doubleTwist\IEPodcastPlugin.dll (doubleTwist Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: FlashGetBHO -> {b070d3e3-fec0-47d9-8e8a-99d4eeb3d3b0} -> C:\Users\Darcy\AppData\Roaming\FlashGetBHO\FlashGetBHO.dll (Trend Media Group)
BHO-x32: No Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} ->  No File
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} -  No File
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus....k_sys_ctrl3.cab
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlm.tools.aka...vex-2.2.5.7.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
ShellExecuteHooks-x32: SpywareGuard.Handler - {81559C35-8464-49F7-BB0E-07A383BEF910} - C:\Program Files (x86)\SpywareGuard\spywareguard.dll [126976 2003-08-02] ()
Hosts: 127.94.0.1    client.openvpn.net
Tcpip\Parameters: [DhcpNameServer] 209.222.18.222 209.222.18.218

FireFox:
========
FF ProfilePath: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.13.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nexon.net/NxGame -> C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF Plugin-x32: @nullsoft.com/winampDetector;version=1 -> C:\Program Files (x86)\Winamp Detect\npwachk.dll (Nullsoft, Inc.)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @vizzed.com/VizzedRGR -> C:\Program Files (x86)\Vizzed\Vizzed Retro Game Room\NpVizzedRgr.dll (Vizzed.com)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @doubletwist.com/NPPodcast -> C:\Program Files (x86)\Common Files\doubleTwist\NPPodcast.dll (doubleTwist Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\imdb.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\search-ebayca.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\torrentz-search.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\urban-dictionary.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
FF Extension: Разпознаване на устройство Logitech - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: Canadian English Dictionary - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2014-03-10]
FF Extension: Dictionnaires français - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2014-05-22]
FF Extension: IE Tab 2 (FF 3.6+) - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB} [2013-12-16]
FF Extension: EPUBReader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2014-08-22]
FF Extension: Dr.Web Anti-Virus Link Checker - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{6614d11d-d21d-b211-ae23-815234e1ebb5} [2013-10-22]
FF Extension: IE Tab - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{77b819fa-95ad-4f2c-ac7c-486b356188a9} [2013-05-08]
FF Extension: FT DeepDark - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66} [2014-08-30]
FF Extension: DownloadHelper - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-08-08]
FF Extension: Auto Refresh - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-22]
FF Extension: YouTube Video and Audio Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-08-31]
FF Extension: MEGA EXTENSION - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-08-21]
FF Extension: FireGestures - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: Youtube Downloader - Media Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-10-02]
FF Extension: Test Pilot - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: 1-Click YouTube Video Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-10-02]
FF Extension: Babylon Word Search - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{a27007d0-bec0-4df7-abf8-54ae0b833ce8}.xpi [2012-04-01]
FF Extension: Modify Headers - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b749fc7c-e949-447f-926c-3f4eed6accfe}.xpi [2012-04-01]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2014-07-08]
FF Extension: Adblock Plus - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-04-01]
FF Extension: DownThemAll! - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2013-03-03]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox [2012-10-22]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome:
=======
CHR Profile: C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Social Face) - C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiaejidbmkiecgbjeifoejpgmdaleoha [2014-08-28]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx []
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S4 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-28] (SUPERAntiSpyware.com)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2010-12-01] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-10-27] (Atheros Commnucations) [File not signed]
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2151200 2013-12-03] (IObit)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
S4 OpenVPNAccessClient; C:\Program Files (x86)\OpenVPN Technologies\OpenVPN Client\core\capiws.exe [24064 2011-03-23] () [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390672 2012-08-08] ()
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-07-10] (Western Digital Technologies, Inc.)
R2 WSWNA3100; C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe [285152 2010-08-26] ()
S2 0125351388779424mcinstcleanup; C:\Users\Darcy\AppData\Local\Temp\012535~1.EXE -cleanup -nolog [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 AiChargerPlus; C:\Windows\System32\DRIVERS\AiChargerPlus.sys [14464 2010-11-08] (ASUSTek Computer Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
R3 ausbmon; C:\Windows\system32\drivers\ausbmon.sys [25248 2009-03-02] (AGG Software (http://www.aggsoft.com))
S3 cricut; C:\Windows\System32\DRIVERS\cricut_x64.sys [72248 2013-02-18] ()
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [66328 2012-02-07] (Logitech Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
S3 NPF; C:\Windows\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
R1 PStrip64; C:\Windows\System32\drivers\pstrip64.sys [13008 2006-09-30] ()
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-11-01] (Realtek Semiconductor Corporation                           )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-13] (Brother Industries Ltd.)
R3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2011-03-23] (The OpenVPN Project)
R3 VCSVADHWSer; C:\Windows\System32\DRIVERS\vcsvad.sys [21504 2008-12-26] (Avnex)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-02 13:00 - 2014-09-02 13:00 - 00007117 _____ () C:\Users\Darcy\Desktop\JRT.txt
2014-09-02 12:55 - 2014-09-02 12:55 - 00000000 ____D () C:\Windows\ERUNT
2014-09-02 12:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-02 12:46 - 2014-09-02 12:49 - 00000000 ____D () C:\AdwCleaner
2014-09-01 20:22 - 2014-09-03 13:55 - 00000000 ____D () C:\Users\Darcy\Desktop\farbar
2014-09-01 20:17 - 2014-09-01 20:17 - 00069067 _____ () C:\Users\Darcy\Downloads\Addition.txt
2014-09-01 20:16 - 2014-09-01 20:17 - 00060820 _____ () C:\Users\Darcy\Downloads\FRST.txt
2014-09-01 20:15 - 2014-09-03 13:55 - 00000000 ____D () C:\FRST
2014-09-01 20:12 - 2014-09-01 20:12 - 00602112 _____ (OldTimer Tools) C:\Users\Darcy\Downloads\OTL.exe
2014-08-31 22:25 - 2014-08-31 22:25 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(3).exe
2014-08-31 15:06 - 2014-08-31 15:06 - 00000000 ____D () C:\SUPERDelete
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-08-28 19:46 - 2014-08-28 19:46 - 00000000 ____D () C:\Users\Darcy\Downloads\aa2
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvwgf2um.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvd3dum.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2014-08-28 18:28 - 2014-08-28 18:28 - 00000010 _____ () C:\Users\Darcy\AppData\Local\sponge.last.runtime.cache
2014-08-28 18:22 - 2014-08-28 18:22 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(2).exe
2014-08-28 18:22 - 2013-09-02 04:58 - 00175528 _____ (Trend Micro Inc.) C:\Windows\system32\Drivers\tmcomm.sys
2014-08-28 18:19 - 2014-08-31 00:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-28 18:19 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\X86
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\AMD64
2014-08-28 18:16 - 2014-08-28 18:17 - 00000000 ____D () C:\ProgramData\271f5a6b69ff7e92
2014-08-28 18:16 - 2014-08-28 18:16 - 00000258 __RSH () C:\ProgramData\ntuser.pol
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Packages
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator
2014-08-28 03:31 - 2014-08-22 23:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 03:31 - 2014-08-22 22:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 03:31 - 2014-08-22 21:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 02:00 - 2014-09-03 02:00 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Adobe
2014-08-27 15:01 - 2014-09-02 12:59 - 00003022 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-08-27 13:07 - 2014-08-27 13:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-08-27 13:05 - 2014-08-30 13:05 - 00001931 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-08-27 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-08-27 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee
2014-08-25 18:28 - 2014-08-25 18:28 - 00001272 _____ () C:\Users\Public\Desktop\SimCity™.lnk
2014-08-20 16:16 - 2014-08-20 16:16 - 25723678 _____ () C:\Users\Darcy\Downloads\installer_win(6).exe
2014-08-16 03:01 - 2014-06-30 19:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-16 03:01 - 2014-06-30 19:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-16 03:01 - 2014-03-09 18:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-16 03:01 - 2014-03-09 18:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-16 03:01 - 2014-03-09 18:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-16 03:01 - 2014-03-09 18:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-16 03:00 - 2014-06-06 03:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-16 03:00 - 2014-06-06 03:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 05:44 - 2014-07-31 20:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-15 05:44 - 2014-07-31 20:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-15 05:44 - 2014-07-25 11:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-15 05:44 - 2014-07-25 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-15 05:44 - 2014-07-25 11:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-15 05:44 - 2014-07-25 10:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-15 05:44 - 2014-07-25 10:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-15 05:44 - 2014-07-25 10:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-15 05:44 - 2014-07-25 10:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-15 05:44 - 2014-07-25 10:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-15 05:44 - 2014-07-25 10:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-15 05:44 - 2014-07-25 10:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-15 05:44 - 2014-07-25 10:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-15 05:44 - 2014-07-25 10:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-15 05:44 - 2014-07-25 10:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-15 05:44 - 2014-07-25 10:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-15 05:44 - 2014-07-25 10:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-15 05:44 - 2014-07-25 09:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-15 05:44 - 2014-07-25 09:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-15 05:44 - 2014-07-25 09:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-15 05:44 - 2014-07-25 09:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-15 05:44 - 2014-07-25 09:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-15 05:44 - 2014-07-25 09:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-15 05:44 - 2014-07-25 09:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-15 05:44 - 2014-07-25 09:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-15 05:44 - 2014-07-25 09:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-15 05:44 - 2014-07-25 09:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-15 05:44 - 2014-07-25 09:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-15 05:44 - 2014-07-25 09:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-15 05:44 - 2014-07-25 09:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-15 05:44 - 2014-07-25 09:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-15 05:44 - 2014-07-25 09:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-15 05:44 - 2014-07-25 09:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-15 05:44 - 2014-07-25 09:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-15 05:44 - 2014-07-25 09:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-15 05:44 - 2014-07-25 09:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-15 05:44 - 2014-07-25 08:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-15 05:44 - 2014-07-25 08:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-15 05:44 - 2014-07-25 08:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-15 05:44 - 2014-07-25 08:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-15 05:44 - 2014-07-25 08:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-15 05:44 - 2014-07-25 08:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-15 05:44 - 2014-07-25 08:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-15 05:44 - 2014-07-25 08:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-15 05:44 - 2014-07-25 08:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-15 05:44 - 2014-07-25 08:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-15 05:44 - 2014-07-25 08:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-15 05:44 - 2014-07-25 08:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-15 05:44 - 2014-07-25 08:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-15 05:44 - 2014-07-25 08:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-15 05:44 - 2014-07-25 07:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-15 05:44 - 2014-07-25 07:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-15 05:44 - 2014-07-25 07:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-15 05:44 - 2014-07-25 07:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-15 05:44 - 2014-07-25 07:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-15 05:44 - 2014-07-25 07:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-15 05:44 - 2014-07-16 00:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-15 05:44 - 2014-07-15 23:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-15 05:44 - 2014-07-13 23:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-15 05:44 - 2014-07-13 22:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-15 05:44 - 2014-06-15 23:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-15 05:44 - 2014-06-03 07:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-15 05:44 - 2014-06-03 06:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-15 05:44 - 2014-06-03 06:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-15 05:44 - 2014-06-03 06:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 15:04 - 2014-08-14 15:20 - 678543221 _____ () C:\Users\Darcy\Downloads\20140802_192714(1).mp4
2014-08-13 14:25 - 2014-08-13 14:25 - 00341848 _____ (DivX, LLC) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2014-08-06 15:07 - 2014-08-06 15:07 - 00000226 _____ () C:\Users\Darcy\Downloads\20140802_192714.mp4
2014-08-06 14:52 - 2014-08-06 15:10 - 423028583 _____ () C:\Users\Darcy\Downloads\20140802_184217.mp4
2014-08-06 14:52 - 2014-08-06 15:07 - 409275126 _____ () C:\Users\Darcy\Downloads\20140802_193645.mp4
2014-08-06 14:20 - 2014-08-06 14:48 - 979168625 _____ () C:\Users\Darcy\Downloads\20140802_183423.mp4

