Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Bad Image notification occurring after explorer fix

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 11th, 2013, 11:55 pm

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 10.7.2
Run by Greg at 22:23:27 on 2013-01-11
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.3070.1885 [GMT -5:00]
.
AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
============== Running Processes ================
.
D:\Program Files\AVAST Software\Avast\AvastSvc.exe
D:\WINDOWS\Explorer.EXE
D:\WINDOWS\system32\spoolsv.exe
D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
D:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
D:\WINDOWS\system32\RUNDLL32.EXE
D:\Program Files\GE\97769 Dual Scroll Optical Mouse\Amoumain.exe
D:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe
D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
D:\WINDOWS\RTHDCPL.EXE
D:\Program Files\AVAST Software\Avast\avastUI.exe
D:\Program Files\Bonjour\mDNSResponder.exe
D:\Program Files\Seagate\SeagateManager\Sync\FreeAgentService.exe
D:\Program Files\Western Digital\WD Apps\WDDriveAutoUnlock.exe
D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
D:\Program Files\Logitech\SetPointP\SetPoint.exe
D:\Program Files\Java\jre7\bin\jqs.exe
D:\Program Files\Western Digital\WD Quick View\WDDMStatus.exe
D:\Program Files\HP\HP Software Update\HPWuSchd2.exe
D:\Program Files\Common Files\Java\Java Update\jusched.exe
D:\Program Files\iTunes\iTunesHelper.exe
D:\Program Files\McAfee\SiteAdvisor\McSACore.exe
D:\WINDOWS\system32\ctfmon.exe
D:\Program Files\FileHippo.com\UpdateChecker.exe
D:\WINDOWS\system32\nvsvc32.exe
D:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
D:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
D:\Documents and Settings\Greg\Application Data\Dropbox\bin\Dropbox.exe
D:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
D:\Program Files\Scan2PC\Sc2PCSvc.exe
D:\Program Files\SpywareGuard\sgmain.exe
D:\Program Files\Viewpoint\Common\ViewpointService.exe
D:\Program Files\Western Digital\WD Drive Manager\WDDriveService.exe
D:\Program Files\Western Digital\WD SmartWare\WDRulesEngine.exe
D:\Program Files\SpywareGuard\sgbhp.exe
D:\Program Files\Western Digital\WD SmartWare\WDBackupEngine.exe
D:\WINDOWS\system32\rundll32.exe
D:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
D:\Program Files\iPod\bin\iPodService.exe
D:\WINDOWS\system32\wbem\wmiprvse.exe
D:\WINDOWS\System32\alg.exe
D:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
D:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
D:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
D:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
D:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
d:\PROGRA~1\mcafee\SITEAD~1\saui.exe
D:\Program Files\FirstClass\fcc32.exe
D:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
D:\WINDOWS\system32\rundll32.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
D:\WINDOWS\system32\wbem\wmiprvse.exe
D:\WINDOWS\System32\svchost.exe -k netsvcs
D:\WINDOWS\system32\svchost.exe -k NetworkService
D:\WINDOWS\system32\svchost.exe -k LocalService
D:\WINDOWS\system32\svchost.exe -k LocalService
D:\WINDOWS\system32\svchost.exe -k hpdevmgmt
D:\WINDOWS\system32\svchost.exe -k HPService
D:\WINDOWS\System32\svchost.exe -k HPZ12
D:\WINDOWS\System32\svchost.exe -k HPZ12
D:\WINDOWS\system32\svchost.exe -k imgsvc
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.savior.org/
uSearch Page = hxxp://www.google.com
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
uURLSearchHooks: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - d:\program files\mcafee\siteadvisor\McIEPlg.dll
mWinlogon: Userinit = d:\windows\system32\userinit.exe
BHO: HP Print Enhancer: {0347C33E-8762-4905-BF09-768834316C61} - d:\program files\hp\digital imaging\smart web printing\hpswp_printenhancer.dll
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - d:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: SpywareGuardDLBLOCK.CBrowserHelper: {4A368E80-174F-4872-96B5-0B27DDD11DB2} - d:\program files\spywareguard\dlprotect.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - d:\program files\java\jre7\bin\ssv.dll
BHO: {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - <orphaned>
BHO: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - d:\program files\avast software\avast\aswWebRepIE.dll
BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - d:\program files\mcafee\siteadvisor\McIEPlg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - d:\program files\java\jre7\bin\jp2ssv.dll
BHO: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - d:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - d:\program files\mcafee\siteadvisor\McIEPlg.dll
TB: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - d:\program files\avast software\avast\aswWebRepIE.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - d:\program files\hp\digital imaging\smart web printing\hpswp_bho.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - d:\program files\hp\digital imaging\smart web printing\hpswp_bho.dll
uRun: [ctfmon.exe] d:\windows\system32\ctfmon.exe
uRun: [FileHippo.com] "d:\program files\filehippo.com\UpdateChecker.exe" /background
uRun: [Google Update] "d:\documents and settings\greg\local settings\application data\google\update\GoogleUpdate.exe" /c
mRun: [NvCplDaemon] RUNDLL32.EXE d:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [NvMediaCenter] RUNDLL32.EXE d:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [WheelMouse] Amoumain.exe
mRun: [QlbCtrl.exe] d:\program files\hewlett-packard\hp quick launch buttons\QlbCtrl.exe /Start
mRun: [Alcmtr] ALCMTR.EXE
mRun: [ArcSoft Connection Service] d:\program files\common files\arcsoft\connection service\bin\ACDaemon.exe
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [avast] "d:\program files\avast software\avast\avastUI.exe" /nogui
mRun: [QuickTime Task] "d:\program files\quicktime\QTTask.exe" -atboottime
mRun: [APSDaemon] "d:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [WD Drive Unlocker] d:\program files\western digital\wd apps\WDDriveAutoUnlock.exe
mRun: [EvtMgr6] d:\program files\logitech\setpointp\SetPoint.exe /launchGaming
mRun: [WD Quick View] d:\program files\western digital\wd quick view\WDDMStatus.exe
mRun: [HP Software Update] d:\program files\hp\hp software update\HPWuSchd2.exe
mRun: [SunJavaUpdateSched] "d:\program files\common files\java\java update\jusched.exe"
mRun: [iTunesHelper] "d:\program files\itunes\iTunesHelper.exe"
mRun: [KernelFaultCheck] d:\windows\system32\dumprep 0 -k
mRun: [Adobe ARM] "d:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
StartupFolder: d:\docume~1\greg\startm~1\programs\startup\dropbox.lnk - d:\documents and settings\greg\application data\dropbox\bin\Dropbox.exe
StartupFolder: d:\docume~1\greg\startm~1\programs\startup\erunta~1.lnk - d:\program files\erunt\AUTOBACK.EXE
StartupFolder: d:\docume~1\greg\startm~1\programs\startup\spywar~1.lnk - d:\program files\spywareguard\sgmain.exe
StartupFolder: d:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - d:\program files\hp\digital imaging\bin\hpqtra08.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:323
uPolicies-Explorer: NoDriveAutoRun = dword:67108863
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDrives = dword:0
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
IE: E&xport to Microsoft Excel - d:\progra~1\micros~3\office11\EXCEL.EXE/3000
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - d:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - d:\program files\messenger\msmsgs.exe
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
.
INFO: HKLM has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupda ... 1443085265
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
TCP: Interfaces\{DA615D18-4C4E-442A-B164-2B17C4027311} : NameServer = 192.168.1.1,71.252.0.12
TCP: Interfaces\{DA615D18-4C4E-442A-B164-2B17C4027311} : DHCPNameServer = 192.168.1.1
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - d:\program files\mcafee\siteadvisor\McIEPlg.dll
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - d:\program files\mcafee\siteadvisor\McIEPlg.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - d:\program files\common files\skype\Skype4COM.dll
Notify: LBTWlgn - d:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
AppInit_DLLs=
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - d:\windows\system32\WPDShServiceObj.dll
SEH: SpywareGuard.Handler - {81559C35-8464-49F7-BB0E-07A383BEF910} - d:\program files\spywareguard\spywareguard.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - d:\documents and settings\greg\application data\mozilla\firefox\profiles\nsnyien6.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=green ... =937811&p=
FF - component: d:\program files\mcafee\siteadvisor\components\McFFPlg.dll
FF - plugin: d:\documents and settings\greg\application data\facebook\npfbplugin_1_0_3.dll
FF - plugin: d:\documents and settings\greg\application data\mozilla\plugins\npgoogletalk.dll
FF - plugin: d:\documents and settings\greg\application data\mozilla\plugins\npgtpo3dautoplugin.dll
FF - plugin: d:\documents and settings\greg\local settings\application data\google\update\1.3.21.123\npGoogleUpdate3.dll
FF - plugin: d:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: d:\program files\java\jre7\bin\plugin2\npjp2.dll
FF - plugin: d:\program files\mcafee\siteadvisor\NPMcFFPlg32.dll
FF - plugin: d:\program files\microsoft silverlight\4.1.10329.0\npctrlui.dll
FF - plugin: d:\program files\mozilla firefox\plugins\npSfAppM.dll
FF - plugin: d:\program files\mozilla firefox\plugins\npViewpoint.dll
FF - plugin: d:\program files\viewpoint\viewpoint media player\npViewpoint.dll
FF - plugin: d:\windows\system32\macromed\flash\NPSWF32_11_4_402_287.dll
FF - plugin: d:\windows\system32\npDeployJava1.dll
FF - plugin: d:\windows\system32\npptools.dll
FF - ExtSQL: !HIDDEN! 2009-09-02 00:24; {20a82645-c095-46ed-80e3-08825760534b}; d:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - ExtSQL: !HIDDEN! 2012-09-18 19:47; smartwebprinting@hp.com; d:\program files\hp\digital imaging\smart web printing\MozillaAddOn3
.
---- FIREFOX POLICIES ----
user_pref('network.proxy.ftp', ''); user_pref('network.proxy.ftp_port', 80); user_pref('network.proxy.gopher', ''); user_pref('network.proxy.gopher_port', 80); user_pref('network.proxy.http', ''); user_pref('network.proxy.http_port', 80); user_pref('network.proxy.socks', ''); user_pref('network.proxy.socks_port', 80); user_pref('network.proxy.ssl', ''); user_pref('network.proxy.ssl_port', 80); FF - user.js: network.protocol-handler.warn-external.dnupdate - false);user_pref(network.protocol-handler.warn-external.dnupdate, false
============= SERVICES / DRIVERS ===============
.
R1 aswSnx;aswSnx;d:\windows\system32\drivers\aswSnx.sys [2011-4-20 738504]
R1 aswSP;aswSP;d:\windows\system32\drivers\aswSP.sys [2011-4-20 361032]
R2 aswFsBlk;aswFsBlk;d:\windows\system32\drivers\aswFsBlk.sys [2011-4-20 21256]
R2 avast! Antivirus;avast! Antivirus;d:\program files\avast software\avast\AvastSvc.exe [2011-4-20 44808]
R2 FreeAgentGoNext Service;Seagate Service;d:\program files\seagate\seagatemanager\sync\FreeAgentService.exe [2009-5-1 181544]
R2 LBeepKE;Logitech Beep Suppression Driver;d:\windows\system32\drivers\LBeepKE.sys [2012-8-19 12184]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;d:\program files\mcafee\siteadvisor\McSACore.exe [2009-10-1 95232]
R2 regi;regi;d:\windows\system32\drivers\regi.sys [2007-4-17 11032]
R2 Scan2PC;Scan2PC;d:\program files\scan2pc\Sc2PCSvc.exe [2012-7-14 69632]
R2 Viewpoint Manager Service;Viewpoint Manager Service;d:\program files\viewpoint\common\ViewpointService.exe [2008-6-14 24652]
R2 WDBackup;WD Backup;d:\program files\western digital\wd smartware\WDBackupEngine.exe [2012-6-14 1151424]
R2 WDDriveService;WD Drive Manager;d:\program files\western digital\wd drive manager\WDDriveService.exe [2012-6-14 248248]
R2 WDRulesService;WD Rules;d:\program files\western digital\wd smartware\WDRulesEngine.exe [2012-6-14 1177536]
R3 Com4QLBEx;Com4QLBEx;d:\program files\hewlett-packard\hp quick launch buttons\Com4QLBEx.exe [2009-11-16 193840]
R3 LEqdUsb;Logitech SetPoint Unifying KMDF USB Filter;d:\windows\system32\drivers\LEqdUsb.sys [2011-9-2 42648]
R3 LHidEqd;Logitech SetPoint Unifying KMDF HID Filter;d:\windows\system32\drivers\LHidEqd.sys [2011-9-2 12184]
R3 MBAMSwissArmy;MBAMSwissArmy;d:\windows\system32\drivers\mbamswissarmy.sys [2009-9-30 38224]
S1 SBRE;SBRE;\??\d:\windows\system32\drivers\sbredrv.sys --> d:\windows\system32\drivers\SBREdrv.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;d:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 SkypeUpdate;Skype Updater;d:\program files\skype\updater\Updater.exe [2012-6-7 160944]
S3 epmntdrv;epmntdrv;d:\windows\system32\epmntdrv.sys [2009-9-1 8704]
S3 EuGdiDrv;EuGdiDrv;d:\windows\system32\EuGdiDrv.sys [2009-9-1 3072]
S3 motccgp;Motorola USB Composite Device Driver;d:\windows\system32\drivers\motccgp.sys [2009-2-24 18688]
S3 motccgpfl;MotCcgpFlService;d:\windows\system32\drivers\motccgpfl.sys [2009-2-24 8320]
S3 MotDev;Motorola Inc. USB Device;d:\windows\system32\drivers\motodrv.sys [2009-2-24 42112]
S3 motport;Motorola USB Diagnostic Port;d:\windows\system32\drivers\motport.sys [2009-2-24 23680]
S3 WDC_SAM;WD SCSI Pass Thru driver;d:\windows\system32\drivers\wdcsam.sys [2008-5-6 11520]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;d:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
.
==================== Find3M ====================
.
2013-01-09 02:13:33 74248 ----a-w- d:\windows\system32\FlashPlayerCPLApp.cpl
2013-01-09 02:13:33 697864 ----a-w- d:\windows\system32\FlashPlayerApp.exe
2012-12-16 12:23:59 290560 ----a-w- d:\windows\system32\atmfd.dll
2012-11-13 01:25:12 1866368 ----a-w- d:\windows\system32\win32k.sys
2012-11-06 02:01:39 1371648 ----a-w- d:\windows\system32\msxml6.dll
2012-11-02 02:02:42 375296 ----a-w- d:\windows\system32\dpnet.dll
2012-11-01 12:17:54 916992 ----a-w- d:\windows\system32\wininet.dll
2012-11-01 12:17:54 43520 ----a-w- d:\windows\system32\licmgr10.dll
2012-11-01 12:17:54 1469440 ----a-w- d:\windows\system32\inetcpl.cpl
2012-11-01 00:35:34 385024 ----a-w- d:\windows\system32\html.iec
2012-10-30 23:51:58 738504 ----a-w- d:\windows\system32\drivers\aswSnx.sys
2012-10-30 23:51:07 41224 ----a-w- d:\windows\avastSS.scr
.
============= FINISH: 22:25:57.60 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 6/6/2008 9:28:29 PM
System Uptime: 1/11/2013 5:55:41 PM (5 hours ago)
.
Motherboard: Quanta | | 30D2
Processor: Intel(R) Core(TM)2 Duo CPU T5550 @ 1.83GHz | U2E1 | 1828/667mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 147 GiB total, 39.53 GiB free.
D: is FIXED (NTFS) - 139 GiB total, 34.514 GiB free.
E: is FIXED (NTFS) - 12 GiB total, 2.025 GiB free.
F: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID:
Description: Modem Device on High Definition Audio Bus
Device ID: HDAUDIO\FUNC_02&VEN_1057&DEV_3055&SUBSYS_10573055&REV_1007\4&E8B2878&1&0101
Manufacturer:
Name: Modem Device on High Definition Audio Bus
PNP Device ID: HDAUDIO\FUNC_02&VEN_1057&DEV_3055&SUBSYS_10573055&REV_1007\4&E8B2878&1&0101
Service:
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: 1394 Net Adapter
Device ID: V1394\NIC1394\24BFE000241B00
Manufacturer: Microsoft
Name: 1394 Net Adapter
PNP Device ID: V1394\NIC1394\24BFE000241B00
Service: NIC1394
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description: Base System Device
Device ID: PCI\VEN_1180&DEV_0843&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4AF0
Manufacturer:
Name: Base System Device
PNP Device ID: PCI\VEN_1180&DEV_0843&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4AF0
Service:
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description: Base System Device
Device ID: PCI\VEN_1180&DEV_0592&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4BF0
Manufacturer:
Name: Base System Device
PNP Device ID: PCI\VEN_1180&DEV_0592&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4BF0
Service:
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description: Base System Device
Device ID: PCI\VEN_1180&DEV_0852&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4CF0
Manufacturer:
Name: Base System Device
PNP Device ID: PCI\VEN_1180&DEV_0852&SUBSYS_30CC103C&REV_12\4&3B3A03B5&0&4CF0
Service:
.
Class GUID: {4D36E971-E325-11CE-BFC1-08002BE10318}
Description: Officejet 4620 series
Device ID: ROOT\MULTIFUNCTION\0000
Manufacturer: HP
Name: Officejet 4620 series
PNP Device ID: ROOT\MULTIFUNCTION\0000
Service:
.
Class GUID: {4D36E971-E325-11CE-BFC1-08002BE10318}
Description: Officejet 4500 G510n-z
Device ID: ROOT\MULTIFUNCTION\0001
Manufacturer: HP
Name: Officejet 4500 G510n-z
PNP Device ID: ROOT\MULTIFUNCTION\0001
Service:
.
==== System Restore Points ===================
.
RP629: 10/13/2012 9:29:21 PM - System Checkpoint
RP630: 10/15/2012 5:38:23 PM - System Checkpoint
RP631: 10/17/2012 8:04:33 PM - System Checkpoint
RP632: 10/18/2012 11:30:23 PM - System Checkpoint
RP633: 10/20/2012 9:23:32 PM - System Checkpoint
RP634: 10/29/2012 12:08:56 PM - System Checkpoint
RP635: 10/30/2012 4:34:30 PM - System Checkpoint
RP636: 10/31/2012 5:43:20 PM - System Checkpoint
RP637: 11/4/2012 9:28:53 AM - System Checkpoint
RP638: 11/6/2012 10:01:43 AM - System Checkpoint
RP639: 11/8/2012 7:22:43 PM - System Checkpoint
RP640: 11/9/2012 11:03:34 PM - Installed iTunes
RP641: 11/11/2012 3:56:54 PM - System Checkpoint
RP642: 11/12/2012 7:01:17 PM - System Checkpoint
RP643: 11/13/2012 11:50:35 PM - System Checkpoint
RP644: 11/14/2012 11:23:45 PM - Software Distribution Service 3.0
RP645: 11/18/2012 2:53:32 PM - System Checkpoint
RP646: 11/19/2012 5:52:24 PM - System Checkpoint
RP647: 11/20/2012 9:47:35 PM - System Checkpoint
RP648: 11/21/2012 10:43:11 PM - System Checkpoint
RP649: 11/23/2012 12:20:27 PM - System Checkpoint
RP650: 12/1/2012 11:56:30 AM - System Checkpoint
RP651: 12/2/2012 3:52:09 PM - System Checkpoint
RP652: 12/3/2012 7:02:02 PM - Removed Scan