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-03 13:55 - 2014-09-01 20:22 - 00000000 ____D () C:\Users\Darcy\Desktop\farbar
2014-09-03 13:55 - 2014-09-01 20:15 - 00000000 ____D () C:\FRST
2014-09-03 13:52 - 2011-08-16 00:29 - 00000000 ____D () C:\Users\Darcy\Desktop\Maleware Protection
2014-09-03 13:09 - 2011-08-15 10:22 - 01325408 _____ () C:\Windows\WindowsUpdate.log
2014-09-03 13:01 - 2012-04-11 07:04 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-03 02:00 - 2014-08-28 02:00 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Adobe
2014-09-02 13:07 - 2011-09-02 23:38 - 00000000 ____D () C:\Users\Darcy\AppData\Local\CrashDumps
2014-09-02 13:05 - 2009-07-14 01:45 - 00022080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-02 13:05 - 2009-07-14 01:45 - 00022080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-02 13:03 - 2009-07-14 02:13 - 00006222 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-02 13:00 - 2014-09-02 13:00 - 00007117 _____ () C:\Users\Darcy\Desktop\JRT.txt
2014-09-02 12:59 - 2014-08-27 15:01 - 00003022 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-09-02 12:58 - 2014-01-10 20:48 - 00024229 _____ () C:\Windows\setupact.log
2014-09-02 12:58 - 2011-08-22 10:29 - 00000000 ___RD () C:\Users\Darcy\Documents\Dropbox
2014-09-02 12:58 - 2011-08-22 10:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Dropbox
2014-09-02 12:58 - 2009-07-14 02:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-02 12:55 - 2014-09-02 12:55 - 00000000 ____D () C:\Windows\ERUNT
2014-09-02 12:50 - 2014-01-10 20:47 - 00055446 _____ () C:\Windows\PFRO.log
2014-09-02 12:49 - 2014-09-02 12:46 - 00000000 ____D () C:\AdwCleaner
2014-09-02 12:36 - 2012-02-20 23:32 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\vlc
2014-09-02 12:35 - 2011-08-28 22:55 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\uTorrent
2014-09-01 20:17 - 2014-09-01 20:17 - 00069067 _____ () C:\Users\Darcy\Downloads\Addition.txt
2014-09-01 20:17 - 2014-09-01 20:16 - 00060820 _____ () C:\Users\Darcy\Downloads\FRST.txt
2014-09-01 20:12 - 2014-09-01 20:12 - 00602112 _____ (OldTimer Tools) C:\Users\Darcy\Downloads\OTL.exe
2014-09-01 19:58 - 2011-08-15 10:39 - 00122128 _____ () C:\Users\Darcy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-01 19:57 - 2009-07-14 01:45 - 00453272 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-01 19:57 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\L2Schemas
2014-08-31 22:42 - 2011-08-23 10:21 - 01208895 _____ () C:\Users\Darcy\AppData\Local\census.cache
2014-08-31 22:42 - 2011-08-23 10:21 - 00083347 _____ () C:\Users\Darcy\AppData\Local\ars.cache
2014-08-31 22:25 - 2014-08-31 22:25 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(3).exe
2014-08-31 22:20 - 2011-08-23 10:08 - 00000000 ____D () C:\Program Files\SUPERAntiSpyware
2014-08-31 15:07 - 2011-12-29 15:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\IObit
2014-08-31 15:07 - 2011-08-16 00:16 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-31 15:07 - 2011-08-16 00:16 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-08-31 15:06 - 2014-08-31 15:06 - 00000000 ____D () C:\SUPERDelete
2014-08-31 00:38 - 2014-08-28 18:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-08-30 13:05 - 2014-08-27 13:05 - 00001931 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-08-30 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-08-29 03:01 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\Help
2014-08-28 19:46 - 2014-08-28 19:46 - 00000000 ____D () C:\Users\Darcy\Downloads\aa2
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvwgf2um.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvd3dum.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2014-08-28 18:28 - 2014-08-28 18:28 - 00000010 _____ () C:\Users\Darcy\AppData\Local\sponge.last.runtime.cache
2014-08-28 18:22 - 2014-08-28 18:22 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(2).exe
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Malwarebytes
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\X86
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\AMD64
2014-08-28 18:17 - 2014-08-28 18:16 - 00000000 ____D () C:\ProgramData\271f5a6b69ff7e92
2014-08-28 18:16 - 2014-08-28 18:16 - 00000258 __RSH () C:\ProgramData\ntuser.pol
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Packages
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator
2014-08-28 18:16 - 2009-07-14 00:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-08-28 18:16 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-08-27 13:08 - 2014-08-27 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-08-27 13:08 - 2011-10-10 16:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX Plus
2014-08-27 13:08 - 2011-10-10 16:47 - 00000000 ____D () C:\ProgramData\DivX
2014-08-27 13:08 - 2011-10-10 16:47 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-08-27 13:07 - 2011-10-10 16:48 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\DivX
2014-08-27 13:07 - 2011-10-10 16:48 - 00000000 ____D () C:\Program Files\DivX
2014-08-27 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee
2014-08-27 13:05 - 2012-04-11 07:04 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-27 13:05 - 2012-04-11 07:04 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-27 13:05 - 2011-08-16 00:06 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-25 18:28 - 2014-08-25 18:28 - 00001272 _____ () C:\Users\Public\Desktop\SimCity™.lnk
2014-08-25 18:28 - 2012-05-03 14:53 - 00000000 ____D () C:\ProgramData\Origin
2014-08-25 18:27 - 2012-05-03 14:52 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-08-22 23:07 - 2014-08-28 03:31 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-22 22:45 - 2014-08-28 03:31 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-22 21:59 - 2014-08-28 03:31 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 16:23 - 2013-02-24 23:56 - 00003162 _____ () C:\Windows\System32\Tasks\Private Internet Access Startup
2014-08-20 16:23 - 2013-02-24 23:56 - 00000000 ____D () C:\Program Files\pia_manager
2014-08-20 16:16 - 2014-08-20 16:16 - 25723678 _____ () C:\Users\Darcy\Downloads\installer_win(6).exe
2014-08-19 07:34 - 2011-08-15 10:56 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-16 04:04 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\rescache
2014-08-16 03:26 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-16 03:10 - 2011-08-16 01:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-16 03:07 - 2013-12-20 09:00 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-16 03:03 - 2011-08-16 00:35 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-14 15:35 - 2012-01-16 20:50 - 01140224 ___SH () C:\Users\Darcy\Downloads\Thumbs.db
2014-08-14 15:20 - 2014-08-14 15:04 - 678543221 _____ () C:\Users\Darcy\Downloads\20140802_192714(1).mp4
2014-08-14 12:04 - 2011-08-22 10:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-08-13 14:25 - 2014-08-13 14:25 - 00341848 _____ (DivX, LLC) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2014-08-11 18:57 - 2012-01-08 23:10 - 00000000 ____D () C:\Windows\Minidump
2014-08-11 17:29 - 2014-02-11 18:40 - 00279435 ____N () C:\Windows\Minidump\081114-17097-01.dmp
2014-08-09 19:35 - 2009-07-14 02:08 - 00032566 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-08-06 15:10 - 2014-08-06 14:52 - 423028583 _____ () C:\Users\Darcy\Downloads\20140802_184217.mp4
2014-08-06 15:07 - 2014-08-06 15:07 - 00000226 _____ () C:\Users\Darcy\Downloads\20140802_192714.mp4
2014-08-06 15:07 - 2014-08-06 14:52 - 409275126 _____ () C:\Users\Darcy\Downloads\20140802_193645.mp4
2014-08-06 14:48 - 2014-08-06 14:20 - 979168625 _____ () C:\Users\Darcy\Downloads\20140802_183423.mp4

Some content of TEMP:
====================
C:\Users\Darcy\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpax8tdm.dll
C:\Users\Darcy\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpx8w17_.dll
C:\Users\Darcy\AppData\Local\Temp\DWPUpgradeInstaller.exe
C:\Users\Darcy\AppData\Local\Temp\promote-upx.exe
C:\Users\Darcy\AppData\Local\Temp\sfamcc00001.dll
C:\Users\Darcy\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\Darcy\AppData\Local\Temp\_isF4FF.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-27 00:35

==================== End Of Log ============================

 

 

 

 

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2014 02
Ran by Darcy at 2014-09-03 13:56:10
Running from C:\Users\Darcy\Desktop\farbar
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Leawo Video Converter version  5.1.0.0 (HKLM-x32\...\{331ED3CF-3A1B-467C-9A62-899E2D3B20C4}_is1) (Version:  - )
 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
µTorrent (HKCU\...\uTorrent) (Version: 3.4.2.32239 - BitTorrent Inc.)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
AC3Filter 1.63b (HKLM-x32\...\AC3Filter_is1) (Version: 1.63b - Alexander Vigovsky)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.8.0.1280 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.8.0.1280 - Adobe Systems Incorporated) Hidden
Adobe Audition CS5.5 (HKLM-x32\...\{D5B1535A-FDFC-4B40-B2E2-21DA83D9CB57}) (Version: 4.0 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.4.980 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.4.980 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.8.638 - Adobe Systems, Inc.)
Advanced USB Port Monitor (HKLM-x32\...\Advanced USB Port Monitor_is1) (Version: 2 - AGG Software)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.01.20 - ASUSTeK Computer Inc.)
Amnesia: The Dark Descent Demo  (HKLM-x32\...\Steam App 57310) (Version:  - )
AmpliTube LE (HKLM-x32\...\{014D98BA-316E-4698-803B-D744E6C9DD56}) (Version: 1.0.1 - )
Anvil Studio (HKLM-x32\...\{DAC80967-02DF-4292-B5E2-5E3959A4E2F1}) (Version: 13.10.03 - Willow Software)
Anvil Studio 2011 (HKLM-x32\...\{A65E61DE-F304-4D04-AF3A-59CFB1EE1635}) (Version: 11.11.11 - Willow Software)
Any Video Converter 3.5.6 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Application Support (HKLM-x32\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.10 - Michael Tippach)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.4.5.0 - Asmedia Technology)
ASUS nVidia Driver (x32 Version: 1.00.0000 - ASUSTek) Hidden
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.1.2 - ASUSTeK Computer Inc.)
Audacity 1.3.14 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version:  - Audacity Team)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 4.4.2.0 - Auslogics Labs Pty Ltd)
Avi to Dvd Free Converter v5.7.0.199 (HKLM-x32\...\Avi to Dvd Free Converter_is1) (Version:  - AviToDvdFree.com Inc.)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.40 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP640 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series) (Version:  - )
Canon MX870 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX870_series) (Version:  - )
Canon Utilities My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Chessmaster Grandmaster Edition (HKLM-x32\...\InstallShield_{27614800-84A9-484E-9CCB-43ED2F1205F5}) (Version: 1.00.0000 - Ubisoft)
Chessmaster Grandmaster Edition (x32 Version: 1.00.0000 - Ubisoft) Hidden
Citrix Authentication Manager (x32 Version: 5.1.0.62606 - Citrix Systems, Inc.) Hidden
Citrix Receiver (HDX Flash Redirection) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.1.0.0 - Citrix Systems, Inc.)
Citrix Receiver Inside (x32 Version: 4.1.0.56471 - Citrix Systems, Inc.) Hidden
Citrix Receiver Updater (x32 Version: 4.1.0.56461 - Citrix Systems, Inc.) Hidden
Citrix Receiver(Aero) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver(DV) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver(USB) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Connect (HKLM-x32\...\Connect) (Version: 1.4.12253.0 - Cisco Consumer Products LLC)
CPUID CPU-Z 1.59 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.24 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
Cricut ™ Driver v2.01 (HKLM-x32\...\Cricut ™ Driver v2.01) (Version: 2.01 - Provo Craft & Novelty, Inc.)
Cricut Craft Room® (HKLM-x32\...\com.cricut.Cricut-CraftRoom) (Version: v1.0 build-183 - Provo Craft & Novelty, Inc.)
Cricut Craft Room® (x32 Version: 1.0.183 - Provo Craft & Novelty, Inc.) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.2109.0 - CyberLink Corp.)
CyberLink PowerDirector 12 (Version: 12.0.2109.0 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DirectVobSub (remove only) (HKLM-x32\...\DirectVobSub) (Version:  - )
DirectVobSub 2.40.4074 (HKLM-x32\...\vsfilter_is1) (Version: 2.40.4074 - MPC-HC Team)
DirectVobSub 2.40.4074 (x64) (HKLM\...\vsfilter64_is1) (Version: 2.40.4074 - MPC-HC Team)
DivX Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.80 - DivX, LLC)
doubleTwist (HKLM-x32\...\doubleTwist) (Version: 3.2.2.17028 - doubleTwist Corporation)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.27 - Dropbox, Inc.)
Easy Phone Tunes (HKLM-x32\...\{A2438F5D-292B-4464-9535-379584ABD626}) (Version: 152 - Easy Phone Tunes)
EdsacPC (HKLM-x32\...\EdsacPC) (Version:  - )
Electric Sheep 2.7b33 (HKLM-x32\...\Electric Sheep) (Version: 2.7b33 - Electricsheep)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Escalation ADV version Escalation ADV v1.0 (HKLM-x32\...\{AC522CE8-8970-4B8C-B916-694A84B8721D}_is1) (Version: Escalation ADV v1.0 - Peach Princess)
Escalation Yukkuri Panic! version 1.0 (HKLM-x32\...\{CA57F104-ECEC-4B31-AD58-DACACF85B4F4}_is1) (Version: 1.0 - JAST USA)
EVE Online (remove only) (HKLM-x32\...\EVE) (Version:  - CCP Games Ltd.)
FlashGet3.7 (HKLM-x32\...\FlashGet3.7) (Version: 3.7.0.1203 - http://www.FlashGet.com)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Freemake Video Converter version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Geeks3D.com FurMark 1.9.2 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D.com)
GIMP 2.8.6 (HKLM\...\GIMP-2_is1) (Version: 2.8.6 - The GIMP Team)
Governor of Poker 2 Premium Edition v1.0 Multi (HKLM-x32\...\{8BF806C4-2D77-4F67-8435-D4BDCEB665A8}_is1) (Version:  - My Company, Inc.)
HandBrake 0.9.6 (HKLM-x32\...\HandBrake) (Version: 0.9.6 - )
HF pAppLoc version 1.0 (HKLM-x32\...\{9143B17E-BBDE-4EA7-A4E3-20D384D9C8A5}_is1) (Version: 1.0 - Inquisitor)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version: 2.25.01 - Hyperionics Technology LLC)
iCloud (HKLM\...\{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}) (Version: 3.0.2.163 - Apple Inc.)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.6.0 - LIGHTNING UK!)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel® Network Connections 15.6.25.0 (HKLM\...\PROSetDX) (Version: 15.6.25.0 - Intel)
Intel® Network Connections 15.6.25.0 (Version: 15.6.25.0 - Intel) Hidden
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{5A68A656-979F-4168-8795-E2E368AA4DC2}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 13 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417013FF}) (Version: 7.0.130 - Oracle)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java™ 6 Update 26 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Java™ 6 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416031FF}) (Version: 6.0.310 - Oracle)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JMicron JMB36X Driver (HKLM-x32\...\{3A1B5D40-41E9-43FA-8C7B-A8667F5586EF}) (Version: 1.17.58.2 - JMicron Technology Corp.)
K-Lite Mega Codec Pack 7.9.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 7.9.0 - )
LibreOffice 3.4 (HKLM-x32\...\{F1161EC6-7CC1-4D9F-83F6-8839C17019C2}) (Version: 3.4.203 - LibreOffice)
LMMS 0.4.12 (HKLM-x32\...\lmms) (Version: 0.4.12 - LMMS Developers)
Logitech G35 (HKLM\...\{27607A94-33AC-4AA7-AACE-95AF6ACA3E30}) (Version: 1.1.178 - Logitech)
Logitech Gaming Software (Version: 8.20.74 - Logitech Inc.) Hidden
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Gaming Software 8.30 (HKLM\...\Logitech Gaming Software) (Version: 8.30.86 - Logitech Inc.)
Logitech SetPoint 6.32 (HKLM\...\sp6) (Version: 6.32.20 - Logitech)
LOVELY×C∧TION (HKLM-x32\...\LOVELY×C∧TION_is1) (Version: 1.00 - 暁Works-響-)
Male Voice Pack (HKLM-x32\...\{2CC32E0E-9A10-4BCC-94F0-614F85375F59}) (Version: 1.3.1 - Screaming Bee)
Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Flight (HKLM-x32\...\GFWL_{4D5308D2-DC8E-4658-A37C-351000008100}) (Version: 1.0.0000.129 - Microsoft Studios)
Microsoft Flight (x32 Version: 1.0.0000.129 - Microsoft Studios) Hidden
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Windows Application Compatibility Database (HKLM\...\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb) (Version:  - )
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
MKVToolNix 6.1.0 (HKLM-x32\...\MKVToolNix) (Version: 6.1.0 - Moritz Bunkus)
MorphVOX Pro (HKLM-x32\...\{E8C20533-8882-4796-A66E-7A4F821BF219}) (Version: 4.4.6 - Screaming Bee)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 31.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 en-US)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSI Afterburner 2.1.0 (HKLM-x32\...\Afterburner) (Version: 2.1.0 - MSI Co., LTD)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 10 Movie ThemePack Basic (x32 Version: 10.0.10600.6.0 - Nero AG) Hidden
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.0.11300.14.100 - Nero AG)
Nero BurnRights 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Control Center 10 (x32 Version: 10.0.12900.2.6 - Nero AG) Hidden
Nero ControlCenter 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Core Components 10 (x32 Version: 2.0.16800.7.15 - Nero AG) Hidden
Nero CoverDesigner 10 (HKLM-x32\...\{FCF00A6E-FB58-477A-ABE9-232907105521}) (Version: 5.0.11200.16.100 - Nero AG)
Nero CoverDesigner 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.0.11400.18.100 - Nero AG)
Nero DiscSpeed 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.0.12300.23.100 - Nero AG)
Nero Express 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.0.11400.15.100 - Nero AG)
Nero InfoTool 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero MediaHub 10 (HKLM-x32\...\{1F7FB68F-52F6-46A3-B42F-38CE46295AE5}) (Version: 1.0.14800.28.100 - Nero AG)
Nero MediaHub 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{7D0A13FA-56BC-4755-8BAF-45A69BA6A5C8}) (Version: 10.0.10300 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.0.12600.30.100 - Nero AG)
Nero StartSmart 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
NETGEAR WNA3100 wireless USB 2.0 adapter (HKLM-x32\...\{C2425F91-1F7B-4037-9A05-9F290184798D}) (Version: 1.01.206 - NETGEAR)
NewBlue Video Essentials for PowerDirector (HKLM\...\NewBlue Video Essentials for Cyberlink) (Version: 3.0 - NewBlue)
Nexon Game Manager (HKLM-x32\...\{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}) (Version:  - )
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.34.0 - Black Tree Gaming)
NVIDIA 3D Vision Controller Driver 310.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 310.90 - NVIDIA Corporation)
NVIDIA Control Panel 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Online Plug-in (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.1.13.85 - Electronic Arts, Inc.)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2-r4600) (Version:  - )
piaip AppLocale (HKLM-x32\...\{394BE3D9-7F57-4638-A8D1-1D88671913B7}) (Version: 1.0.0 - MS)
Pixlr-o-matic (HKLM-x32\...\Pixlromatic) (Version: 2.1 - UNKNOWN)
Pixlr-o-matic (x32 Version: 2.1 - UNKNOWN) Hidden
PolarClock3 Screen Saver (HKLM-x32\...\PolarClock3) (Version:  - )
PowerISO (HKLM-x32\...\PowerISO) (Version: 5.8 - Power Software Ltd)
PowerStrip 3 (remove only) (HKLM-x32\...\PowerStrip 3 (remove only)) (Version:  - )
Private Internet Access Support Files (HKLM-x32\...\{7D72DAFF-DCB2-437B-BC22-4B2ABF21462B}) (Version: 1.0.0.0 - Private Internet Access)
Project64 1.7 (HKLM-x32\...\Project64 1.7) (Version:  - )
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6526 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.94 (HKLM-x32\...\Revo Uninstaller) (Version: 1.94 - VS Revo Group)
Self-service Plug-in (x32 Version: 4.1.0.41738 - Citrix Systems, Inc.) Hidden
ShaPlus Bandwidth Meter 1.3.1 (HKLM-x32\...\ShaPlus Bandwidth Meter) (Version: 1.3.1 - ShaPlus Software)
SimCity 4 Deluxe (HKLM-x32\...\{A7A34FC9-DF24-4A36-00AD-D4EFE94CC116}) (Version:  - )
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SoundPackager (HKLM-x32\...\SoundPackager) (Version:  - Stardock Corporation)
SoundPackager (x32 Version: 1.3 - Stardock Corporation) Hidden
Speccy (HKLM\...\Speccy) (Version: 1.24 - Piriform)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Splashtop Software Updater (HKLM-x32\...\Splashtop Software Updater) (Version: 1.5.6.15 - Splashtop Inc.)
Splashtop Streamer (HKLM-x32\...\{B7C5EA94-B96A-41F5-BE95-25D78B486678}) (Version: 2.5.8.4 - Splashtop Inc.)
SpywareBlaster 5.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
SpywareGuard v2.2 (HKLM-x32\...\SpywareGuard_is1) (Version: 2.2 - Javacool Software LLC)
Star Trek Online (HKLM-x32\...\Steam App 9900) (Version:  - Cryptic Studios)
StarCraft II (HKLM-x32\...\StarCraft II) (Version: 1.5.2.22875 - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stella 3.4.1 (HKLM\...\Stella_is1) (Version:  - The Stella Team)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.0.1118 - SUPERAntiSpyware.com)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System47 Screen Saver (HKLM-x32\...\System47) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.33.2 - Electronic Arts)
The Sims™ 3 Ambitions (HKLM-x32\...\{910F4A29-1134-49E0-AD8B-56E4A3152BD1}) (Version: 4.0.87 - Electronic Arts)
The Sims™ 3 Fast Lane Stuff (HKLM-x32\...\{ED436EA8-4145-4703-AE5D-4D09DD24AF5A}) (Version: 5.0.44 - Electronic Arts)
The Sims™ 3 Generations (HKLM-x32\...\{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC}) (Version: 8.0.152 - Electronic Arts)
The Sims™ 3 High-End Loft Stuff (HKLM-x32\...\{71828142-5A24-4BD0-97E7-976DA08CE6CF}) (Version: 3.0.38 - Electronic Arts)
The Sims™ 3 Late Night (HKLM-x32\...\{45057FCE-5784-48BE-8176-D9D00AF56C3C}) (Version: 6.0.81 - Electronic Arts)
The Sims™ 3 Outdoor Living Stuff (HKLM-x32\...\{117B6BF6-82C3-420C-B284-9247C8568E53}) (Version: 7.0.55 - Electronic Arts)
The Sims™ 3 Town Life Stuff (HKLM-x32\...\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}) (Version: 9.0.73 - Electronic Arts)
The Sims™ 3 World Adventures (HKLM-x32\...\{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC}) (Version: 2.0.86 - Electronic Arts)
TP-LINK 300Mbps Wireless USB Adapter Driver (HKLM-x32\...\{67A2AE56-F0CA-48AB-B511-F142C612BDF6}) (Version: 1.3.1 - TP-LINK)
Tracktion2 (remove only) (HKLM-x32\...\Tracktion2) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISER_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Access 2007 Help (KB963663) (HKLM-x32\...\{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISER_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}) (Version:  - Microsoft)
Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISER_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version:  - Microsoft)
Update for Microsoft Office Infopath 2007 Help (KB963662) (HKLM-x32\...\{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISER_{716B81B8-B13C-41DF-8EAC-7A2F656CAB63}) (Version:  - Microsoft)
Update for Microsoft Office OneNote 2007 Help (KB963670) (HKLM-x32\...\{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISER_{2744EF05-38E1-4D5D-B333-E021EDAEA245}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{ED38F8A3-4F61-494E-8BCA-E3AC7760C924}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{0451F231-E3E3-4943-AB9F-58EB96171784}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISER_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version:  - Microsoft)
Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM-x32\...\{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISER_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Update for Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISER_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Ventrilo Client for Windows x64 (HKLM\...\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}) (Version: 3.0.8.0 - Flagship Industries, Inc.)
Vindictus (HKLM-x32\...\Vindictus) (Version:  - )
Vizzed Retro Game Room (HKLM-x32\...\{6D9F35D2-1D6F-4E17-A79F-991A7BD24AAD}) (Version: 2.0.0 - Vizzed)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Watchtower Library 2013 - English (HKLM-x32\...\{004E8ED2-315C-4473-A934-032D5D7B3A02}) (Version: 15.0 - Watchtower Bible and Tract Society of Pennsylvania, Inc.)
WD Drive Utilities (HKLM-x32\...\{F9784E1D-4455-4BFF-A97A-1B1355A4FFDB}) (Version: 1.0.6.3 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{2B58AB2C-D980-47FD-8633-E360314BA662}) (Version: 1.0.6.3 - Western Digital Technologies, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Winamp Detector Plug-in (HKCU\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
WinFF 1.3.2 (HKLM-x32\...\WinFF_is1) (Version:  - WinFF.org)
WinX DVD Ripper 5.5.3 (HKLM-x32\...\WinX DVD Ripper_is1) (Version:  - Digiarty Software, Inc.)
Wrye Bash (HKLM-x32\...\Wrye Bash) (Version: 3.0.2.1 - Wrye & Wrye Bash Development Team)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
神採りアルケミーマイスター (HKLM-x32\...\InstallShield_{41810510-3CE0-425B-BE07-B9793731737F}) (Version: 2.00.0019 - Eushully)
神採りアルケミーマイスター (x32 Version: 1.00.0006 - Eushully) Hidden
神採りアルケミーマイスター Append01 (HKLM-x32\...\InstallShield_{EFE563B0-DDDB-45AF-B49A-C109C93E5F35}) (Version: 1.00.0004 - Eushully)
神採りアルケミーマイスター Append01 (x32 Version: 1.00.0004 - Eushully) Hidden
神採りアルケミーマイスター Append02 (HKLM-x32\...\InstallShield_{19B5CAAF-3E36-40F4-83F2-45E0D258000C}) (Version: 1.00.0003 - Eushully)
神採りアルケミーマイスター Append02 (x32 Version: 1.00.0003 - Eushully) Hidden
神採りアルケミーマイスター Ver2.00 Update (HKLM-x32\...\InstallShield_{C7B5C8A0-CE3F-4645-A0B6-B5515794076D}) (Version: 2.00.0019 - Eushully)
神採りアルケミーマイスター Ver2.00 Update (x32 Version: 2.00.0019 - Eushully) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