RP653: 12/3/2012 7:03:07 PM - Removed Destinations
RP654: 12/3/2012 7:04:03 PM - Installed Scan
RP655: 12/3/2012 7:04:22 PM - Installed Destinations
RP656: 12/5/2012 1:41:12 PM - System Checkpoint
RP657: 12/6/2012 7:28:17 PM - System Checkpoint
RP658: 12/7/2012 9:03:10 PM - System Checkpoint
RP659: 12/8/2012 9:04:42 PM - System Checkpoint
RP660: 12/10/2012 8:45:59 PM - System Checkpoint
RP661: 12/13/2012 9:15:32 PM - Software Distribution Service 3.0
RP662: 12/14/2012 9:55:03 PM - System Checkpoint
RP663: 12/15/2012 10:08:33 PM - System Checkpoint
RP664: 12/17/2012 8:00:36 PM - System Checkpoint
RP665: 12/18/2012 8:48:19 PM - System Checkpoint
RP666: 12/19/2012 11:03:25 PM - System Checkpoint
RP667: 12/20/2012 8:39:05 PM - Software Distribution Service 3.0
RP668: 12/21/2012 9:46:22 PM - System Checkpoint
RP669: 12/22/2012 11:21:19 PM - System Checkpoint
RP670: 12/24/2012 1:51:48 AM - System Checkpoint
RP671: 12/25/2012 9:29:14 AM - System Checkpoint
RP672: 12/26/2012 6:58:43 PM - System Checkpoint
RP673: 12/27/2012 8:02:07 PM - System Checkpoint
RP674: 1/1/2013 6:23:57 PM - System Checkpoint
RP675: 1/4/2013 12:26:52 PM - System Checkpoint
RP676: 1/4/2013 2:00:16 PM - Software Distribution Service 3.0
RP677: 1/5/2013 3:33:38 PM - System Checkpoint
RP678: 1/6/2013 4:37:02 PM - System Checkpoint
RP679: 1/7/2013 8:44:17 PM - System Checkpoint
RP680: 1/9/2013 5:35:26 PM - System Checkpoint
RP681: 1/9/2013 9:18:37 PM - Software Distribution Service 3.0
RP682: 1/10/2013 10:49:38 PM - System Checkpoint
.
==== Installed Programs ======================
.
32 Bit HP CIO Components Installer
4500_G510nz_Help
4500G510nz
4500G510nz_Software_Min
7-Zip 4.65
ACD/ Labs Local Setup
Acrobat.com
Action Replay Code Manager
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.4)
Adobe Shockwave Player 11.6
Age of Empires III
AIM 7
Amazon MP3 Downloader 1.0.10
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ArcSoft MediaImpression 2
Audacity 1.2.6
Avanquest update
avast! Free Antivirus
Bonjour
BufferChm
CCleaner
Comcast High-Speed Internet Install Wizard
Compatibility Pack for the 2007 Office system
Corel WinDVD 2010
Critical Update for Windows Media Player 11 (KB959772)
Defraggler
Destinations
DeviceDiscovery
DivX Plus DirectShow Filters
DocMgr
DocProc
Dropbox
EASEUS Partition Master 4.0 Home Edition
Empire Earth II
EndNote X1
eReg
ERUNT 1.1j
Express Zip File Compression Software
Facebook Plug-In
Fax
FileHippo.com Update Checker
Garmin City Navigator North America NT 2010.20
Garmin Communicator Plugin
Garmin USB Drivers
Garmin WebUpdater
GE 97769 Dual Scroll Optical Mouse
GIMP 2.6.7
Google Chrome
Google Talk Plugin
GPBaseService2
Hamachi 1.0.3.0
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB2756822)
Hotfix for Windows XP (KB2779562)
Hotfix for Windows XP (KB942288-v3)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
HP Customer Participation Program 13.0
HP Document Manager 2.0
HP Imaging Device Functions 13.0
HP Officejet 4500 G510n-z
HP Product Detection
HP Quick Launch Buttons 6.40 H2
HP Smart Web Printing 4.5
HP Solution Center 13.0
HP Update
HPProductAssistant
HPSSupply
ImgBurn
InqScribe 2.1
iPod Reset Utility
IrfanView (remove only)
ISI ResearchSoft - Export Helper
iTunes
Java 7 Update 7
Java Auto Updater
Java(TM) 6 Update 22
Java(TM) 6 Update 6
Java(TM) 6 Update 7
LAME v3.98.3 for Audacity
LessonView
Logitech SetPoint 6.32
Malwarebytes' Anti-Malware
MarketResearch
McAfee SiteAdvisor
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
Microsoft Office 2003 Web Components
Microsoft Office File Validation Add-In
Microsoft Office Professional Edition 2003
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Windows XP Video Decoder Checkup Utility
Microsoft Works 6-9 Converter
Molecular Weight Calculator
Motorola Phone Tools
Mozilla Firefox 17.0.1 (x86 en-US)
Mozilla Maintenance Service
Mozilla Thunderbird (2.0.0.21)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
MSXML 6 Service Pack 2 (KB954459)
Network
NVIDIA Drivers
OCR Software by I.R.I.S. 13.0
OpenOffice.org 3.3
Prism Video File Converter
QuickTime
REALTEK GbE & FE Ethernet PCI-E NIC Driver
REALTEK GbE & FE Ethernet PCI NIC Driver
Realtek High Definition Audio Driver
Recuva
SAMSUNG Mobile Composite Device Software
SAMSUNG Mobile Modem Driver Set
Samsung Mobile phone USB driver Software
SAMSUNG Mobile USB Modem 1.0 Software
Scan
Scan2PC
Seagate Manager Installer
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB2497640)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2530548)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2647516)
Security Update for Windows Internet Explorer 8 (KB2675157)
Security Update for Windows Internet Explorer 8 (KB2699988)
Security Update for Windows Internet Explorer 8 (KB2722913)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2761465)
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB972260)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2653956)
Security Update for Windows XP (KB2655992)
Security Update for Windows XP (KB2659262)
Security Update for Windows XP (KB2660465)
Security Update for Windows XP (KB2661637)
Security Update for Windows XP (KB2676562)
Security Update for Windows XP (KB2685939)
Security Update for Windows XP (KB2686509)
Security Update for Windows XP (KB2691442)
Security Update for Windows XP (KB2695962)
Security Update for Windows XP (KB2698365)
Security Update for Windows XP (KB2705219)
Security Update for Windows XP (KB2707511)
Security Update for Windows XP (KB2709162)
Security Update for Windows XP (KB2712808)
Security Update for Windows XP (KB2718523)
Security Update for Windows XP (KB2719985)
Security Update for Windows XP (KB2723135)
Security Update for Windows XP (KB2724197)
Security Update for Windows XP (KB2727528)
Security Update for Windows XP (KB2731847)
Security Update for Windows XP (KB2753842-v2)
Security Update for Windows XP (KB2753842)
Security Update for Windows XP (KB2757638)
Security Update for Windows XP (KB2758857)
Security Update for Windows XP (KB2761226)
Security Update for Windows XP (KB2770660)
Security Update for Windows XP (KB2779030)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950759)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953838)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956390)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958215)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960714)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB963027)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Shop for HP Supplies
Skype™ 5.10
SmartWebPrinting
SolutionCenter
SpywareBlaster 4.4
SpywareGuard v2.2
Status
swMSM
System Requirements Lab
TeacherEXPRESS: Prentice Hall Conceptual Physics
Toolbox
TrayApp
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB968220)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2607712)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB2661254-v2)
Update for Windows XP (KB2718704)
Update for Windows XP (KB2736233)
Update for Windows XP (KB2749655)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VC 9.0 Runtime
VideoPad Video Editor
Viewpoint Media Player
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 2.0.1
WD Drive Utilities
WD Security
WD SmartWare
WebFldrs XP
WebReg
Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0)
Windows Driver Package - MobileTop (sshpmdm) Modem (02/23/2007 2.5.0.0)
Windows Driver Package - MobileTop (sshpusb) USB (02/23/2007 2.5.0.0)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
YTD Video Downloader 3.9.2
.
==== Event Viewer Messages From Past Week ========
.
1/7/2013 6:31:03 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
1/4/2013 5:21:29 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: SBRE
1/4/2013 11:22:29 PM, error: Service Control Manager [7024] - The Messenger service terminated with service-specific error 2270 (0x8DE).
1/11/2013 5:47:06 PM, error: W32Time [17] - Time Provider NtpClient: An error occurred during DNS lookup of the manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup again in 15 minutes. The error was: A socket operation was attempted to an unreachable host. (0x80072751)
1/10/2013 8:34:31 PM, error: Service Control Manager [7023] - The Windows Image Acquisition (WIA) service terminated with the following error: The specified procedure could not be found.
1/10/2013 10:06:09 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Aavmker4 AFD aswRdr aswSnx aswSP aswTdi Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss SBRE StarOpen Tcpip
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The Messenger service depends on the NetBIOS Interface service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The Bonjour Service service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:06:09 PM, error: Service Control Manager [7001] - The Apple Mobile Device service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
1/10/2013 10:05:09 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
.
==== End Of File ===========================

Evening folks - I've ran into an issue with a Bad Image notification popping up after I boot up my computer/take it out of hibernate mode: "The application or DLL D:\WINDOWS\system32\hpzipr12.dll is not a valid Windows image. Please check this against your installation diskette." (title in box is "hpqSTE08.exe - Bad Image")

This occurred late last night after I had an issue with explorer.exe not loading after I booted up my computer earlier yesterday (the night before, I think system updates were installing) and I attempted steps 5-10 on http://www.ehow.com/how_6891975_windows ... rt_up.html, since I didn't have the time to run full scans in safe mode :(

After running sfc and having my XP installation disk in (running SP3) to fix whatever corrupted stuff was there, explorer started loading upon restart, but the bad image notifications started popping up. Another one I saw earlier today was for another random dll or two (one being ArcBmh.dll) but the vast majority of them is for the hpzipr12.dll - every time I try to close the notification, it just keeps coming back. A quick scan with MalwareBytes didn't show anything, and the full scan isn't finished yet.

Any help would be greatly appreciated. Many thanks!
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm
Advertisement
Register to Remove

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 13th, 2013, 12:39 pm

Hello OceanBlue1213, and welcome to the forum.

My name is nunped and I'll be helping you with any malware problems. I'm an Undergraduate trainee here, and as such my posts to you have to first be checked by a Teacher, because of this my replies to your posts may be slightly delayed. Please be patient and I'm sure we'll be able to resolve your problems.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.

Here are some guidelines for the cleaning process to run as easy as possible.

  1. Please read this topic: ALL USERS OF THIS FORUM MUST READ THIS FIRST where the conditions for receiving help here are explained.
  2. The instructions being given are for YOUR computer and system only! Using these instructions on a different computer can cause damage to that computer and possibly render it inoperable!
  3. You must have Administrator rights permissions for this computer.
  4. DO NOT run any other fix or removal tools unless instructed to do so!
  5. DO NOT install any other software (or hardware) during the cleaning process. This adds more items to be researched.
  6. Only post your problem at one help site. Applying fixes from multiple help sites can cause problems.
  7. Only reply to this thread. Do not start another thread.
  8. The absence of symptoms does not imply the absence of malware. Please continue responding until I give you the "All Clean".
  9. No Reply Within 3 Days will result in your topic being closed!


Read through these instructions with your full attention.
Please ask first if you have any doubts.

I am currently reviewing your logs and will return, as soon as possible, with additional instructions.
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 13th, 2013, 1:58 pm

Thanks nunped. I'll have my D drive backed up ASAP. I have no files/programs on the C drive (Vista partition) that I'll miss should things go awry, and the files on my E drive (HP recovery partition) I also have on CD-rom.

Thanks again for your help. I hope this is a positive and beneficial learning experience for the both of us!

-OceanBlue1213
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 14th, 2013, 10:54 am

Hi OceanBlue1213,

Step 1
Please download MGA Diagnostic Tool and save it to your Desktop.

  • Double click on MGADiag.exe to run it.
  • Click Continue.
  • The program will run. It takes a while to finish the diagnosis, please be patient.
  • Once done, click on Copy.
  • Open Notepad and paste the contents in the window.
  • Save this file and copy/paste it in your next reply.

Step 2
Please download OTL by Old Timer and save it to your Desktop.

  • Double click on OTL.exe to run it.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When done, two Notepad files will open.
    • OTL.txt <-- Will be opened
    • Extras.txt <-- Will be minimized
  • Please post the contents of these 2 Notepad files in your next reply.
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 14th, 2013, 8:29 pm

Hi nunped,

The MGA tool ran rather quickly...

Diagnostic Report (1.9.0027.0):
-----------------------------------------
Windows Validation Data-->
Validation Status: Genuine
Validation Code: 0
Cached Validation Code: N/A
Windows Product Key: *****-*****-MHJBQ-RJGD4-G6Q3Y
Windows Product Key Hash: aiMMrdMBUXqpEBIpz05yiYUbr9s=
Windows Product ID: 76477-OEM-2143112-30656
Windows Product ID Type: 3
Windows License Type: OEM System Builder
Windows OS version: 5.1.2600.2.00010300.3.0.hom
ID: {15C97D30-5A78-41A2-812C-C06CC98D16D7}(3)
Is Admin: Yes
TestCab: 0x0
LegitcheckControl ActiveX: Registered, 1.7.69.2
Signed By: Microsoft
Product Name: N/A
Architecture: N/A
Build lab: N/A
TTS Error: N/A
Validation Diagnostic: 025D1FF3-230-1
Resolution Status: N/A

Vista WgaER Data-->
ThreatID(s): N/A
Version: N/A

Windows XP Notifications Data-->
Cached Result: N/A, hr = 0x80070002
File Exists: No
Version: N/A, hr = 0x80070002
WgaTray.exe Signed By: N/A, hr = 0x80070002
WgaLogon.dll Signed By: N/A, hr = 0x80070002

OGA Notifications Data-->
Cached Result: N/A, hr = 0x80070002
Version: N/A, hr = 0x80070002
OGAExec.exe Signed By: N/A, hr = 0x80070002
OGAAddin.dll Signed By: N/A, hr = 0x80070002

OGA Data-->
Office Status: 114 Blocked VLK 2
Microsoft Office Professional Edition 2003 - 114 Blocked VLK 2
OGA Version: N/A, 0x80070002
Signed By: N/A, hr = 0x80070002
Office Diagnostics: 77F760FE-153-80070002_7E90FEE8-175-80070002_025D1FF3-230-1

Browser Data-->
Proxy settings: N/A
User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Win32)
Default Browser: D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
Download signed ActiveX controls: Prompt
Download unsigned ActiveX controls: Prompt
Run ActiveX controls and plug-ins: Allowed
Initialize and script ActiveX controls not marked as safe: Disabled
Allow scripting of Internet Explorer Webbrowser control: Disabled
Active scripting: Allowed
Script ActiveX controls marked as safe for scripting: Allowed

File Scan Data-->

Other data-->
Office Details: <GenuineResults><MachineData><UGUID>{15C97D30-5A78-41A2-812C-C06CC98D16D7}</UGUID><Version>1.9.0027.0</Version><OS>5.1.2600.2.00010300.3.0.hom</OS><Architecture>x32</Architecture><PKey>*****-*****-*****-*****-G6Q3Y</PKey><PID>76477-OEM-2143112-30656</PID><PIDType>3</PIDType><SID>S-1-5-21-776561741-1060284298-839522115</SID><SYSTEM><Manufacturer>Hewlett-Packard</Manufacturer><Model>HP Pavilion dv6700 Notebook PC </Model></SYSTEM><BIOS><Manufacturer>Hewlett-Packard</Manufacturer><Version>F.53 </Version><SMBIOSVersion major="2" minor="4"/><Date>20080402000000.000000+000</Date></BIOS><HWID>F0EC32AF0184007B</HWID><UserLCID>0409</UserLCID><SystemLCID>0409</SystemLCID><TimeZone>Eastern Standard Time(GMT-05:00)</TimeZone><iJoin>0</iJoin><SBID><stat>3</stat><msppid></msppid><name></name><model></model></SBID><OEM/><GANotification/></MachineData><Software><Office><Result>114</Result><Products><Product GUID="{90110409-6000-11D3-8CFE-0150048383C9}"><LegitResult>114</LegitResult><Name>Microsoft Office Professional Edition 2003</Name><Ver>11</Ver><Val>59D1605114E3500</Val><Hash>vfZmaSmFPIYrLWTcZSZErUQg+Fo=</Hash><Pid>73931-640-0000106-57751</Pid><PidType>14</PidType></Product></Products><Applications><App Id="15" Version="11" Result="114"/><App Id="16" Version="11" Result="114"/><App Id="18" Version="11" Result="114"/><App Id="19" Version="11" Result="114"/><App Id="1A" Version="11" Result="114"/><App Id="1B" Version="11" Result="114"/><App Id="44" Version="11" Result="114"/></Applications></Office></Software></GenuineResults>

Licensing Data-->
N/A

Windows Activation Technologies-->
N/A

HWID Data-->
N/A

OEM Activation 1.0 Data-->
BIOS string matches: yes
Marker string from BIOS: 9984:Compaq Computer Corporation|152EB:Compaq Computer Corporation|152EB:Compaq Computer Corporation|9984:Hewlett-Packard Company|15307:Hewlett-Packard Company
Marker string from OEMBIOS.DAT: N/A, hr = 0x80004005

OEM Activation 2.0 Data-->
N/A

OTL took about 5-10 minutes.

OTL logfile created on: 1/14/2013 7:04:07 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = D:\Documents and Settings\Greg\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 1.69 Gb Available Physical Memory | 56.49% Memory free
4.84 Gb Paging File | 3.40 Gb Available in Paging File | 70.23% Paging File free
Paging file location(s): D:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = D: | %SystemRoot% = D:\WINDOWS | %ProgramFiles% = D:\Program Files
Drive C: | 147.36 Gb Total Space | 39.53 Gb Free Space | 26.83% Space Free | Partition Type: NTFS
Drive D: | 138.91 Gb Total Space | 34.06 Gb Free Space | 24.52% Space Free | Partition Type: NTFS
Drive E: | 11.83 Gb Total Space | 2.02 Gb Free Space | 17.12% Space Free | Partition Type: NTFS