20-08-2014 10:41:03 Windows Update
24-08-2014 05:08:38 Windows Update
27-08-2014 10:39:54 Windows Update
29-08-2014 05:58:14 Windows Update
01-09-2014 06:15:06 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 23:34 - 2012-03-07 15:38 - 00000945 ____A C:\Windows\system32\Drivers\etc\hosts
127.94.0.1    client.openvpn.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {028CC538-74A2-4A8E-BA6E-139A3DA00B86} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-26] (ASUSTeK Computer Inc.)
Task: {19410F59-2151-4516-80E0-E0FE47C29C51} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
Task: {4104EA09-F83B-41AB-A729-CA453199DB9A} - System32\Tasks\ASUS\ASUS Mobilink Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\ASUS Mobilink.exe [2010-10-13] (ASUSTeK Computer Inc.)
Task: {579952CD-B2F9-47D3-BAEC-79B69DFFC840} - System32\Tasks\SmartDefrag_Schedule => C:\Program Files (x86)\IObit\Smart Defrag 2\SmartDefrag.exe
Task: {591139B7-B9F8-4BDD-83DE-66B95DD5D9B3} - System32\Tasks\AdobeAAMUpdater-1.0-Absolution-Darcy => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-09-20] (Adobe Systems Incorporated)
Task: {7CAB7C32-6E7B-4AFF-86D0-4FED33FA9C7E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {B399526B-6D0A-4F59-AF63-FAFB4CF99E8C} - System32\Tasks\Private Internet Access Startup => C:\Program Files\pia_manager\pia_manager.exe [2014-08-20] ()
Task: {BB54C8C1-44B1-49C0-B772-8F157173B624} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-27] (Adobe Systems Incorporated)
Task: {C6EBE84D-8AB0-4F10-BA6E-26E06561B4E4} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {C70DC1EE-2955-428D-8477-17F54F18BBF1} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2011-02-15] ()
Task: {EE40072E-EDA6-4A2D-8F4E-710E1CB501DD} - System32\Tasks\ASUS\ASUS DigiVRM Help => C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe [2010-10-12] (ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2011-11-04 09:52 - 2013-10-23 05:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-11-03 06:30 - 2010-11-03 06:30 - 00918144 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
2010-12-01 23:15 - 2010-12-01 23:15 - 00915584 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
2011-08-15 11:48 - 2010-10-21 06:52 - 00586880 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2013-12-27 11:58 - 2012-08-08 22:36 - 00390672 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2011-08-15 23:52 - 2010-08-26 17:48 - 00285152 _____ () C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 08817902 _____ () C:\Program Files\pia_manager\pia_manager.exe
2003-08-29 19:05 - 2003-08-29 19:05 - 00360448 _____ () C:\Program Files (x86)\SpywareGuard\sgmain.exe
2003-08-29 11:14 - 2003-08-29 11:14 - 00233472 _____ () C:\Program Files (x86)\SpywareGuard\sgbhp.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 00184320 _____ () C:\Program Files\pia_manager\pia_tray\pia_tray.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 00690176 _____ () C:\Program Files\pia_manager\openvpn.exe
2013-12-10 08:35 - 2014-08-20 16:23 - 00190317 _____ () C:\Program Files\pia_manager\liblzo2-2.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00108441 _____ () C:\Program Files\pia_manager\libpkcs11-helper-1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2011-08-15 11:47 - 2014-09-02 12:58 - 00024576 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\PEbiosinterface32.dll
2011-08-15 11:47 - 2010-06-28 23:58 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\ATKEX.dll
2011-08-15 23:52 - 2010-07-09 16:38 - 00331776 _____ () C:\Program Files (x86)\NETGEAR\WNA3100\WifiLib.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2011-08-15 11:48 - 2010-11-16 10:37 - 00086016 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\AsNetlib.dll
2011-08-15 11:48 - 2010-07-30 11:28 - 00670208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\asacpiEx.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\AsIO.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00661504 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\aaHMLib.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pngio.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\ImageHelper.dll
2011-08-15 11:48 - 2007-10-31 06:51 - 00061440 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsMultiLang.dll
2011-08-15 11:48 - 2010-02-24 05:56 - 00661504 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\aaHMLib.dll
2011-08-15 11:48 - 2010-11-10 22:09 - 00703488 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\CpuFreq.dll
2011-08-15 11:48 - 2010-06-23 00:54 - 00114688 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AssistFunc.dll
2011-08-15 11:51 - 2009-05-20 23:14 - 00053248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2011-08-15 11:51 - 2009-05-21 10:14 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2014-09-02 12:58 - 2014-09-02 12:58 - 00043008 _____ () c:\users\darcy\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpax8tdm.dll
2013-08-23 16:01 - 2013-08-23 16:01 - 25100288 _____ () C:\Users\Darcy\AppData\Roaming\Dropbox\bin\libcef.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\AsIo.dll
2011-08-15 11:47 - 2010-08-22 23:17 - 00662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMLib.dll
2011-08-15 11:48 - 2011-01-12 10:53 - 00143360 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2011-08-15 11:48 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2011-08-15 11:48 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2011-08-15 11:49 - 2011-02-09 09:02 - 00873472 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AI Charger+\AIChargerPlus.dll
2011-08-15 11:49 - 2010-10-15 17:40 - 01031680 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2011-08-15 11:48 - 2011-01-20 12:09 - 00964096 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2011-08-15 11:49 - 2010-12-30 22:15 - 01656320 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Bluetooth Go!\BluetoothGo.dll
2011-08-15 11:50 - 2010-12-01 12:33 - 01244672 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2011-08-15 11:50 - 2010-12-03 16:12 - 01027072 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2011-08-15 11:48 - 2011-01-13 16:47 - 00881152 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2011-08-15 11:48 - 2010-09-27 20:51 - 01607168 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2011-08-15 11:48 - 2011-01-07 16:39 - 01246208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2011-08-15 11:48 - 2010-08-06 18:11 - 00850944 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2011-08-15 11:48 - 2010-08-06 18:13 - 00886272 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2011-08-15 11:48 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\ImageHelper.dll
2014-09-02 12:58 - 2014-09-02 12:58 - 00012800 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\encdb.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00009728 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\iso_8859_1.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00014848 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\transdb.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\src\rgloader\rgloader193.mswin.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00009216 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\etc.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\site_ruby\1.9.1\rgloader\rgloader193.mswin.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00126976 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\win32ole.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00087552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\dl.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00016384 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\fiddle.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00127316 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\bin\libffi-6.dll
2014-09-02 12:58 - 2014-09-02 12:58 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16le.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00013312 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\utf_16_32.so
2014-09-02 12:58 - 2014-09-02 12:58 - 00095744 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\single_byte.so
2014-09-02 12:58 - 2014-09-02 12:59 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrF68E.tmp\lib\ruby\gems\1.9.1\gems\win32-api-1.5.0-universal-mingw32\lib\win32\ruby19\win32\api.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00012800 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\encdb.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00009728 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\iso_8859_1.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00014848 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\transdb.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\src\rgloader\rgloader193.mswin.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\site_ruby\1.9.1\rgloader\rgloader193.mswin.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00118784 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\socket.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00069120 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\zlib.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00083968 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\bin\zlib1.dll
2014-09-02 12:59 - 2014-09-02 12:59 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\stringio.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00275968 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\openssl.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00015360 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\digest.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00008192 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\fcntl.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00009216 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\etc.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00023552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\json\ext\parser.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16be.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16le.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_32be.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_32le.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00036352 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\json\ext\generator.so
2014-09-02 13:00 - 2014-09-02 13:00 - 00126976 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\win32ole.so
2014-09-02 13:00 - 2014-09-02 13:00 - 00087552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\dl.so
2014-09-02 13:00 - 2014-09-02 13:00 - 00016384 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\fiddle.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00127316 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\bin\libffi-6.dll
2014-09-02 12:59 - 2014-09-02 12:59 - 00013312 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\utf_16_32.so
2014-09-02 12:59 - 2014-09-02 12:59 - 00095744 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\single_byte.so
2014-09-02 13:00 - 2014-09-02 13:00 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocrC2F0.tmp\lib\ruby\gems\1.9.1\gems\win32-api-1.5.0-universal-mingw32\lib\win32\ruby19\win32\api.so
2014-08-16 03:36 - 2014-08-16 03:36 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\97d6b17ed342f72bdf559a51f37ca929\IsdiInterop.ni.dll
2011-08-15 10:28 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IsdiInterop.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00815104 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\khost.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 01198592 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoFoundation.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00745472 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\CFLite.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00059904 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\zlib1.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 01234944 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\libxml2.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00200704 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiapp\1.2.0.RC6d\tiappmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00290816 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoUtil.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00511488 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoXML.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00180224 _____ () C:\Program Files\pia_manager\pia_tray\modules\tifilesystem\1.2.0.RC6d\tifilesystemmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00344064 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiui\1.2.0.RC6d\tiuimodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00368640 _____ () C:\Program Files\pia_manager\pia_tray\modules\tinetwork\1.2.0.RC6d\tinetworkmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00642048 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoNet.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00217088 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiprocess\1.2.0.RC6d\tiprocessmodule.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: !SASCORE => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: ehRecvr => 2
MSCONFIG\Services: ehSched => 3
MSCONFIG\Services: Fax => 3
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: LBTServ => 3
MSCONFIG\Services: NAUpdate => 2
MSCONFIG\Services: OpenVPNAccessClient => 2
MSCONFIG\Services: WinRM => 2
MSCONFIG\Services: WPCSvc => 3
MSCONFIG\Services: WSearch => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NETGEAR WNA3100 Smart Wizard.lnk => C:\Windows\pss\NETGEAR WNA3100 Smart Wizard.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^OpenVPN Connect.lnk => C:\Windows\pss\OpenVPN Connect.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Darcy^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech . Product Registration.lnk => C:\Windows\pss\Logitech . Product Registration.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Darcy^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech blank Product Registration.lnk => C:\Windows\pss\Logitech blank Product Registration.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: Advanced SystemCare 5 => "C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCTray.exe" /Manual
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS AiChargerPlus Execute => C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
MSCONFIG\startupreg: ASUS ShellProcess Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: ConnectionCenter => "C:\Program Files (x86)\Citrix\ICA Client\concentr.exe" /startup
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: iCloudServices => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: JMB36X IDE Setup => C:\Windows\RaidTool\xInsIDE.exe
MSCONFIG\startupreg: Launch LCore => "C:\Program Files\Logitech Gaming Software\LCore.exe" /minimized
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: Logitech G35 => C:\Program Files (x86)\Logitech\G35\G35.exe
MSCONFIG\startupreg: MobileDocuments => C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
MSCONFIG\startupreg: PWRISOVM.EXE => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVBg_DTS => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORDTSUPTBT
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe -s
MSCONFIG\startupreg: Start WingMan Profiler => C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui
MSCONFIG\startupreg: Steam => "C:\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
MSCONFIG\startupreg: uTorrent => "C:\Users\Darcy\AppData\Roaming\uTorrent\uTorrent.exe"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/02/2014 04:26:51 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="ia64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"1".
Dependent Assembly Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="ia64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.

Error: (09/02/2014 01:07:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: age.exe, version: 4.33.6.0, time stamp: 0x4d886941
Faulting module name: age.exe, version: 4.33.6.0, time stamp: 0x4d886941
Exception code: 0x40000015
Fault offset: 0x00166c2a
Faulting process id: 0x1388
Faulting application start time: 0xage.exe0
Faulting application path: age.exe1
Faulting module path: age.exe2
Report Id: age.exe3

Error: (09/02/2014 01:03:27 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

Error: (09/02/2014 01:03:27 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.


System errors:
=============
Error: (09/02/2014 01:19:03 PM) (Source: nvlddmkm) (EventID: 14) (User: )
Description: \Device\Video5!051d(2528)


Microsoft Office Sessions:
=========================
Error: (07/20/2013 03:43:27 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 303 seconds with 180 seconds of active time.  This session ended with a crash.

Error: (12/18/2011 11:29:11 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3947 seconds with 3060 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-08-28 18:14:02.825
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 17:18:53.319
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 16:52:13.799
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 16:46:33.834
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 07:16:34.376
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-27 22:05:03.084
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-27 19:08:10.529
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-26 14:08:39.175
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-25 19:31:30.141
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-25 18:45:41.481
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 26%
Total physical RAM: 8159.14 MB
Available physical RAM: 5996.95 MB
Total Pagefile: 16316.46 MB
Available Pagefile: 13832.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:837.74 GB) (Free:286.72 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DVHFASL_V11) (CDROM) (Total:2.53 GB) (Free:0 GB) UDF
Drive e: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive j: (My Passport) (Fixed) (Total:931.48 GB) (Free:516.99 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7A2791D9)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=837.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=93.7 GB) - (Type=05)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 931.5 GB) (Disk ID: 9ED98C10)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================


  • 0

#6
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

Hello Light Knight,

 

Download the attached fixlist.txt file and save it to the Desktop.

NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.

 

After that

 

Please run another FRST scan with the Addition.txt box ticked and post back the two logs generated - FRST.txt and Addition.txt.


  • 0

#7
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

Ok. They are in the order, Fixlog; FIRST; Addition.

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 31-08-2014 02
Ran by Darcy at 2014-09-03 20:37:55 Run:1
Running from C:\Users\Darcy\Desktop\farbar
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
URLSearchHook: HKCU - (No Name) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No File
HKLM\...\Policies\Explorer: [NoControlPanel] 0
BHO: No Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} ->  No File
FF Extension: Babylon Word Search - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{a27007d0-bec0-4df7-abf8-54ae0b833ce8}.xpi [2012-04-01]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox [2012-10-22]
C:\Program Files (x86)\Freemake
CHR Extension: (Social Face) - C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiaejidbmkiecgbjeifoejpgmdaleoha [2014-08-28]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx []
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
EmptyTemp:

*****************

C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks\\{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} => value deleted successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoControlPanel => value deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}" => Key deleted successfully.
"HKCR\CLSID\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}" => Key not found.
C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{a27007d0-bec0-4df7-abf8-54ae0b833ce8}.xpi => Moved successfully.
HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\[email protected] => value deleted successfully.
C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox => Moved successfully.
C:\Program Files (x86)\Freemake => Moved successfully.
C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oiaejidbmkiecgbjeifoejpgmdaleoha => Moved successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho" => Key deleted successfully.
"C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx" => File/Directory not found.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
EmptyTemp: => Removed 1.5 GB temporary data.


The system needed a reboot.

==== End of Fixlog ====

 

 

 

 

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2014 02
Ran by Darcy (administrator) on ABSOLUTION on 03-09-2014 20:54:42
Running from C:\Users\Darcy\Desktop\farbar
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingc...can-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingc...can-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe
() C:\Program Files\pia_manager\pia_manager.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
(Dropbox, Inc.) C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\SpywareGuard\sgmain.exe
() C:\Program Files (x86)\SpywareGuard\sgbhp.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\Receiver\Receiver.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pnSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\EC Simulator.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(http://www.ruby-lang.org/) C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\bin\rubyw.exe
() C:\Program Files\pia_manager\pia_manager.exe
(http://www.ruby-lang.org/) C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\bin\rubyw.exe
() C:\Program Files\pia_manager\pia_tray\pia_tray.exe
() C:\Program Files\pia_manager\openvpn.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [6868280 2012-05-21] (Logitech Inc.)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694080 2013-07-10] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CitrixReceiver] => "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citrix\Receiver Updater.lnk"
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [395656 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [153992 2013-10-01] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\.DEFAULT\...\Run: [Advanced SystemCare 7] => "C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe" /Auto
HKU\S-1-5-21-31975143-1145928541-1102664222-1000\...\MountPoints2: I - I:\autorun.exe
HKU\S-1-5-21-31975143-1145928541-1102664222-1000\...\MountPoints2: {32497b6e-c809-11e0-8916-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SpywareGuard.lnk
ShortcutTarget: SpywareGuard.lnk -> C:\Program Files (x86)\SpywareGuard\sgmain.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/?l...en-ca&OCID=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xD9D52F25C811CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-CA
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
SearchScopes: HKCU - {25417EAC-397E-41C7-9FF7-F73CE2DD6538} URL = http://search.yahoo....p={searchTerms}
SearchScopes: HKCU - {D9B04131-29E1-4862-8750-39C042CD7EDB} URL = http://ca.search.yah...p={SearchTerms}
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: SpywareGuardDLBLOCK.CBrowserHelper -> {4A368E80-174F-4872-96B5-0B27DDD11DB2} -> C:\Program Files (x86)\SpywareGuard\dlprotect.dll ()
BHO-x32: PodcastBHO Class -> {65134FDF-F8A5-4B3D-91D9-CDF273CFD578} -> C:\Program Files (x86)\Common Files\doubleTwist\IEPodcastPlugin.dll (doubleTwist Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: FlashGetBHO -> {b070d3e3-fec0-47d9-8e8a-99d4eeb3d3b0} -> C:\Users\Darcy\AppData\Roaming\FlashGetBHO\FlashGetBHO.dll (Trend Media Group)
BHO-x32: No Name -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} ->  No File
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} -  No File
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus....k_sys_ctrl3.cab
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlm.tools.aka...vex-2.2.5.7.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
ShellExecuteHooks-x32: SpywareGuard.Handler - {81559C35-8464-49F7-BB0E-07A383BEF910} - C:\Program Files (x86)\SpywareGuard\spywareguard.dll [126976 2003-08-02] ()
Hosts: 127.94.0.1    client.openvpn.net
Tcpip\Parameters: [DhcpNameServer] 209.222.18.222 209.222.18.218

FireFox:
========
FF ProfilePath: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.13.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nexon.net/NxGame -> C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF Plugin-x32: @nullsoft.com/winampDetector;version=1 -> C:\Program Files (x86)\Winamp Detect\npwachk.dll (Nullsoft, Inc.)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @vizzed.com/VizzedRGR -> C:\Program Files (x86)\Vizzed\Vizzed Retro Game Room\NpVizzedRgr.dll (Vizzed.com)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @doubletwist.com/NPPodcast -> C:\Program Files (x86)\Common Files\doubleTwist\NPPodcast.dll (doubleTwist Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\imdb.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\search-ebayca.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\torrentz-search.xml
FF SearchPlugin: C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\searchplugins\urban-dictionary.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
FF Extension: Разпознаване на устройство Logitech - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: Canadian English Dictionary - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2014-03-10]
FF Extension: Dictionnaires français - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2014-05-22]
FF Extension: IE Tab 2 (FF 3.6+) - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB} [2013-12-16]
FF Extension: EPUBReader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2014-08-22]
FF Extension: Dr.Web Anti-Virus Link Checker - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{6614d11d-d21d-b211-ae23-815234e1ebb5} [2013-10-22]
FF Extension: IE Tab - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{77b819fa-95ad-4f2c-ac7c-486b356188a9} [2013-05-08]
FF Extension: FT DeepDark - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66} [2014-08-30]
FF Extension: DownloadHelper - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-08-08]
FF Extension: Auto Refresh - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-22]
FF Extension: YouTube Video and Audio Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-08-31]
FF Extension: MEGA EXTENSION - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-08-21]
FF Extension: FireGestures - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: Youtube Downloader - Media Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-10-02]
FF Extension: Test Pilot - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2012-04-01]
FF Extension: 1-Click YouTube Video Downloader - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\[email protected] [2013-10-02]
FF Extension: Modify Headers - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b749fc7c-e949-447f-926c-3f4eed6accfe}.xpi [2012-04-01]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2014-07-08]
FF Extension: Adblock Plus - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-04-01]
FF Extension: DownThemAll! - C:\Users\Darcy\AppData\Roaming\Mozilla\Firefox\Profiles\ntpeyfh0.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2013-03-03]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome:
=======
CHR Profile: C:\Users\Darcy\AppData\Local\Google\Chrome\User Data\Default

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S4 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-28] (SUPERAntiSpyware.com)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2010-12-01] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-10-27] (Atheros Commnucations) [File not signed]
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2151200 2013-12-03] (IObit)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
S4 OpenVPNAccessClient; C:\Program Files (x86)\OpenVPN Technologies\OpenVPN Client\core\capiws.exe [24064 2011-03-23] () [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390672 2012-08-08] ()
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-07-10] (Western Digital Technologies, Inc.)
R2 WSWNA3100; C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe [285152 2010-08-26] ()
S2 0125351388779424mcinstcleanup; C:\Users\Darcy\AppData\Local\Temp\012535~1.EXE -cleanup -nolog [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 AiChargerPlus; C:\Windows\System32\DRIVERS\AiChargerPlus.sys [14464 2010-11-08] (ASUSTek Computer Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
R3 ausbmon; C:\Windows\system32\drivers\ausbmon.sys [25248 2009-03-02] (AGG Software (http://www.aggsoft.com))
S3 cricut; C:\Windows\System32\DRIVERS\cricut_x64.sys [72248 2013-02-18] ()
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [66328 2012-02-07] (Logitech Inc.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
S3 NPF; C:\Windows\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
R1 PStrip64; C:\Windows\System32\drivers\pstrip64.sys [13008 2006-09-30] ()
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-11-01] (Realtek Semiconductor Corporation                           )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-13] (Brother Industries Ltd.)
R3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2011-03-23] (The OpenVPN Project)
R3 VCSVADHWSer; C:\Windows\System32\DRIVERS\vcsvad.sys [21504 2008-12-26] (Avnex)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-02 12:55 - 2014-09-02 12:55 - 00000000 ____D () C:\Windows\ERUNT
2014-09-02 12:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-02 12:46 - 2014-09-02 12:49 - 00000000 ____D () C:\AdwCleaner
2014-09-01 20:22 - 2014-09-03 20:54 - 00000000 ____D () C:\Users\Darcy\Desktop\farbar
2014-09-01 20:17 - 2014-09-01 20:17 - 00069067 _____ () C:\Users\Darcy\Downloads\Addition.txt
2014-09-01 20:16 - 2014-09-01 20:17 - 00060820 _____ () C:\Users\Darcy\Downloads\FRST.txt
2014-09-01 20:15 - 2014-09-03 20:54 - 00000000 ____D () C:\FRST
2014-09-01 20:12 - 2014-09-01 20:12 - 00602112 _____ (OldTimer Tools) C:\Users\Darcy\Downloads\OTL.exe
2014-08-31 22:25 - 2014-08-31 22:25 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(3).exe
2014-08-31 15:06 - 2014-08-31 15:06 - 00000000 ____D () C:\SUPERDelete
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-08-28 19:46 - 2014-08-28 19:46 - 00000000 ____D () C:\Users\Darcy\Downloads\aa2
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvwgf2um.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvd3dum.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2014-08-28 18:28 - 2014-08-28 18:28 - 00000010 _____ () C:\Users\Darcy\AppData\Local\sponge.last.runtime.cache
2014-08-28 18:22 - 2014-08-28 18:22 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(2).exe
2014-08-28 18:22 - 2013-09-02 04:58 - 00175528 _____ (Trend Micro Inc.) C:\Windows\system32\Drivers\tmcomm.sys
2014-08-28 18:19 - 2014-08-31 00:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-28 18:19 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\X86
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\AMD64
2014-08-28 18:16 - 2014-09-03 20:48 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-08-28 18:16 - 2014-08-28 18:17 - 00000000 ____D () C:\ProgramData\271f5a6b69ff7e92
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Packages
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator
2014-08-28 03:31 - 2014-08-22 23:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 03:31 - 2014-08-22 22:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 03:31 - 2014-08-22 21:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 02:00 - 2014-09-03 02:00 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Adobe
2014-08-27 15:01 - 2014-09-03 20:51 - 00003022 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-08-27 13:07 - 2014-08-27 13:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-08-27 13:05 - 2014-08-30 13:05 - 00001931 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-08-27 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-08-27 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee
2014-08-25 18:28 - 2014-08-25 18:28 - 00001272 _____ () C:\Users\Public\Desktop\SimCity™.lnk
2014-08-20 16:16 - 2014-08-20 16:16 - 25723678 _____ () C:\Users\Darcy\Downloads\installer_win(6).exe
2014-08-16 03:01 - 2014-06-30 19:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-16 03:01 - 2014-06-30 19:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-16 03:01 - 2014-03-09 18:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-16 03:01 - 2014-03-09 18:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-16 03:01 - 2014-03-09 18:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-16 03:01 - 2014-03-09 18:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-16 03:00 - 2014-06-06 03:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-16 03:00 - 2014-06-06 03:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 05:44 - 2014-07-31 20:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-15 05:44 - 2014-07-31 20:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-15 05:44 - 2014-07-25 11:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-15 05:44 - 2014-07-25 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-15 05:44 - 2014-07-25 11:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-15 05:44 - 2014-07-25 10:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-15 05:44 - 2014-07-25 10:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-15 05:44 - 2014-07-25 10:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-15 05:44 - 2014-07-25 10:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-15 05:44 - 2014-07-25 10:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-15 05:44 - 2014-07-25 10:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-15 05:44 - 2014-07-25 10:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-15 05:44 - 2014-07-25 10:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-15 05:44 - 2014-07-25 10:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-15 05:44 - 2014-07-25 10:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-15 05:44 - 2014-07-25 10:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-15 05:44 - 2014-07-25 10:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-15 05:44 - 2014-07-25 09:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-15 05:44 - 2014-07-25 09:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-15 05:44 - 2014-07-25 09:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-15 05:44 - 2014-07-25 09:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-15 05:44 - 2014-07-25 09:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-15 05:44 - 2014-07-25 09:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-15 05:44 - 2014-07-25 09:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-15 05:44 - 2014-07-25 09:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-15 05:44 - 2014-07-25 09:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-15 05:44 - 2014-07-25 09:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-15 05:44 - 2014-07-25 09:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-15 05:44 - 2014-07-25 09:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-15 05:44 - 2014-07-25 09:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-15 05:44 - 2014-07-25 09:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-15 05:44 - 2014-07-25 09:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-15 05:44 - 2014-07-25 09:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-15 05:44 - 2014-07-25 09:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-15 05:44 - 2014-07-25 09:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-15 05:44 - 2014-07-25 09:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-15 05:44 - 2014-07-25 08:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-15 05:44 - 2014-07-25 08:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-15 05:44 - 2014-07-25 08:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-15 05:44 - 2014-07-25 08:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-15 05:44 - 2014-07-25 08:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-15 05:44 - 2014-07-25 08:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-15 05:44 - 2014-07-25 08:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-15 05:44 - 2014-07-25 08:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-15 05:44 - 2014-07-25 08:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-15 05:44 - 2014-07-25 08:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-15 05:44 - 2014-07-25 08:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-15 05:44 - 2014-07-25 08:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-15 05:44 - 2014-07-25 08:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-15 05:44 - 2014-07-25 08:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-15 05:44 - 2014-07-25 07:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-15 05:44 - 2014-07-25 07:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-15 05:44 - 2014-07-25 07:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-15 05:44 - 2014-07-25 07:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-15 05:44 - 2014-07-25 07:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-15 05:44 - 2014-07-25 07:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-15 05:44 - 2014-07-16 00:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-15 05:44 - 2014-07-15 23:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-15 05:44 - 2014-07-13 23:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-15 05:44 - 2014-07-13 22:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-15 05:44 - 2014-06-15 23:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-15 05:44 - 2014-06-03 07:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-15 05:44 - 2014-06-03 07:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-15 05:44 - 2014-06-03 06:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-15 05:44 - 2014-06-03 06:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-15 05:44 - 2014-06-03 06:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 15:04 - 2014-08-14 15:20 - 678543221 _____ () C:\Users\Darcy\Downloads\20140802_192714(1).mp4
2014-08-13 14:25 - 2014-08-13 14:25 - 00341848 _____ (DivX, LLC) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2014-08-06 15:07 - 2014-08-06 15:07 - 00000226 _____ () C:\Users\Darcy\Downloads\20140802_192714.mp4
2014-08-06 14:52 - 2014-08-06 15:10 - 423028583 _____ () C:\Users\Darcy\Downloads\20140802_184217.mp4
2014-08-06 14:52 - 2014-08-06 15:07 - 409275126 _____ () C:\Users\Darcy\Downloads\20140802_193645.mp4
2014-08-06 14:20 - 2014-08-06 14:48 - 979168625 _____ () C:\Users\Darcy\Downloads\20140802_183423.mp4

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-03 20:54 - 2014-09-01 20:22 - 00000000 ____D () C:\Users\Darcy\Desktop\farbar
2014-09-03 20:54 - 2014-09-01 20:15 - 00000000 ____D () C:\FRST
2014-09-03 20:54 - 2009-07-14 02:13 - 00006222 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-03 20:52 - 2011-08-15 10:22 - 01333833 _____ () C:\Windows\WindowsUpdate.log
2014-09-03 20:51 - 2014-08-27 15:01 - 00003022 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-09-03 20:50 - 2011-08-22 10:29 - 00000000 ___RD () C:\Users\Darcy\Documents\Dropbox
2014-09-03 20:49 - 2011-08-22 10:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Dropbox
2014-09-03 20:48 - 2014-08-28 18:16 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-09-03 20:48 - 2014-01-10 20:48 - 00024285 _____ () C:\Windows\setupact.log
2014-09-03 20:48 - 2009-07-14 02:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-03 20:47 - 2014-01-10 20:47 - 00130764 _____ () C:\Windows\PFRO.log
2014-09-03 20:39 - 2012-01-17 15:45 - 00000000 ____D () C:\Users\Darcy\Desktop\Recording
2014-09-03 20:37 - 2011-09-02 23:38 - 00000000 ____D () C:\Users\Darcy\AppData\Local\CrashDumps
2014-09-03 20:37 - 2009-07-14 00:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-09-03 20:01 - 2012-04-11 07:04 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-03 13:52 - 2011-08-16 00:29 - 00000000 ____D () C:\Users\Darcy\Desktop\Maleware Protection
2014-09-03 02:00 - 2014-08-28 02:00 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Adobe
2014-09-02 13:05 - 2009-07-14 01:45 - 00022080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-02 13:05 - 2009-07-14 01:45 - 00022080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-02 12:55 - 2014-09-02 12:55 - 00000000 ____D () C:\Windows\ERUNT
2014-09-02 12:49 - 2014-09-02 12:46 - 00000000 ____D () C:\AdwCleaner
2014-09-02 12:36 - 2012-02-20 23:32 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\vlc
2014-09-02 12:35 - 2011-08-28 22:55 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\uTorrent
2014-09-01 20:17 - 2014-09-01 20:17 - 00069067 _____ () C:\Users\Darcy\Downloads\Addition.txt
2014-09-01 20:17 - 2014-09-01 20:16 - 00060820 _____ () C:\Users\Darcy\Downloads\FRST.txt
2014-09-01 20:12 - 2014-09-01 20:12 - 00602112 _____ (OldTimer Tools) C:\Users\Darcy\Downloads\OTL.exe
2014-09-01 19:58 - 2011-08-15 10:39 - 00122128 _____ () C:\Users\Darcy\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-01 19:57 - 2009-07-14 01:45 - 00453272 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-01 19:57 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\L2Schemas
2014-08-31 22:42 - 2011-08-23 10:21 - 01208895 _____ () C:\Users\Darcy\AppData\Local\census.cache
2014-08-31 22:42 - 2011-08-23 10:21 - 00083347 _____ () C:\Users\Darcy\AppData\Local\ars.cache
2014-08-31 22:25 - 2014-08-31 22:25 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(3).exe
2014-08-31 22:20 - 2011-08-23 10:08 - 00000000 ____D () C:\Program Files\SUPERAntiSpyware
2014-08-31 15:07 - 2011-12-29 15:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\IObit
2014-08-31 15:07 - 2011-08-16 00:16 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-31 15:07 - 2011-08-16 00:16 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-08-31 15:06 - 2014-08-31 15:06 - 00000000 ____D () C:\SUPERDelete
2014-08-31 00:38 - 2014-08-28 18:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-08-30 13:05 - 2014-08-30 13:05 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-08-30 13:05 - 2014-08-27 13:05 - 00001931 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-08-30 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-08-29 03:01 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\Help
2014-08-28 19:46 - 2014-08-28 19:46 - 00000000 ____D () C:\Users\Darcy\Downloads\aa2
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvwgf2um.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvd3dum.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2014-08-28 18:28 - 2014-08-28 18:28 - 00000010 _____ () C:\Users\Darcy\AppData\Local\sponge.last.runtime.cache
2014-08-28 18:22 - 2014-08-28 18:22 - 02473936 _____ (Trend Micro Inc.) C:\Users\Darcy\Downloads\HousecallLauncher64(2).exe
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2014-08-28 18:19 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Malwarebytes
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-28 18:19 - 2011-08-16 00:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\X86
2014-08-28 18:17 - 2014-08-28 18:17 - 00000000 ____D () C:\Windows\SysWOW64\AMD64
2014-08-28 18:17 - 2014-08-28 18:16 - 00000000 ____D () C:\ProgramData\271f5a6b69ff7e92
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Guest\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Packages
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Darcy\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-08-28 18:16 - 2014-08-28 18:16 - 00000000 ____D () C:\Users\Administrator
2014-08-28 18:16 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-08-27 13:08 - 2014-08-27 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-08-27 13:08 - 2011-10-10 16:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX Plus
2014-08-27 13:08 - 2011-10-10 16:47 - 00000000 ____D () C:\ProgramData\DivX
2014-08-27 13:08 - 2011-10-10 16:47 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-08-27 13:07 - 2011-10-10 16:48 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\DivX
2014-08-27 13:07 - 2011-10-10 16:48 - 00000000 ____D () C:\Program Files\DivX
2014-08-27 13:05 - 2014-08-27 13:05 - 00000000 ____D () C:\ProgramData\McAfee
2014-08-27 13:05 - 2012-04-11 07:04 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-27 13:05 - 2012-04-11 07:04 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-27 13:05 - 2011-08-16 00:06 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-25 18:28 - 2014-08-25 18:28 - 00001272 _____ () C:\Users\Public\Desktop\SimCity™.lnk
2014-08-25 18:28 - 2012-05-03 14:53 - 00000000 ____D () C:\ProgramData\Origin
2014-08-25 18:27 - 2012-05-03 14:52 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-08-22 23:07 - 2014-08-28 03:31 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-22 22:45 - 2014-08-28 03:31 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-22 21:59 - 2014-08-28 03:31 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 16:23 - 2013-02-24 23:56 - 00003162 _____ () C:\Windows\System32\Tasks\Private Internet Access Startup
2014-08-20 16:23 - 2013-02-24 23:56 - 00000000 ____D () C:\Program Files\pia_manager
2014-08-20 16:16 - 2014-08-20 16:16 - 25723678 _____ () C:\Users\Darcy\Downloads\installer_win(6).exe
2014-08-19 07:34 - 2011-08-15 10:56 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-16 04:04 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\rescache
2014-08-16 03:26 - 2009-07-14 00:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-16 03:10 - 2011-08-16 01:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-16 03:07 - 2013-12-20 09:00 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-16 03:03 - 2011-08-16 00:35 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-14 15:35 - 2012-01-16 20:50 - 01140224 ___SH () C:\Users\Darcy\Downloads\Thumbs.db
2014-08-14 15:20 - 2014-08-14 15:04 - 678543221 _____ () C:\Users\Darcy\Downloads\20140802_192714(1).mp4
2014-08-14 12:04 - 2011-08-22 10:28 - 00000000 ____D () C:\Users\Darcy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-08-13 14:25 - 2014-08-13 14:25 - 00341848 _____ (DivX, LLC) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2014-08-11 18:57 - 2012-01-08 23:10 - 00000000 ____D () C:\Windows\Minidump
2014-08-11 17:29 - 2014-02-11 18:40 - 00279435 ____N () C:\Windows\Minidump\081114-17097-01.dmp
2014-08-09 19:35 - 2009-07-14 02:08 - 00032566 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-08-06 15:10 - 2014-08-06 14:52 - 423028583 _____ () C:\Users\Darcy\Downloads\20140802_184217.mp4
2014-08-06 15:07 - 2014-08-06 15:07 - 00000226 _____ () C:\Users\Darcy\Downloads\20140802_192714.mp4
2014-08-06 15:07 - 2014-08-06 14:52 - 409275126 _____ () C:\Users\Darcy\Downloads\20140802_193645.mp4
2014-08-06 14:48 - 2014-08-06 14:20 - 979168625 _____ () C:\Users\Darcy\Downloads\20140802_183423.mp4