Computer Name: GREGSLAPTOP | User Name: Greg | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/01/14 18:53:21 | 000,602,112 | ---- | M] (OldTimer Tools) -- D:\Documents and Settings\Greg\Desktop\OTL.exe
PRC - [2012/12/28 18:02:24 | 028,539,392 | ---- | M] (Dropbox, Inc.) -- D:\Documents and Settings\Greg\Application Data\Dropbox\bin\Dropbox.exe
PRC - [2012/12/06 12:04:24 | 000,656,576 | ---- | M] (McAfee, Inc.) -- d:\Program Files\McAfee\SiteAdvisor\saUI.exe
PRC - [2012/12/04 20:15:17 | 001,242,728 | ---- | M] (Google Inc.) -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe
PRC - [2012/12/04 10:54:14 | 000,095,232 | ---- | M] (McAfee, Inc.) -- D:\Program Files\McAfee\SiteAdvisor\McSACore.exe
PRC - [2012/10/30 18:50:59 | 004,297,136 | ---- | M] (AVAST Software) -- D:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2012/10/30 18:50:59 | 000,044,808 | ---- | M] (AVAST Software) -- D:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2012/10/26 12:17:52 | 000,079,384 | ---- | M] (Google) -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe
PRC - [2012/10/02 18:44:51 | 000,161,768 | ---- | M] (Oracle Corporation) -- D:\Program Files\Java\jre7\bin\jqs.exe
PRC - [2012/09/19 21:10:10 | 001,177,536 | R--- | M] (Western Digital ) -- D:\Program Files\Western Digital\WD SmartWare\WDRulesEngine.exe
PRC - [2012/09/19 21:10:06 | 001,157,056 | R--- | M] (Western Digital ) -- D:\Program Files\Western Digital\WD SmartWare\WDBackupEngine.exe
PRC - [2012/09/19 21:03:58 | 005,236,664 | R--- | M] (Western Digital Technologies, Inc.) -- D:\Program Files\Western Digital\WD Quick View\WDDMStatus.exe
PRC - [2012/09/19 21:02:48 | 000,248,248 | R--- | M] (Western Digital) -- D:\Program Files\Western Digital\WD Drive Manager\WDDriveService.exe
PRC - [2012/07/03 08:04:58 | 000,507,312 | ---- | M] (Sun Microsystems, Inc.) -- D:\Program Files\Common Files\Java\Java Update\jucheck.exe
PRC - [2011/12/16 12:21:10 | 001,687,968 | R--- | M] (Western Digital) -- D:\Program Files\Western Digital\WD Apps\WDDriveAutoUnlock.exe
PRC - [2011/10/07 04:40:42 | 001,387,288 | ---- | M] (Logitech, Inc.) -- D:\Program Files\Logitech\SetPointP\SetPoint.exe
PRC - [2011/09/27 14:05:24 | 000,149,784 | ---- | M] (Logitech, Inc.) -- D:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
PRC - [2011/08/29 16:54:02 | 000,139,264 | ---- | M] () -- D:\Program Files\GE\97769 Dual Scroll Optical Mouse\Amoumain.exe
PRC - [2011/04/15 12:16:06 | 012,149,168 | ---- | M] (Open Text Inc.) -- D:\Program Files\FirstClass\fcc32.exe
PRC - [2010/10/27 19:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010/08/25 10:27:44 | 000,309,824 | ---- | M] (ArcSoft Inc.) -- D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
PRC - [2010/08/09 07:47:54 | 000,248,832 | ---- | M] (FileHippo.com) -- D:\Program Files\FileHippo.com\UpdateChecker.exe
PRC - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/07/28 07:43:14 | 000,069,632 | ---- | M] () -- D:\Program Files\Scan2PC\Sc2PCSvc.exe
PRC - [2009/05/01 13:35:54 | 000,181,544 | ---- | M] (Seagate Technology LLC) -- D:\Program Files\Seagate\SeagateManager\Sync\FreeAgentService.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- D:\WINDOWS\explorer.exe
PRC - [2007/07/24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) -- D:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
PRC - [2007/01/04 16:38:18 | 000,112,336 | ---- | M] (Viewpoint Corporation) -- D:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
PRC - [2007/01/04 16:38:08 | 000,024,652 | ---- | M] (Viewpoint Corporation) -- D:\Program Files\Viewpoint\Common\ViewpointService.exe
PRC - [2003/08/29 18:05:35 | 000,360,448 | ---- | M] () -- D:\Program Files\SpywareGuard\sgmain.exe
PRC - [2003/08/29 10:14:56 | 000,233,472 | ---- | M] () -- D:\Program Files\SpywareGuard\sgbhp.exe


========== Modules (No Company Name) ==========

MOD - [2013/01/14 14:44:27 | 002,043,392 | ---- | M] () -- D:\Program Files\AVAST Software\Avast\defs\13011402\algo.dll
MOD - [2013/01/14 10:22:34 | 002,043,392 | ---- | M] () -- D:\Program Files\AVAST Software\Avast\defs\13011401\algo.dll
MOD - [2013/01/13 02:49:06 | 002,043,392 | ---- | M] () -- D:\Program Files\AVAST Software\Avast\defs\13011300\algo.dll
MOD - [2013/01/10 20:44:11 | 000,786,944 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\578e2c661908dea0af10151bc199f347\System.EnterpriseServices.ni.dll
MOD - [2013/01/10 20:44:11 | 000,236,032 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.EnterpriseSe#\578e2c661908dea0af10151bc199f347\System.EnterpriseServices.Wrapper.dll
MOD - [2013/01/10 20:44:10 | 000,646,656 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Transactions\6e903ce8719e50acd783f8726b11249f\System.Transactions.ni.dll
MOD - [2013/01/10 20:43:55 | 000,011,776 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualC\82601b376b2b5bfcc25e15bb848914d1\Microsoft.VisualC.ni.dll
MOD - [2013/01/10 20:43:04 | 011,817,472 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web\33ff7d73f01be8329a95c6e03f1dd555\System.Web.ni.dll
MOD - [2013/01/10 20:41:43 | 001,712,128 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\c8aa45e46a5a90e65984b1a2591c0ca7\Microsoft.VisualBasic.ni.dll
MOD - [2013/01/10 20:41:23 | 000,971,264 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\96b7a0136e9e72e8f4eb0230c20766d2\System.Configuration.ni.dll
MOD - [2013/01/10 20:39:07 | 005,450,752 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\fe025743210c22bea2f009e1612c38bf\System.Xml.ni.dll
MOD - [2013/01/10 20:39:01 | 012,433,920 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\4c91371e83d124ecb39664613e7e0417\System.Windows.Forms.ni.dll
MOD - [2013/01/10 20:38:47 | 001,593,856 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\7782f356a838c403b4a8e9c80df5a577\System.Drawing.ni.dll
MOD - [2013/01/10 20:37:15 | 007,977,984 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\aeac298c43c77d8860db8e7634d9f2eb\System.ni.dll
MOD - [2013/01/10 20:36:51 | 011,492,352 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\eab2340ead8e1a84bdf1a87868659979\mscorlib.ni.dll
MOD - [2013/01/09 21:31:51 | 000,303,104 | ---- | M] () -- D:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
MOD - [2013/01/09 21:26:55 | 006,798,336 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Data\9a75548aa508a2645318308885b3eee0\System.Data.ni.dll
MOD - [2013/01/09 21:26:17 | 005,618,176 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xml\3d6d9da56c9f607615b55d6742d8427d\System.Xml.ni.dll
MOD - [2013/01/09 21:26:10 | 000,980,480 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Configuration\197761bb3230bf9d4f540305dcf6717c\System.Configuration.ni.dll
MOD - [2013/01/09 21:26:07 | 007,053,824 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Core\a0db56351a1589e44868456609b01737\System.Core.ni.dll
MOD - [2013/01/09 21:25:56 | 009,093,120 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System\c182d7a0bd88caf2cddccb7491a5fa6e\System.ni.dll
MOD - [2013/01/09 21:25:46 | 000,145,408 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Numerics\c300c8ca0910bbffb16a244b56be6d05\System.Numerics.ni.dll
MOD - [2013/01/09 21:25:43 | 014,412,800 | ---- | M] () -- D:\WINDOWS\assembly\NativeImages_v4.0.30319_32\mscorlib\3f95a6d480ed1ebe45cf27b770ba94ed\mscorlib.ni.dll
MOD - [2012/12/04 20:15:15 | 012,456,040 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\PepperFlash\pepflashplayer.dll
MOD - [2012/12/04 20:15:15 | 000,460,904 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\ppgooglenaclpluginchrome.dll
MOD - [2012/12/04 20:15:14 | 004,008,040 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\pdf.dll
MOD - [2012/12/04 20:14:29 | 000,587,880 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\libglesv2.dll
MOD - [2012/12/04 20:14:28 | 000,124,520 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\libegl.dll
MOD - [2012/12/04 20:14:21 | 000,157,304 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\avutil-51.dll
MOD - [2012/12/04 20:14:20 | 000,275,576 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\avformat-54.dll
MOD - [2012/12/04 20:14:19 | 002,168,952 | ---- | M] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\avcodec-54.dll
MOD - [2011/10/07 04:41:16 | 000,879,896 | ---- | M] () -- D:\Program Files\Logitech\SetPointP\Macros\MacroCore.dll
MOD - [2011/08/29 16:54:02 | 000,139,264 | ---- | M] () -- D:\Program Files\GE\97769 Dual Scroll Optical Mouse\Amoumain.exe
MOD - [2011/06/24 21:56:36 | 000,087,328 | ---- | M] () -- D:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 21:56:14 | 001,241,888 | ---- | M] () -- D:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2009/07/28 07:43:14 | 000,069,632 | ---- | M] () -- D:\Program Files\Scan2PC\Sc2PCSvc.exe
MOD - [2009/02/13 11:44:56 | 000,071,696 | ---- | M] () -- d:\Program Files\McAfee\SiteAdvisor\mcfrmwk.dll
MOD - [2009/02/13 11:44:52 | 000,207,376 | ---- | M] () -- d:\Program Files\McAfee\SiteAdvisor\cntscan.dll
MOD - [2009/02/13 11:44:52 | 000,117,264 | ---- | M] () -- d:\Program Files\McAfee\SiteAdvisor\apengine.dll
MOD - [2009/01/10 17:15:44 | 000,159,744 | ---- | M] () -- D:\WINDOWS\system32\mmfinfo.dll
MOD - [2009/01/10 17:14:06 | 000,023,552 | ---- | M] () -- D:\WINDOWS\system32\mkunicode.dll
MOD - [2008/04/13 19:11:59 | 000,014,336 | ---- | M] () -- D:\WINDOWS\system32\msdmo.dll
MOD - [2008/04/13 19:11:51 | 000,059,904 | ---- | M] () -- D:\WINDOWS\system32\devenum.dll
MOD - [2004/12/26 19:34:38 | 000,121,344 | ---- | M] () -- D:\Program Files\Program Files\WinRAR\RarExt.dll
MOD - [2003/08/29 18:05:35 | 000,360,448 | ---- | M] () -- D:\Program Files\SpywareGuard\sgmain.exe
MOD - [2003/08/29 10:14:56 | 000,233,472 | ---- | M] () -- D:\Program Files\SpywareGuard\sgbhp.exe
MOD - [2003/08/02 22:20:57 | 000,126,976 | R--- | M] () -- D:\Program Files\SpywareGuard\spywareguard.dll


========== Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
SRV - [2013/01/08 21:13:34 | 000,251,400 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- D:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/12/04 10:54:14 | 000,095,232 | ---- | M] (McAfee, Inc.) [Auto | Running] -- D:\Program Files\McAfee\SiteAdvisor\McSACore.exe -- (McAfee SiteAdvisor Service)
SRV - [2012/12/03 19:39:12 | 000,115,168 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- D:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/10/30 18:50:59 | 000,044,808 | ---- | M] (AVAST Software) [Auto | Running] -- D:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2012/10/02 18:44:51 | 000,161,768 | ---- | M] (Oracle Corporation) [Auto | Running] -- D:\Program Files\Java\jre7\bin\jqs.exe -- (JavaQuickStarterService)
SRV - [2012/09/19 21:10:10 | 001,177,536 | R--- | M] (Western Digital ) [Auto | Running] -- D:\Program Files\Western Digital\WD SmartWare\WDRulesEngine.exe -- (WDRulesService)
SRV - [2012/09/19 21:10:06 | 001,157,056 | R--- | M] (Western Digital ) [Auto | Running] -- D:\Program Files\Western Digital\WD SmartWare\WDBackupEngine.exe -- (WDBackup)
SRV - [2012/09/19 21:02:48 | 000,248,248 | R--- | M] (Western Digital) [Auto | Running] -- D:\Program Files\Western Digital\WD Drive Manager\WDDriveService.exe -- (WDDriveService)
SRV - [2012/06/07 18:12:14 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- D:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2011/09/27 14:03:28 | 000,295,192 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- D:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
SRV - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/07/28 07:43:14 | 000,069,632 | ---- | M] () [Auto | Running] -- D:\Program Files\Scan2PC\Sc2PCSvc.exe -- (Scan2PC)
SRV - [2009/05/01 13:35:54 | 000,181,544 | ---- | M] (Seagate Technology LLC) [Auto | Running] -- D:\Program Files\Seagate\SeagateManager\Sync\FreeAgentService.exe -- (FreeAgentGoNext Service)
SRV - [2007/07/24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) [Auto | Running] -- D:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2007/01/04 16:38:08 | 000,024,652 | ---- | M] (Viewpoint Corporation) [Auto | Running] -- D:\Program Files\Viewpoint\Common\ViewpointService.exe -- (Viewpoint Manager Service)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\UIUSYS.SYS -- (UIUSys)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\smserial.sys -- (smserial)
DRV - File not found [Kernel | System | Stopped] -- D:\WINDOWS\system32\drivers\SBREdrv.sys -- (SBRE)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | On_Demand | Unknown] -- D:\DOCUME~1\Greg\LOCALS~1\Temp\mbr.sys -- (mbr)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
DRV - File not found [Kernel | On_Demand | Stopped] -- D:\Program Files\MediaCoder\SysInfo.sys -- (CrystalSysInfo)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - [2012/10/30 18:51:58 | 000,738,504 | ---- | M] (AVAST Software) [File_System | System | Running] -- D:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2012/10/30 18:51:58 | 000,361,032 | ---- | M] (AVAST Software) [Kernel | System | Running] -- D:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2012/10/30 18:51:58 | 000,054,232 | ---- | M] (AVAST Software) [Kernel | System | Running] -- D:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2012/10/30 18:51:58 | 000,035,928 | ---- | M] (AVAST Software) [Kernel | System | Running] -- D:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2012/10/30 18:51:57 | 000,097,608 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- D:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2012/10/30 18:51:56 | 000,025,256 | ---- | M] (AVAST Software) [Kernel | System | Running] -- D:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2012/10/30 18:51:56 | 000,021,256 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- D:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/09/02 01:31:28 | 000,039,192 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\LMouFilt.Sys -- (LMouFilt)
DRV - [2011/09/02 01:31:20 | 000,041,240 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\LHidFilt.Sys -- (LHidFilt)
DRV - [2011/09/02 01:31:10 | 000,042,648 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\LEqdUsb.sys -- (LEqdUsb)
DRV - [2011/09/02 01:31:10 | 000,012,184 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\LHidEqd.sys -- (LHidEqd)
DRV - [2011/09/02 01:30:58 | 000,012,184 | ---- | M] (Logitech, Inc.) [Kernel | Auto | Running] -- D:\WINDOWS\system32\drivers\LBeepKE.sys -- (LBeepKE)
DRV - [2011/08/29 16:54:02 | 000,011,264 | ---- | M] ((Standard Mouse Types)) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\Amusbprt.sys -- (Amusbprt)
DRV - [2011/08/29 16:54:02 | 000,004,992 | ---- | M] ((Standard Mouse Types)) [Kernel | System | Running] -- D:\WINDOWS\system32\drivers\Amfilter.sys -- (Amfilter)
DRV - [2009/11/17 00:46:43 | 000,005,632 | ---- | M] () [File_System | System | Running] -- D:\WINDOWS\System32\drivers\StarOpen.sys -- (StarOpen)
DRV - [2009/04/22 13:28:08 | 000,008,704 | ---- | M] () [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\epmntdrv.sys -- (epmntdrv)
DRV - [2009/04/22 13:28:06 | 000,003,072 | ---- | M] () [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\EuGdiDrv.sys -- (EuGdiDrv)
DRV - [2009/03/17 16:24:24 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)
DRV - [2008/08/21 18:49:56 | 000,008,320 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\motccgpfl.sys -- (motccgpfl)
DRV - [2008/08/21 18:49:22 | 000,018,688 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\motccgp.sys -- (motccgp)
DRV - [2008/06/02 18:10:18 | 004,752,384 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService)
DRV - [2008/05/07 18:31:16 | 000,106,368 | R--- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2008/05/06 15:06:00 | 000,011,520 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\wdcsam.sys -- (WDC_SAM)
DRV - [2008/02/29 02:13:46 | 000,028,944 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\LUsbFilt.sys -- (LUsbFilt)
DRV - [2008/02/22 15:33:02 | 000,114,304 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\sscdmdm.sys -- (sscdmdm)
DRV - [2008/02/22 15:33:02 | 000,014,976 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\sscdmdfl.sys -- (sscdmdfl)
DRV - [2008/01/09 02:01:56 | 002,529,280 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\NETw4x32.sys -- (NETw4x32)
DRV - [2007/10/10 17:41:50 | 000,042,112 | ---- | M] (Motorola Inc) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\motodrv.sys -- (MotDev)
DRV - [2007/07/11 10:30:22 | 000,007,168 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\HpqRemHid.sys -- (HpqRemHid)
DRV - [2007/07/03 16:59:10 | 000,086,824 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\sscdserd.sys -- (sscdserd)
DRV - [2007/07/03 16:54:24 | 000,080,552 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\sscdbus.sys -- (sscdbus)
DRV - [2007/06/18 17:12:04 | 000,016,768 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\HpqKbFiltr.sys -- (HpqKbFiltr)
DRV - [2007/06/18 15:18:26 | 000,023,680 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\motport.sys -- (motport)
DRV - [2007/06/18 15:18:26 | 000,023,680 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\motmodem.sys -- (motmodem)
DRV - [2007/04/17 20:09:28 | 000,011,032 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- D:\WINDOWS\system32\drivers\regi.sys -- (regi)
DRV - [2007/01/18 14:28:02 | 000,005,275 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\CVirtA.sys -- (CVirtA)
DRV - [2006/11/10 14:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- D:\WINDOWS\system32\drivers\afc.sys -- (Afc)
DRV - [2001/05/07 05:56:02 | 000,019,805 | R--- | M] (Thesycon GmbH, Germany) [Kernel | On_Demand | Stopped] -- D:\WINDOWS\system32\drivers\usbio.sys -- (USBIO)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://www.live.com [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.savior.org/
IE - HKCU\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - d:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
IE - HKCU\..\SearchScopes,DefaultScope = {393AA27B-79F2-462D-BB8F-DE3960AC9B21}
IE - HKCU\..\SearchScopes\{0A9A0F53-0A2D-495B-8FD2-1C23B4857CBF}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&form=MS8TDF&pc=MS8TDF&src=IE-SearchBox
IE - HKCU\..\SearchScopes\{393AA27B-79F2-462D-BB8F-DE3960AC9B21}: "URL" = http://search.yahoo.com/search?fr=chr-g ... =937811&p={searchTerms}
IE - HKCU\..\SearchScopes\{A349DA8E-49D6-4393-9C2E-64EFCD3F62A9}: "URL" = http://search.avg.com/route/?d=4dae1ce4 ... =chrome&q={searchTerms}&lng={language}&iy=&ychte=us
IE - HKCU\..\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}: "URL" = http://search.yahoo.com/search?fr=mcafee&p={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Yahoo"
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=937811&ilc=12"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..extensions.enabledAddons: perspectives%40cmu.edu:4.3.3
FF - prefs.js..extensions.enabledAddons: %7B73a6fe31-595d-460b-a920-fcc0f8843232%7D:2.6.2
FF - prefs.js..extensions.enabledAddons: %7BD4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389%7D:0.9.10
FF - prefs.js..extensions.enabledAddons: %7BDDC359D1-844A-42a7-9AA1-88A850A938A8%7D:2.0.15
FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:7.0.1474
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:17.0.1
FF - prefs.js..extensions.enabledItems: {D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}:0.9.10
FF - prefs.js..extensions.enabledItems: {DDC359D1-844A-42a7-9AA1-88A850A938A8}:2.0.8
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3.1
FF - prefs.js..extensions.enabledItems: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.1.8
FF - prefs.js..extensions.enabledItems: perspectives@cmu.edu:4.2
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: linkylook@dniflima.about.tc:1.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: wrc@avast.com:7.0.1426
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}:6.0.29
FF - prefs.js..keyword.URL: "http://search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=937811&p="
FF - prefs.js..network.proxy.ftp_port: 80
FF - prefs.js..network.proxy.gopher: ""
FF - prefs.js..network.proxy.gopher_port: 80
FF - prefs.js..network.proxy.http_port: 80
FF - prefs.js..network.proxy.socks_port: 80
FF - prefs.js..network.proxy.ssl_port: 80