Some content of TEMP:
====================
C:\Users\Darcy\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpwx7pad.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-27 00:35

==================== End Of Log ============================

 

 

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2014 02
Ran by Darcy at 2014-09-03 20:55:52
Running from C:\Users\Darcy\Desktop\farbar
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Leawo Video Converter version  5.1.0.0 (HKLM-x32\...\{331ED3CF-3A1B-467C-9A62-899E2D3B20C4}_is1) (Version:  - )
 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
µTorrent (HKCU\...\uTorrent) (Version: 3.4.2.32239 - BitTorrent Inc.)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
AC3Filter 1.63b (HKLM-x32\...\AC3Filter_is1) (Version: 1.63b - Alexander Vigovsky)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.8.0.1280 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.8.0.1280 - Adobe Systems Incorporated) Hidden
Adobe Audition CS5.5 (HKLM-x32\...\{D5B1535A-FDFC-4B40-B2E2-21DA83D9CB57}) (Version: 4.0 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.4.980 - Adobe Systems Incorporated.)
Adobe Community Help (x32 Version: 3.4.980 - Adobe Systems Incorporated.) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.8.638 - Adobe Systems, Inc.)
Advanced USB Port Monitor (HKLM-x32\...\Advanced USB Port Monitor_is1) (Version: 2 - AGG Software)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.01.20 - ASUSTeK Computer Inc.)
Amnesia: The Dark Descent Demo  (HKLM-x32\...\Steam App 57310) (Version:  - )
AmpliTube LE (HKLM-x32\...\{014D98BA-316E-4698-803B-D744E6C9DD56}) (Version: 1.0.1 - )
Anvil Studio (HKLM-x32\...\{DAC80967-02DF-4292-B5E2-5E3959A4E2F1}) (Version: 13.10.03 - Willow Software)
Anvil Studio 2011 (HKLM-x32\...\{A65E61DE-F304-4D04-AF3A-59CFB1EE1635}) (Version: 11.11.11 - Willow Software)
Any Video Converter 3.5.6 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Application Support (HKLM-x32\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.10 - Michael Tippach)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.4.5.0 - Asmedia Technology)
ASUS nVidia Driver (x32 Version: 1.00.0000 - ASUSTek) Hidden
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.1.2 - ASUSTeK Computer Inc.)
Audacity 1.3.14 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version:  - Audacity Team)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 4.4.2.0 - Auslogics Labs Pty Ltd)
Avi to Dvd Free Converter v5.7.0.199 (HKLM-x32\...\Avi to Dvd Free Converter_is1) (Version:  - AviToDvdFree.com Inc.)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.40 - Atheros Communications)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP640 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series) (Version:  - )
Canon MX870 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX870_series) (Version:  - )
Canon Utilities My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Chessmaster Grandmaster Edition (HKLM-x32\...\InstallShield_{27614800-84A9-484E-9CCB-43ED2F1205F5}) (Version: 1.00.0000 - Ubisoft)
Chessmaster Grandmaster Edition (x32 Version: 1.00.0000 - Ubisoft) Hidden
Citrix Authentication Manager (x32 Version: 5.1.0.62606 - Citrix Systems, Inc.) Hidden
Citrix Receiver (HDX Flash Redirection) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.1.0.0 - Citrix Systems, Inc.)
Citrix Receiver Inside (x32 Version: 4.1.0.56471 - Citrix Systems, Inc.) Hidden
Citrix Receiver Updater (x32 Version: 4.1.0.56461 - Citrix Systems, Inc.) Hidden
Citrix Receiver(Aero) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver(DV) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Citrix Receiver(USB) (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Connect (HKLM-x32\...\Connect) (Version: 1.4.12253.0 - Cisco Consumer Products LLC)
CPUID CPU-Z 1.59 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.24 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
Cricut ™ Driver v2.01 (HKLM-x32\...\Cricut ™ Driver v2.01) (Version: 2.01 - Provo Craft & Novelty, Inc.)
Cricut Craft Room® (HKLM-x32\...\com.cricut.Cricut-CraftRoom) (Version: v1.0 build-183 - Provo Craft & Novelty, Inc.)
Cricut Craft Room® (x32 Version: 1.0.183 - Provo Craft & Novelty, Inc.) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.2109.0 - CyberLink Corp.)
CyberLink PowerDirector 12 (Version: 12.0.2109.0 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DirectVobSub (remove only) (HKLM-x32\...\DirectVobSub) (Version:  - )
DirectVobSub 2.40.4074 (HKLM-x32\...\vsfilter_is1) (Version: 2.40.4074 - MPC-HC Team)
DirectVobSub 2.40.4074 (x64) (HKLM\...\vsfilter64_is1) (Version: 2.40.4074 - MPC-HC Team)
DivX Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.80 - DivX, LLC)
doubleTwist (HKLM-x32\...\doubleTwist) (Version: 3.2.2.17028 - doubleTwist Corporation)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.27 - Dropbox, Inc.)
Easy Phone Tunes (HKLM-x32\...\{A2438F5D-292B-4464-9535-379584ABD626}) (Version: 152 - Easy Phone Tunes)
EdsacPC (HKLM-x32\...\EdsacPC) (Version:  - )
Electric Sheep 2.7b33 (HKLM-x32\...\Electric Sheep) (Version: 2.7b33 - Electricsheep)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Escalation ADV version Escalation ADV v1.0 (HKLM-x32\...\{AC522CE8-8970-4B8C-B916-694A84B8721D}_is1) (Version: Escalation ADV v1.0 - Peach Princess)
Escalation Yukkuri Panic! version 1.0 (HKLM-x32\...\{CA57F104-ECEC-4B31-AD58-DACACF85B4F4}_is1) (Version: 1.0 - JAST USA)
EVE Online (remove only) (HKLM-x32\...\EVE) (Version:  - CCP Games Ltd.)
FlashGet3.7 (HKLM-x32\...\FlashGet3.7) (Version: 3.7.0.1203 - http://www.FlashGet.com)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Freemake Video Converter version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Geeks3D.com FurMark 1.9.2 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D.com)
GIMP 2.8.6 (HKLM\...\GIMP-2_is1) (Version: 2.8.6 - The GIMP Team)
Governor of Poker 2 Premium Edition v1.0 Multi (HKLM-x32\...\{8BF806C4-2D77-4F67-8435-D4BDCEB665A8}_is1) (Version:  - My Company, Inc.)
HandBrake 0.9.6 (HKLM-x32\...\HandBrake) (Version: 0.9.6 - )
HF pAppLoc version 1.0 (HKLM-x32\...\{9143B17E-BBDE-4EA7-A4E3-20D384D9C8A5}_is1) (Version: 1.0 - Inquisitor)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version: 2.25.01 - Hyperionics Technology LLC)
iCloud (HKLM\...\{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}) (Version: 3.0.2.163 - Apple Inc.)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.6.0 - LIGHTNING UK!)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel® Network Connections 15.6.25.0 (HKLM\...\PROSetDX) (Version: 15.6.25.0 - Intel)
Intel® Network Connections 15.6.25.0 (Version: 15.6.25.0 - Intel) Hidden
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{5A68A656-979F-4168-8795-E2E368AA4DC2}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 13 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417013FF}) (Version: 7.0.130 - Oracle)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java™ 6 Update 26 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Java™ 6 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416031FF}) (Version: 6.0.310 - Oracle)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JMicron JMB36X Driver (HKLM-x32\...\{3A1B5D40-41E9-43FA-8C7B-A8667F5586EF}) (Version: 1.17.58.2 - JMicron Technology Corp.)
K-Lite Mega Codec Pack 7.9.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 7.9.0 - )
LibreOffice 3.4 (HKLM-x32\...\{F1161EC6-7CC1-4D9F-83F6-8839C17019C2}) (Version: 3.4.203 - LibreOffice)
LMMS 0.4.12 (HKLM-x32\...\lmms) (Version: 0.4.12 - LMMS Developers)
Logitech G35 (HKLM\...\{27607A94-33AC-4AA7-AACE-95AF6ACA3E30}) (Version: 1.1.178 - Logitech)
Logitech Gaming Software (Version: 8.20.74 - Logitech Inc.) Hidden
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Gaming Software 8.30 (HKLM\...\Logitech Gaming Software) (Version: 8.30.86 - Logitech Inc.)
Logitech SetPoint 6.32 (HKLM\...\sp6) (Version: 6.32.20 - Logitech)
LOVELY×C∧TION (HKLM-x32\...\LOVELY×C∧TION_is1) (Version: 1.00 - 暁Works-響-)
Male Voice Pack (HKLM-x32\...\{2CC32E0E-9A10-4BCC-94F0-614F85375F59}) (Version: 1.3.1 - Screaming Bee)
Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Flight (HKLM-x32\...\GFWL_{4D5308D2-DC8E-4658-A37C-351000008100}) (Version: 1.0.0000.129 - Microsoft Studios)
Microsoft Flight (x32 Version: 1.0.0000.129 - Microsoft Studios) Hidden
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Windows Application Compatibility Database (HKLM\...\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb) (Version:  - )
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
MKVToolNix 6.1.0 (HKLM-x32\...\MKVToolNix) (Version: 6.1.0 - Moritz Bunkus)
MorphVOX Pro (HKLM-x32\...\{E8C20533-8882-4796-A66E-7A4F821BF219}) (Version: 4.4.6 - Screaming Bee)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 31.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 en-US)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSI Afterburner 2.1.0 (HKLM-x32\...\Afterburner) (Version: 2.1.0 - MSI Co., LTD)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 10 Movie ThemePack Basic (x32 Version: 10.0.10600.6.0 - Nero AG) Hidden
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.0.11300.14.100 - Nero AG)
Nero BurnRights 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Control Center 10 (x32 Version: 10.0.12900.2.6 - Nero AG) Hidden
Nero ControlCenter 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Core Components 10 (x32 Version: 2.0.16800.7.15 - Nero AG) Hidden
Nero CoverDesigner 10 (HKLM-x32\...\{FCF00A6E-FB58-477A-ABE9-232907105521}) (Version: 5.0.11200.16.100 - Nero AG)
Nero CoverDesigner 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.0.11400.18.100 - Nero AG)
Nero DiscSpeed 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.0.12300.23.100 - Nero AG)
Nero Express 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.0.11400.15.100 - Nero AG)
Nero InfoTool 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero MediaHub 10 (HKLM-x32\...\{1F7FB68F-52F6-46A3-B42F-38CE46295AE5}) (Version: 1.0.14800.28.100 - Nero AG)
Nero MediaHub 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{7D0A13FA-56BC-4755-8BAF-45A69BA6A5C8}) (Version: 10.0.10300 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.0.12600.30.100 - Nero AG)
Nero StartSmart 10 Help (CHM) (x32 Version: 1.0.10900 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
NETGEAR WNA3100 wireless USB 2.0 adapter (HKLM-x32\...\{C2425F91-1F7B-4037-9A05-9F290184798D}) (Version: 1.01.206 - NETGEAR)
NewBlue Video Essentials for PowerDirector (HKLM\...\NewBlue Video Essentials for Cyberlink) (Version: 3.0 - NewBlue)
Nexon Game Manager (HKLM-x32\...\{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}) (Version:  - )
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.34.0 - Black Tree Gaming)
NVIDIA 3D Vision Controller Driver 310.90 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 310.90 - NVIDIA Corporation)
NVIDIA Control Panel 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Online Plug-in (x32 Version: 14.1.0.0 - Citrix Systems, Inc.) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.1.13.85 - Electronic Arts, Inc.)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2-r4600) (Version:  - )
piaip AppLocale (HKLM-x32\...\{394BE3D9-7F57-4638-A8D1-1D88671913B7}) (Version: 1.0.0 - MS)
Pixlr-o-matic (HKLM-x32\...\Pixlromatic) (Version: 2.1 - UNKNOWN)
Pixlr-o-matic (x32 Version: 2.1 - UNKNOWN) Hidden
PolarClock3 Screen Saver (HKLM-x32\...\PolarClock3) (Version:  - )
PowerISO (HKLM-x32\...\PowerISO) (Version: 5.8 - Power Software Ltd)
PowerStrip 3 (remove only) (HKLM-x32\...\PowerStrip 3 (remove only)) (Version:  - )
Private Internet Access Support Files (HKLM-x32\...\{7D72DAFF-DCB2-437B-BC22-4B2ABF21462B}) (Version: 1.0.0.0 - Private Internet Access)
Project64 1.7 (HKLM-x32\...\Project64 1.7) (Version:  - )
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6526 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.94 (HKLM-x32\...\Revo Uninstaller) (Version: 1.94 - VS Revo Group)
Self-service Plug-in (x32 Version: 4.1.0.41738 - Citrix Systems, Inc.) Hidden
ShaPlus Bandwidth Meter 1.3.1 (HKLM-x32\...\ShaPlus Bandwidth Meter) (Version: 1.3.1 - ShaPlus Software)
SimCity 4 Deluxe (HKLM-x32\...\{A7A34FC9-DF24-4A36-00AD-D4EFE94CC116}) (Version:  - )
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SoundPackager (HKLM-x32\...\SoundPackager) (Version:  - Stardock Corporation)
SoundPackager (x32 Version: 1.3 - Stardock Corporation) Hidden
Speccy (HKLM\...\Speccy) (Version: 1.24 - Piriform)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Splashtop Software Updater (HKLM-x32\...\Splashtop Software Updater) (Version: 1.5.6.15 - Splashtop Inc.)
Splashtop Streamer (HKLM-x32\...\{B7C5EA94-B96A-41F5-BE95-25D78B486678}) (Version: 2.5.8.4 - Splashtop Inc.)
SpywareBlaster 5.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
SpywareGuard v2.2 (HKLM-x32\...\SpywareGuard_is1) (Version: 2.2 - Javacool Software LLC)
Star Trek Online (HKLM-x32\...\Steam App 9900) (Version:  - Cryptic Studios)
StarCraft II (HKLM-x32\...\StarCraft II) (Version: 1.5.2.22875 - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stella 3.4.1 (HKLM\...\Stella_is1) (Version:  - The Stella Team)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.0.1118 - SUPERAntiSpyware.com)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System47 Screen Saver (HKLM-x32\...\System47) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.33.2 - Electronic Arts)
The Sims™ 3 Ambitions (HKLM-x32\...\{910F4A29-1134-49E0-AD8B-56E4A3152BD1}) (Version: 4.0.87 - Electronic Arts)
The Sims™ 3 Fast Lane Stuff (HKLM-x32\...\{ED436EA8-4145-4703-AE5D-4D09DD24AF5A}) (Version: 5.0.44 - Electronic Arts)
The Sims™ 3 Generations (HKLM-x32\...\{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC}) (Version: 8.0.152 - Electronic Arts)
The Sims™ 3 High-End Loft Stuff (HKLM-x32\...\{71828142-5A24-4BD0-97E7-976DA08CE6CF}) (Version: 3.0.38 - Electronic Arts)
The Sims™ 3 Late Night (HKLM-x32\...\{45057FCE-5784-48BE-8176-D9D00AF56C3C}) (Version: 6.0.81 - Electronic Arts)
The Sims™ 3 Outdoor Living Stuff (HKLM-x32\...\{117B6BF6-82C3-420C-B284-9247C8568E53}) (Version: 7.0.55 - Electronic Arts)
The Sims™ 3 Town Life Stuff (HKLM-x32\...\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}) (Version: 9.0.73 - Electronic Arts)
The Sims™ 3 World Adventures (HKLM-x32\...\{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC}) (Version: 2.0.86 - Electronic Arts)
TP-LINK 300Mbps Wireless USB Adapter Driver (HKLM-x32\...\{67A2AE56-F0CA-48AB-B511-F142C612BDF6}) (Version: 1.3.1 - TP-LINK)
Tracktion2 (remove only) (HKLM-x32\...\Tracktion2) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISER_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Access 2007 Help (KB963663) (HKLM-x32\...\{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISER_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}) (Version:  - Microsoft)
Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISER_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version:  - Microsoft)
Update for Microsoft Office Infopath 2007 Help (KB963662) (HKLM-x32\...\{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISER_{716B81B8-B13C-41DF-8EAC-7A2F656CAB63}) (Version:  - Microsoft)
Update for Microsoft Office OneNote 2007 Help (KB963670) (HKLM-x32\...\{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISER_{2744EF05-38E1-4D5D-B333-E021EDAEA245}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{ED38F8A3-4F61-494E-8BCA-E3AC7760C924}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{0451F231-E3E3-4943-AB9F-58EB96171784}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2883097) 32-Bit Edition (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{B2260BC9-D561-46EE-B33D-739CF760A2A9}) (Version:  - Microsoft)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISER_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version:  - Microsoft)
Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM-x32\...\{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISER_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM-x32\...\{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Update for Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISER_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Ventrilo Client for Windows x64 (HKLM\...\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}) (Version: 3.0.8.0 - Flagship Industries, Inc.)
Vindictus (HKLM-x32\...\Vindictus) (Version:  - )
Vizzed Retro Game Room (HKLM-x32\...\{6D9F35D2-1D6F-4E17-A79F-991A7BD24AAD}) (Version: 2.0.0 - Vizzed)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Watchtower Library 2013 - English (HKLM-x32\...\{004E8ED2-315C-4473-A934-032D5D7B3A02}) (Version: 15.0 - Watchtower Bible and Tract Society of Pennsylvania, Inc.)
WD Drive Utilities (HKLM-x32\...\{F9784E1D-4455-4BFF-A97A-1B1355A4FFDB}) (Version: 1.0.6.3 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{2B58AB2C-D980-47FD-8633-E360314BA662}) (Version: 1.0.6.3 - Western Digital Technologies, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Winamp Detector Plug-in (HKCU\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
WinFF 1.3.2 (HKLM-x32\...\WinFF_is1) (Version:  - WinFF.org)
WinX DVD Ripper 5.5.3 (HKLM-x32\...\WinX DVD Ripper_is1) (Version:  - Digiarty Software, Inc.)
Wrye Bash (HKLM-x32\...\Wrye Bash) (Version: 3.0.2.1 - Wrye & Wrye Bash Development Team)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
神採りアルケミーマイスター (HKLM-x32\...\InstallShield_{41810510-3CE0-425B-BE07-B9793731737F}) (Version: 2.00.0019 - Eushully)
神採りアルケミーマイスター (x32 Version: 1.00.0006 - Eushully) Hidden
神採りアルケミーマイスター Append01 (HKLM-x32\...\InstallShield_{EFE563B0-DDDB-45AF-B49A-C109C93E5F35}) (Version: 1.00.0004 - Eushully)
神採りアルケミーマイスター Append01 (x32 Version: 1.00.0004 - Eushully) Hidden
神採りアルケミーマイスター Append02 (HKLM-x32\...\InstallShield_{19B5CAAF-3E36-40F4-83F2-45E0D258000C}) (Version: 1.00.0003 - Eushully)
神採りアルケミーマイスター Append02 (x32 Version: 1.00.0003 - Eushully) Hidden
神採りアルケミーマイスター Ver2.00 Update (HKLM-x32\...\InstallShield_{C7B5C8A0-CE3F-4645-A0B6-B5515794076D}) (Version: 2.00.0019 - Eushully)
神採りアルケミーマイスター Ver2.00 Update (x32 Version: 2.00.0019 - Eushully) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-31975143-1145928541-1102664222-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Darcy\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