FF - user.js..network.protocol-handler.warn-external.dnupdate: falseuser_pref("network.protocol-handler.warn-external.dnupdate", false);

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: D:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_5_502_146.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: D:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: D:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: D:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@garmin.com/GpsControl: D:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: D:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: D:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/SAFFPlugin: D:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: d:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: D:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: D:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: D:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: D:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@adobe.com/FlashPlayer: D:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll File not found
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: D:\Documents and Settings\Greg\Application Data\Facebook\npfbplugin_1_0_3.dll ( )
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: D:\Documents and Settings\Greg\Application Data\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: D:\Documents and Settings\Greg\Application Data\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: D:\Program Files\McAfee\SiteAdvisor [2012/12/21 20:51:19 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\wrc@avast.com: D:\Program Files\AVAST Software\Avast\WebRep\FF [2012/11/15 10:38:02 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\smartwebprinting@hp.com: D:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/09/18 18:47:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Components: D:\Program Files\Mozilla Firefox\components [2012/12/03 19:39:14 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Plugins: D:\Program Files\Mozilla Firefox\plugins [2013/01/11 17:48:59 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 2.0.0.21\extensions\\Components: D:\Program Files\Mozilla Thunderbird\components [2011/08/03 17:31:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 2.0.0.21\extensions\\Plugins: D:\Program Files\Mozilla Thunderbird\plugins [2013/01/11 17:48:59 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: D:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/09/18 18:47:45 | 000,000,000 | ---D | M]

[2011/02/10 19:21:28 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Extensions
[2011/02/10 19:21:28 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Extensions\MediaCoder
[2012/12/03 19:39:25 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions
[2010/04/30 18:42:05 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2009/09/03 17:22:50 | 000,000,000 | ---D | M] (Phoenity Modern) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\{8181B740-5255-11D9-9FF6-0090995D2DCA}
[2011/11/06 19:31:21 | 000,000,000 | ---D | M] (Download Statusbar) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\{D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}
[2010/10/18 20:35:36 | 000,000,000 | ---D | M] (LinkyLook) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\linkylook@dniflima.about.tc
[2012/12/03 19:39:25 | 000,000,000 | ---D | M] (Perspectives) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\perspectives@cmu.edu
[2012/12/03 19:39:21 | 000,530,519 | ---- | M] () (No name found) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2012/10/02 18:19:32 | 000,698,867 | ---- | M] () (No name found) -- D:\Documents and Settings\Greg\Application Data\Mozilla\Firefox\Profiles\nsnyien6.default\extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi
[2012/08/02 23:39:06 | 000,000,000 | ---D | M] (No name found) -- D:\Program Files\Mozilla Firefox\extensions
[2012/11/15 10:38:02 | 000,000,000 | ---D | M] (avast! WebRep) -- D:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF
[2012/12/03 19:39:13 | 000,262,112 | ---- | M] (Mozilla Foundation) -- D:\Program Files\mozilla firefox\components\browsercomps.dll
[2007/05/16 09:30:04 | 000,036,864 | ---- | M] () -- D:\Program Files\mozilla firefox\plugins\npSfAppM.dll
[2007/04/16 12:07:12 | 000,180,293 | ---- | M] () -- D:\Program Files\mozilla firefox\plugins\npViewpoint.dll
[2012/12/03 19:39:09 | 000,002,465 | ---- | M] () -- D:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/12/03 19:39:09 | 000,002,058 | ---- | M] () -- D:\Program Files\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - homepage:
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}&sugkey={google:suggestAPIKeyParameter},
CHR - homepage:
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Disabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\23.0.1271.97\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = D:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_3_300_262.dll
CHR - plugin: McAfee SiteAdvisor (Enabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll
CHR - plugin: McAfee SiteAdvisor (Enabled) = D:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll
CHR - plugin: Google Talk Plugin (Enabled) = D:\Documents and Settings\Greg\Application Data\Mozilla\plugins\npgoogletalk.dll
CHR - plugin: Google Talk Plugin Video Accelerator (Enabled) = D:\Documents and Settings\Greg\Application Data\Mozilla\plugins\npgtpo3dautoplugin.dll
CHR - plugin: Adobe Acrobat (Enabled) = D:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.310.5 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U31 (Enabled) = D:\Program Files\Java\jre6\bin\plugin2\npjp2.dll
CHR - plugin: DivX Player Netscape Plugin (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npDivxPlayerPlugin.dll
CHR - plugin: Windows Genuine Advantage (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npLegitCheckPlugin.dll
CHR - plugin: Microsoft Office 2003 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\NPOFFICE.DLL
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7 (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: SciFinder Application Plugin for Mozilla (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npSfAppM.dll
CHR - plugin: MetaStream 3 Plugin (Enabled) = D:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = D:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = D:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = D:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: Facebook Plugin (Enabled) = D:\Documents and Settings\Greg\Application Data\Facebook\npfbplugin_1_0_3.dll
CHR - plugin: Google Update (Enabled) = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Garmin Communicator Plug-In (Enabled) = D:\Program Files\Garmin GPS Plugin\npGarmin.dll
CHR - plugin: VLC Web Plugin (Enabled) = D:\Program Files\VideoLAN\VLC\npvlc.dll
CHR - plugin: iTunes Application Detector (Enabled) = D:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Shockwave for Director (Enabled) = D:\WINDOWS\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Silverlight Plug-In (Enabled) = d:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = d:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: HP Product Detection Plugin = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aelbknmfcacjffmgnoaaonhgoghlmlkp\1.0.19.2_0\
CHR - Extension: Angry Birds = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\aknpkdffaafgjchaibgeefbgmgeghloj\1.5.0.7_0\
CHR - Extension: SiteAdvisor = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.60.126.1_0\
CHR - Extension: AdBlock = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.5.54_0\
CHR - Extension: AdBlock = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.5.55_0\
CHR - Extension: avast! WebRep = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\7.0.1474_0\