20-08-2014 10:41:03 Windows Update
24-08-2014 05:08:38 Windows Update
27-08-2014 10:39:54 Windows Update
29-08-2014 05:58:14 Windows Update
01-09-2014 06:15:06 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 23:34 - 2012-03-07 15:38 - 00000945 ____A C:\Windows\system32\Drivers\etc\hosts
127.94.0.1    client.openvpn.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02099845-4E88-4058-A986-5DE2981515C9} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2011-02-15] ()
Task: {028CC538-74A2-4A8E-BA6E-139A3DA00B86} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-26] (ASUSTeK Computer Inc.)
Task: {19410F59-2151-4516-80E0-E0FE47C29C51} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
Task: {4104EA09-F83B-41AB-A729-CA453199DB9A} - System32\Tasks\ASUS\ASUS Mobilink Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\ASUS Mobilink.exe [2010-10-13] (ASUSTeK Computer Inc.)
Task: {579952CD-B2F9-47D3-BAEC-79B69DFFC840} - System32\Tasks\SmartDefrag_Schedule => C:\Program Files (x86)\IObit\Smart Defrag 2\SmartDefrag.exe
Task: {591139B7-B9F8-4BDD-83DE-66B95DD5D9B3} - System32\Tasks\AdobeAAMUpdater-1.0-Absolution-Darcy => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-09-20] (Adobe Systems Incorporated)
Task: {7CAB7C32-6E7B-4AFF-86D0-4FED33FA9C7E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {B399526B-6D0A-4F59-AF63-FAFB4CF99E8C} - System32\Tasks\Private Internet Access Startup => C:\Program Files\pia_manager\pia_manager.exe [2014-08-20] ()
Task: {BB54C8C1-44B1-49C0-B772-8F157173B624} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-27] (Adobe Systems Incorporated)
Task: {C6EBE84D-8AB0-4F10-BA6E-26E06561B4E4} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {EE40072E-EDA6-4A2D-8F4E-710E1CB501DD} - System32\Tasks\ASUS\ASUS DigiVRM Help => C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe [2010-10-12] (ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2011-11-04 09:52 - 2013-10-23 05:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2010-11-03 06:30 - 2010-11-03 06:30 - 00918144 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
2010-12-01 23:15 - 2010-12-01 23:15 - 00915584 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
2011-08-15 11:48 - 2010-10-21 06:52 - 00586880 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2013-12-27 11:58 - 2012-08-08 22:36 - 00390672 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2011-08-15 23:52 - 2010-08-26 17:48 - 00285152 _____ () C:\Program Files (x86)\NETGEAR\WNA3100\WifiSvc.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 08817902 _____ () C:\Program Files\pia_manager\pia_manager.exe
2003-08-29 19:05 - 2003-08-29 19:05 - 00360448 _____ () C:\Program Files (x86)\SpywareGuard\sgmain.exe
2003-08-29 11:14 - 2003-08-29 11:14 - 00233472 _____ () C:\Program Files (x86)\SpywareGuard\sgbhp.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 00184320 _____ () C:\Program Files\pia_manager\pia_tray\pia_tray.exe
2013-02-24 23:56 - 2014-08-20 16:23 - 00690176 _____ () C:\Program Files\pia_manager\openvpn.exe
2013-12-10 08:35 - 2014-08-20 16:23 - 00190317 _____ () C:\Program Files\pia_manager\liblzo2-2.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00108441 _____ () C:\Program Files\pia_manager\libpkcs11-helper-1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\olepro32.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\asio.dll
2011-08-15 11:47 - 2014-09-03 20:48 - 00024576 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\PEbiosinterface32.dll
2011-08-15 11:47 - 2010-06-28 23:58 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\ATKEX.dll
2011-08-15 23:52 - 2010-07-09 16:38 - 00331776 _____ () C:\Program Files (x86)\NETGEAR\WNA3100\WifiLib.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\packet.dll
2014-09-03 20:49 - 2014-09-03 20:49 - 00043008 _____ () c:\users\darcy\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpwx7pad.dll
2013-08-23 16:01 - 2013-08-23 16:01 - 25100288 _____ () C:\Users\Darcy\AppData\Roaming\Dropbox\bin\libcef.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\MSVBVM60.DLL
2014-08-16 03:36 - 2014-08-16 03:36 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\97d6b17ed342f72bdf559a51f37ca929\IsdiInterop.ni.dll
2011-08-15 10:28 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IsdiInterop.dll
2011-08-15 11:48 - 2010-11-16 10:37 - 00086016 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\AsNetlib.dll
2011-08-15 11:48 - 2010-07-30 11:28 - 00670208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\asacpiEx.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\AsIO.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\IccLibDll.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00661504 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\aaHMLib.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\pngio.dll
2011-08-15 11:48 - 2010-07-15 20:04 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\iPhone Simulator\ImageHelper.dll
2011-08-15 11:48 - 2007-10-31 06:51 - 00061440 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsMultiLang.dll
2011-08-15 11:48 - 2010-02-24 05:56 - 00661504 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\aaHMLib.dll
2011-08-15 11:48 - 2010-11-10 22:09 - 00703488 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\CpuFreq.dll
2011-08-15 11:48 - 2010-06-23 00:54 - 00114688 ____R () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AssistFunc.dll
2011-08-15 11:51 - 2009-05-20 23:14 - 00053248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2011-08-15 11:51 - 2009-05-21 10:14 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\AsIo.dll
2011-08-15 11:47 - 2010-08-22 23:17 - 00662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMLib.dll
2011-08-15 11:48 - 2011-01-12 10:53 - 00143360 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2011-08-15 11:48 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2011-08-15 11:48 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2011-08-15 11:49 - 2011-02-09 09:02 - 00873472 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AI Charger+\AIChargerPlus.dll
2011-08-15 11:49 - 2010-10-15 17:40 - 01031680 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2011-08-15 11:48 - 2011-01-20 12:09 - 00964096 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2011-08-15 11:49 - 2010-12-30 22:15 - 01656320 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Bluetooth Go!\BluetoothGo.dll
2011-08-15 11:50 - 2010-12-01 12:33 - 01244672 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2011-08-15 11:50 - 2010-12-03 16:12 - 01027072 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2011-08-15 11:48 - 2011-01-13 16:47 - 00881152 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2011-08-15 11:48 - 2010-09-27 20:51 - 01607168 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2011-08-15 11:48 - 2011-01-07 16:39 - 01246208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2011-08-15 11:48 - 2010-08-06 18:11 - 00850944 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2011-08-15 11:48 - 2010-08-06 18:13 - 00886272 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2011-08-15 11:48 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\ImageHelper.dll
2014-09-03 20:50 - 2014-09-03 20:50 - 00012800 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\encdb.so
2014-09-03 20:50 - 2014-09-03 20:50 - 00009728 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\iso_8859_1.so
2014-09-03 20:50 - 2014-09-03 20:50 - 00014848 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\transdb.so
2014-09-03 20:49 - 2014-09-03 20:49 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\src\rgloader\rgloader193.mswin.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00009216 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\etc.so
2014-09-03 20:50 - 2014-09-03 20:50 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\site_ruby\1.9.1\rgloader\rgloader193.mswin.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00126976 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\win32ole.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00087552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\dl.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00016384 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\fiddle.so
2014-09-03 20:49 - 2014-09-03 20:49 - 00127316 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\bin\libffi-6.dll
2014-09-03 20:50 - 2014-09-03 20:50 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16le.so
2014-09-03 20:50 - 2014-09-03 20:50 - 00013312 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\utf_16_32.so
2014-09-03 20:50 - 2014-09-03 20:50 - 00095744 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\single_byte.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr66BD.tmp\lib\ruby\gems\1.9.1\gems\win32-api-1.5.0-universal-mingw32\lib\win32\ruby19\win32\api.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00012800 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\encdb.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00009728 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\iso_8859_1.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00014848 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\transdb.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\src\rgloader\rgloader193.mswin.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00094208 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\site_ruby\1.9.1\rgloader\rgloader193.mswin.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00118784 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\socket.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00069120 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\zlib.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00083968 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\bin\zlib1.dll
2014-09-03 20:51 - 2014-09-03 20:51 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\stringio.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00275968 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\openssl.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00015360 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\digest.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00008192 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\fcntl.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00009216 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\etc.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00023552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\json\ext\parser.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16be.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_16le.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_32be.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00008704 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\utf_32le.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00036352 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\json\ext\generator.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00126976 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\win32ole.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00087552 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\dl.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00016384 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\fiddle.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00127316 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\bin\libffi-6.dll
2014-09-03 20:51 - 2014-09-03 20:51 - 00013312 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\utf_16_32.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00095744 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\1.9.1\i386-mingw32\enc\trans\single_byte.so
2014-09-03 20:51 - 2014-09-03 20:51 - 00026624 _____ () C:\Users\Darcy\AppData\Local\Temp\ocr642E.tmp\lib\ruby\gems\1.9.1\gems\win32-api-1.5.0-universal-mingw32\lib\win32\ruby19\win32\api.so
2013-02-24 23:56 - 2014-08-20 16:23 - 00815104 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\khost.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 01198592 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoFoundation.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00745472 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\CFLite.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00059904 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\zlib1.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 01234944 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\libxml2.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00200704 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiapp\1.2.0.RC6d\tiappmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00290816 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoUtil.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00511488 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoXML.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00180224 _____ () C:\Program Files\pia_manager\pia_tray\modules\tifilesystem\1.2.0.RC6d\tifilesystemmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00344064 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiui\1.2.0.RC6d\tiuimodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00368640 _____ () C:\Program Files\pia_manager\pia_tray\modules\tinetwork\1.2.0.RC6d\tinetworkmodule.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00642048 _____ () C:\Program Files\pia_manager\pia_tray\runtime\1.2.0.RC6d\PocoNet.dll
2013-02-24 23:56 - 2014-08-20 16:23 - 00217088 _____ () C:\Program Files\pia_manager\pia_tray\modules\tiprocess\1.2.0.RC6d\tiprocessmodule.dll
2014-07-23 14:07 - 2014-07-23 14:07 - 03800688 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-08-28 18:57 - 2014-08-28 18:57 - 00000000 _____ () C:\Windows\system32\nvwgf2um.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: !SASCORE => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: ehRecvr => 2
MSCONFIG\Services: ehSched => 3
MSCONFIG\Services: Fax => 3
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: LBTServ => 3
MSCONFIG\Services: NAUpdate => 2
MSCONFIG\Services: OpenVPNAccessClient => 2
MSCONFIG\Services: WinRM => 2
MSCONFIG\Services: WPCSvc => 3
MSCONFIG\Services: WSearch => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NETGEAR WNA3100 Smart Wizard.lnk => C:\Windows\pss\NETGEAR WNA3100 Smart Wizard.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^OpenVPN Connect.lnk => C:\Windows\pss\OpenVPN Connect.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Darcy^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech . Product Registration.lnk => C:\Windows\pss\Logitech . Product Registration.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Darcy^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech blank Product Registration.lnk => C:\Windows\pss\Logitech blank Product Registration.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: Advanced SystemCare 5 => "C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCTray.exe" /Manual
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ASUS AiChargerPlus Execute => C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
MSCONFIG\startupreg: ASUS ShellProcess Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: ConnectionCenter => "C:\Program Files (x86)\Citrix\ICA Client\concentr.exe" /startup
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: iCloudServices => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: JMB36X IDE Setup => C:\Windows\RaidTool\xInsIDE.exe
MSCONFIG\startupreg: Launch LCore => "C:\Program Files\Logitech Gaming Software\LCore.exe" /minimized
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: Logitech G35 => C:\Program Files (x86)\Logitech\G35\G35.exe
MSCONFIG\startupreg: MobileDocuments => C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
MSCONFIG\startupreg: PWRISOVM.EXE => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RtHDVBg_DTS => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORDTSUPTBT
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe -s
MSCONFIG\startupreg: Start WingMan Profiler => C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui
MSCONFIG\startupreg: Steam => "C:\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
MSCONFIG\startupreg: uTorrent => "C:\Users\Darcy\AppData\Roaming\uTorrent\uTorrent.exe"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/03/2014 08:54:00 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