O1 HOSTS File: ([2013/01/02 13:33:45 | 000,630,568 | ---- | M]) - D:\WINDOWS\system32\drivers\etc\HOSTS
O1 - Hosts: ªïÞ²?åZ>'Œ¯
O1 - Hosts: åÇ>Hð  *?ï^?TUUUUÅ?
O2 - BHO: (SpywareGuardDLBLOCK.CBrowserHelper) - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - D:\Program Files\SpywareGuard\dlprotect.dll ()
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - D:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - D:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (McAfee SiteAdvisor BHO) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - d:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - D:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor Toolbar) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - d:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - D:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
O4 - HKLM..\Run: [Alcmtr] D:\WINDOWS\Alcmtr.exe (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [APSDaemon] D:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcSoft Connection Service] D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [avast] D:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [EvtMgr6] D:\Program Files\Logitech\SetPointP\SetPoint.exe (Logitech, Inc.)
O4 - HKLM..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k File not found
O4 - HKLM..\Run: [NvCplDaemon] D:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] D:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] D:\WINDOWS\System32\nwiz.exe ()
O4 - HKLM..\Run: [WD Drive Unlocker] D:\Program Files\Western Digital\WD Apps\WDDriveAutoUnlock.exe (Western Digital)
O4 - HKLM..\Run: [WD Quick View] D:\Program Files\Western Digital\WD Quick View\WDDMStatus.exe (Western Digital Technologies, Inc.)
O4 - HKLM..\Run: [WheelMouse] Amoumain.exe File not found
O4 - HKCU..\Run: [FileHippo.com] D:\Program Files\FileHippo.com\UpdateChecker.exe (FileHippo.com)
O4 - HKLM..\RunOnce: [WD Smartware Upgrader - Uninstall] D:\WINDOWS\System32\cmd.exe (Microsoft Corporation)
O4 - Startup: D:\Documents and Settings\Greg\Start Menu\Programs\Startup\Dropbox.lnk = D:\Documents and Settings\Greg\Application Data\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O4 - Startup: D:\Documents and Settings\Greg\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk = D:\Program Files\ERUNT\AUTOBACK.EXE ()
O4 - Startup: D:\Documents and Settings\Greg\Start Menu\Programs\Startup\SpywareGuard.lnk = D:\Program Files\SpywareGuard\sgmain.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - D:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
O15 - HKCU\..Trusted Domains: tube8.com ([www] https in Trusted sites)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupda ... 1443085265 (WUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_22)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DA615D18-4C4E-442A-B164-2B17C4027311}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DA615D18-4C4E-442A-B164-2B17C4027311}: NameServer = 192.168.1.1,71.252.0.12
O18 - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - d:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - d:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - D:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - D:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (D:\WINDOWS\system32\userinit.exe) - D:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\LBTWlgn: DllName - (d:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - d:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O24 - Desktop WallPaper: D:\Documents and Settings\Greg\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: D:\Documents and Settings\Greg\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {81559C35-8464-49F7-BB0E-07A383BEF910} - D:\Program Files\SpywareGuard\spywareguard.dll ()
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/02/18 01:28:10 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2005/09/11 10:18:54 | 000,000,340 | -HS- | M] () - E:\AUTOMODE -- [ NTFS ]
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell - "" = AutoRun
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell\AutoRun\command - "" = "G:\WD Drive Unlock.exe" autoplay=true
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell - "" = AutoRun
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell\AutoRun\command - "" = G:\MI.exe
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell - "" = AutoRun
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell\AutoRun\command - "" = H:\LaunchU3.exe -a
O33 - MountPoints2\{e4e4b422-7df7-11de-9c39-001e6850e268}\Shell\AutoRun\command - "" = G:\WDSetup.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/01/14 18:54:13 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
[2013/01/14 18:53:18 | 000,602,112 | ---- | C] (OldTimer Tools) -- D:\Documents and Settings\Greg\Desktop\OTL.exe
[2013/01/11 22:23:27 | 000,000,000 | R--D | C] -- D:\Documents and Settings\Greg\Start Menu\Programs\Administrative Tools
[2013/01/10 23:26:46 | 000,116,224 | ---- | C] (Xerox) -- D:\WINDOWS\System32\dllcache\xrxwiadr.dll
[2013/01/10 23:26:43 | 000,023,040 | ---- | C] (Xerox Corporation) -- D:\WINDOWS\System32\dllcache\xrxwbtmp.dll
[2013/01/10 23:26:29 | 000,099,865 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\xlog.exe
[2013/01/10 23:26:19 | 000,016,970 | ---- | C] (US Robotics MCD (Megahertz)) -- D:\WINDOWS\System32\dllcache\xem336n5.sys
[2013/01/10 23:25:50 | 000,154,624 | ---- | C] (Lucent Technologies) -- D:\WINDOWS\System32\dllcache\wlluc48.sys
[2013/01/10 23:25:46 | 000,034,890 | ---- | C] (Raytheon Corp.) -- D:\WINDOWS\System32\dllcache\wlandrv2.sys
[2013/01/10 23:25:34 | 000,771,581 | ---- | C] (Rockwell) -- D:\WINDOWS\System32\dllcache\winacisa.sys
[2013/01/10 23:25:07 | 000,035,871 | ---- | C] (Winbond Electronics Corp.) -- D:\WINDOWS\System32\dllcache\wbfirdma.sys
[2013/01/10 23:24:50 | 000,016,925 | ---- | C] (Winbond Electronics Corporation) -- D:\WINDOWS\System32\dllcache\w940nd.sys
[2013/01/10 23:24:46 | 000,019,016 | ---- | C] (Winbond Electronics Corporation) -- D:\WINDOWS\System32\dllcache\w926nd.sys
[2013/01/10 23:24:43 | 000,019,528 | ---- | C] (Winbond Electronics Corporation) -- D:\WINDOWS\System32\dllcache\w840nd.sys
[2013/01/10 23:24:32 | 000,064,605 | ---- | C] (PCtel, Inc.) -- D:\WINDOWS\System32\dllcache\vvoice.sys
[2013/01/10 23:24:27 | 000,397,502 | ---- | C] (PCtel, Inc.) -- D:\WINDOWS\System32\dllcache\vpctcom.sys
[2013/01/10 23:24:23 | 000,604,253 | ---- | C] (PCTEL, INC.) -- D:\WINDOWS\System32\dllcache\vmodem.sys
[2013/01/10 23:24:19 | 000,249,402 | ---- | C] (Xircom) -- D:\WINDOWS\System32\dllcache\vinwm.sys
[2013/01/10 23:24:02 | 000,765,884 | ---- | C] (U.S. Robotics, Inc.) -- D:\WINDOWS\System32\dllcache\usrti.sys
[2013/01/10 23:23:46 | 000,794,399 | ---- | C] (U.S. Robotics, Inc.) -- D:\WINDOWS\System32\dllcache\usr1806v.sys
[2013/01/10 23:23:42 | 000,793,598 | ---- | C] (U.S. Robotics, Inc.) -- D:\WINDOWS\System32\dllcache\usr1806.sys
[2013/01/10 23:23:38 | 000,794,654 | ---- | C] (U.S. Robotics, Inc.) -- D:\WINDOWS\System32\dllcache\usr1801.sys
[2013/01/10 23:23:31 | 000,032,384 | ---- | C] (KLSI USA, Inc.) -- D:\WINDOWS\System32\dllcache\usb101et.sys
[2013/01/10 23:23:03 | 000,050,688 | ---- | C] (UMAX DATA SYSTEMS INC.) -- D:\WINDOWS\System32\dllcache\umaxscan.dll
[2013/01/10 23:22:50 | 000,211,968 | ---- | C] (UMAX Data Systems Inc.) -- D:\WINDOWS\System32\dllcache\um54scan.dll
[2013/01/10 23:22:46 | 000,216,064 | ---- | C] (UMAX Data Systems Inc.) -- D:\WINDOWS\System32\dllcache\um34scan.dll
[2013/01/10 23:22:23 | 000,166,784 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tridxpm.sys
[2013/01/10 23:22:20 | 000,525,568 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tridxp.dll
[2013/01/10 23:22:16 | 000,159,232 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tridkbm.sys
[2013/01/10 23:22:13 | 000,440,576 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tridkb.dll
[2013/01/10 23:22:09 | 000,222,336 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\trid3dm.sys
[2013/01/10 23:22:06 | 000,315,520 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\trid3d.dll
[2013/01/10 23:21:33 | 000,123,995 | ---- | C] (Tiger Jet Network) -- D:\WINDOWS\System32\dllcache\tjisdn.sys
[2013/01/10 23:21:28 | 000,138,528 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tgiulnt5.sys
[2013/01/10 23:21:24 | 000,081,408 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\tgiul50.dll
[2013/01/10 23:21:22 | 000,149,376 | ---- | C] (M-Systems) -- D:\WINDOWS\System32\dllcache\tffsport.sys
[2013/01/10 23:21:17 | 000,017,129 | ---- | C] (TDK Corporation) -- D:\WINDOWS\System32\dllcache\tdkcd31.sys
[2013/01/10 23:21:14 | 000,037,961 | ---- | C] (TDK Corporation) -- D:\WINDOWS\System32\dllcache\tdk100b.sys
[2013/01/10 23:20:52 | 000,036,640 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\t2r4mini.sys
[2013/01/10 23:20:49 | 000,172,768 | ---- | C] (Number Nine Visual Technology) -- D:\WINDOWS\System32\dllcache\t2r4disp.dll
[2013/01/10 23:20:04 | 000,155,648 | ---- | C] (Stallion Technologies) -- D:\WINDOWS\System32\dllcache\stlnprop.dll
[2013/01/10 23:20:01 | 000,053,248 | ---- | C] (Stallion Technologies) -- D:\WINDOWS\System32\dllcache\stlncoin.dll
[2013/01/10 23:19:57 | 000,285,760 | ---- | C] (Stallion Technologies) -- D:\WINDOWS\System32\dllcache\stlnata.sys
[2013/01/10 23:19:53 | 000,016,896 | ---- | C] (SCM Microsystems, Inc.) -- D:\WINDOWS\System32\dllcache\stcusb.sys
[2013/01/10 23:19:44 | 000,048,736 | ---- | C] (3Com) -- D:\WINDOWS\System32\dllcache\srwlnd5.sys
[2013/01/10 23:19:18 | 000,019,072 | ---- | C] (Adaptec, Inc.) -- D:\WINDOWS\System32\dllcache\sparrow.sys
[2013/01/10 23:18:46 | 000,058,368 | ---- | C] (Silicon Motion Inc.) -- D:\WINDOWS\System32\dllcache\smiminib.sys
[2013/01/10 23:18:42 | 000,147,200 | ---- | C] (Silicon Motion Inc.) -- D:\WINDOWS\System32\dllcache\smidispb.dll
[2013/01/10 23:18:38 | 000,025,034 | ---- | C] (SMC Networks, Inc.) -- D:\WINDOWS\System32\dllcache\smcpwr2n.sys
[2013/01/10 23:18:35 | 000,035,913 | ---- | C] (SMC) -- D:\WINDOWS\System32\dllcache\smcirda.sys
[2013/01/10 23:18:32 | 000,024,576 | ---- | C] (SMC Networks, Inc.) -- D:\WINDOWS\System32\dllcache\smc8000n.sys
[2013/01/10 23:18:03 | 000,063,547 | ---- | C] (Symbol Technologies) -- D:\WINDOWS\System32\dllcache\sla30nd5.sys
[2013/01/10 23:17:59 | 000,091,294 | ---- | C] (SysKonnect, a business unit of Schneider & Koch & Co. Datensysteme GmbH.) -- D:\WINDOWS\System32\dllcache\skfpwin.sys
[2013/01/10 23:17:56 | 000,094,698 | ---- | C] (SysKonnect GmbH.) -- D:\WINDOWS\System32\dllcache\sk98xwin.sys
[2013/01/10 23:17:48 | 000,032,768 | ---- | C] (SiS Corporation) -- D:\WINDOWS\System32\dllcache\sisnic.sys
[2013/01/10 23:17:17 | 000,161,568 | ---- | C] (Micro Systemation) -- D:\WINDOWS\System32\dllcache\sgsmusb.sys
[2013/01/10 23:17:14 | 000,018,400 | ---- | C] (Micro Systemation) -- D:\WINDOWS\System32\dllcache\sgsmld.sys
[2013/01/10 23:17:11 | 000,098,080 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\sgiulnt5.sys
[2013/01/10 23:17:08 | 000,386,560 | ---- | C] (Trident Microsystems Inc.) -- D:\WINDOWS\System32\dllcache\sgiul50.dll
[2013/01/10 23:16:36 | 000,017,280 | ---- | C] (SCM Microsystems) -- D:\WINDOWS\System32\dllcache\scr111.sys
[2013/01/10 23:16:29 | 000,023,936 | ---- | C] (OMNIKEY AG) -- D:\WINDOWS\System32\dllcache\sccmusbm.sys
[2013/01/10 23:16:26 | 000,023,936 | ---- | C] (OMNIKEY AG) -- D:\WINDOWS\System32\dllcache\sccmn50m.sys
[2013/01/10 23:16:08 | 000,077,824 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3sav4m.sys
[2013/01/10 23:16:05 | 000,198,400 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3sav4.dll
[2013/01/10 23:16:02 | 000,061,504 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3sav3dm.sys
[2013/01/10 23:15:59 | 000,179,264 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3sav3d.dll
[2013/01/10 23:15:56 | 000,210,496 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3mvirge.dll
[2013/01/10 23:15:53 | 000,062,496 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3mtrio.dll
[2013/01/10 23:15:50 | 000,041,216 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3mt3d.sys
[2013/01/10 23:15:47 | 000,182,272 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3mt3d.dll
[2013/01/10 23:15:44 | 000,166,720 | ---- | C] (S3