Error: (09/03/2014 08:54:00 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

Error: (09/03/2014 08:49:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/03/2014 08:37:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: plugin-container.exe, version: 31.0.0.5310, time stamp: 0x53c75e91
Faulting module name: mozalloc.dll, version: 31.0.0.5310, time stamp: 0x53c72e91
Exception code: 0x80000003
Fault offset: 0x0000141b
Faulting process id: 0xfd8
Faulting application start time: 0xplugin-container.exe0
Faulting application path: plugin-container.exe1
Faulting module path: plugin-container.exe2
Report Id: plugin-container.exe3

Error: (09/02/2014 04:26:51 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="ia64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"1".
Dependent Assembly Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="ia64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.

Error: (09/02/2014 01:07:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: age.exe, version: 4.33.6.0, time stamp: 0x4d886941
Faulting module name: age.exe, version: 4.33.6.0, time stamp: 0x4d886941
Exception code: 0x40000015
Fault offset: 0x00166c2a
Faulting process id: 0x1388
Faulting application start time: 0xage.exe0
Faulting application path: age.exe1
Faulting module path: age.exe2
Report Id: age.exe3

Error: (09/02/2014 01:03:27 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

Error: (09/02/2014 01:03:27 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.


System errors:
=============
Error: (09/03/2014 08:50:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The LiveUpdate service terminated unexpectedly.  It has done this 1 time(s).

Error: (09/03/2014 08:49:22 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (09/02/2014 01:19:03 PM) (Source: nvlddmkm) (EventID: 14) (User: )
Description: \Device\Video5!051d(2528)


Microsoft Office Sessions:
=========================
Error: (07/20/2013 03:43:27 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 303 seconds with 180 seconds of active time.  This session ended with a crash.

Error: (12/18/2011 11:29:11 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3947 seconds with 3060 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-08-28 18:14:02.825
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 17:18:53.319
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 16:52:13.799
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 16:46:33.834
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-28 07:16:34.376
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-27 22:05:03.084
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-27 19:08:10.529
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-26 14:08:39.175
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-25 19:31:30.141
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-08-25 18:45:41.481
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\sxs.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 33%
Total physical RAM: 8159.14 MB
Available physical RAM: 5439.23 MB
Total Pagefile: 16316.46 MB
Available Pagefile: 13458.87 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:837.74 GB) (Free:288.22 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DVHFASL_V11) (CDROM) (Total:2.53 GB) (Free:0 GB) UDF
Drive e: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive j: (My Passport) (Fixed) (Total:931.48 GB) (Free:516.99 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7A2791D9)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=837.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=93.7 GB) - (Type=05)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 931.5 GB) (Disk ID: 9ED98C10)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================


  • 0

#8
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

Hello again Light Knight,

 

Please run a free online scan with the ESET Online Scanner

Vista / Win7 users: Right-click on the either the IE or FF icon in the Start Menu or Quick Launch Bar on the Taskbar and select Run as Administrator.

Note: This scan works with Internet Explorer or Mozilla FireFox.

If using Mozilla Firefox you may need to download esetsmartinstaller_enu.exe when prompted then double click on it to install.

Disable your security programs.

  • Click the blue Run ESET Online Scanner box
  • Tick the box next to YES, I accept the Terms of Use
     then click on: Start
  • You may see a panel towards the top of the screen telling you the website wants to install an addon... click and allow/install to install. If your firewall asks whether you want to allow installation, say yes. If asked, click yes to allow the program to run on your computer.
  • Check "Enable detection of potentially unwanted applications"
  • Click on Start and say yes to allow the program to proceed.
  • The virus signature database will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed the Online Scan will begin automatically. The scan may take several hours.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • When completed click "List of found threats" and click again on Copy to clipboard. Open notepad and past in the clipboard list. Save it as ESET log somewhere that you can find .
  • After that click the button "Back"
  • Select and check Uninstall application on close and Delete quarantined files.
  • Then click on: Finish
  • Copy and paste the ESET log back here and tell me how your machine is now.

 

 


  • 0

#9
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

C:\Users\Darcy\Downloads\asc-setup.exe    Win32/ELEX.AH potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\avitodvdfree.exe    a variant of Win32/Complitly.A potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\BestVideoDownloader.exe    a variant of Win32/KBM.A potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cbsidlm-cbsi109-Advanced_SystemCare-BP-10407614.exe    a variant of Win32/CNETInstaller.B potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cnet2_avc-free_exe.exe    a variant of Win32/InstallCore.D potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cnet2_epubconverter-cnet_exe.exe    a variant of Win32/InstallCore.D potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cnet_free-fire-screensaver-cnet_exe.exe    a variant of Win32/InstallCore.D potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cnet_OnlineArmorSetup_exe.exe    a variant of Win32/InstallCore.D potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\cnet_spywareblastersetup44_exe.exe    a variant of Win32/InstallCore.D potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\HC2Setup.exe    Win32/Somoto.F potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\lmms-0.4.12-win64.exe    Win32/Toolbar.Babylon potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\sd-setup.exe    Win32/ELEX.AH potentially unwanted application    deleted - quarantined
C:\Users\Darcy\Downloads\The sims 3 complete\0h open and read first for The correct install order of game\optional install's\2-Zip-Archiving programs\fyzip-setup.exe    Win32/DownloadAdmin.A.Gen potentially unwanted application    deleted - quarantined
 


  • 0

#10
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

How is your machine now? No problems resurfaced?


  • 0

#11
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

Sorry, didn't see that last question.

 

No, it's working great now, thanks, emeraldnzl!


  • 0

#12
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

Good news. :thumbsup:

I think you are good to go.

We have a couple of last steps to perform and then you're all set. :)

Please go here to download OTC.

Run this program to remove the tools we have been using.

You may be asked to reboot the machine to finish the Cleanup process choose Yes.

To remove AdwCleaner double click on adwcleaner.exe to run the tool.
Click on Uninstall, then confirm with yes to remove AdwCleaner from your computer.

Any remaining tools may be deleted.

Next, we need to clean your restore points and set a new one:

Open System by clicking the Start button, right-clicking Computer, and then clicking Properties.
 

  • In the left pane, click System protection. Administrator permission required If you're prompted for an administrator password or confirmation, type the password or provide confirmation.
  • Under Protection Settings, click the radio button Configure.
  • Under Disk Space Usage, click the radio button Delete.
  • Click Continue, and then click OK.

-------------------------------------------------------------------------------------------------------------------

A reminder:  Remember to (re-install if uninstalled during cleaning) update and turn back on any anti-malware programs you may have turned off during the cleaning process.
-------------------------------------------------------------------------------------------------------------------

Here are some things that I think are worth having a look at if you don't already know about them:

---------------------------------------------------------------------------------------------------------------------

It is good security practice to change your passwords to all your online accounts on a fairly regular basis, this is especially true after an infection. Refer to this Microsoft article Strong passwords: How to create and use them.

----------------------------------------------------------------------------------------------------------------------

Java warning

Java is a popular point of entry to your computer for malicous programs. The United States Department of Homeland Security recommends that computer users disable Java, see here. Unless you need it to run an important software the safest approach is to completely uninstall Java. Where you do require it, then the next safest option is to disable it in your browsers until you need it, then enable it.

How to disable Java in your web browser and How to unplug Java from the browser

If you do still need Java then regularly check that it is up to date. Older versions are the most vulnerable to malicious attack.
 

  • Download Java for Windows

    Reboot your computer.
    You also need to unininstall older versions of Java.

       
  • Click Start > Control Panel > Add or Remove Programs
       
  • Remove all Java updates except the latest one you have just installed.

--------------------------------------------------------------------------------------------------------------------

CryptoLocker Warning

There is a particularly nasty infection out there at the moment.

Go here for information about CryptoLocker Ransomeware

Download CryptoPrevent free for home use.

--------------------------------------------------------------------------------------------------------------------

To help protect your computer in the future:



If you do not already have automatic updates set then it is recommended that you do set Windows to check, download and install your updates automatically.

    * Click Start > Control Panel > System and Security > Windows Update
    * Under Windows Update click on Turn automatic updating on or off
    * Check items shown to ensure you receive updates automatically. Click OK.

Be aware of what emails you open and websites you visit.

Go here for some good advice about how to prevent infection.

A fun way to check your online safety literacy.

Quiz - getsafeonline

Have a safe and happy computing day!
 

 


  • 0

#13
Light Knight

Light Knight

    Member

  • Topic Starter
  • Member
  • PipPip
  • 99 posts

Thanks for all your help emeraldnzl!

I never had realized how many Java versions I had installed.


  • 0

#14
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts

I never had realized how many Java versions I had installed.


You are not alone. :lol:
 

Thanks for all your help emeraldnzl!


You are very welcome. :happy:

I will keep this topic open for a day or two in case any issues arise.


  • 0

#15
emeraldnzl

emeraldnzl

    GeekU Instructor

  • GeekU Moderator
  • 20,051 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP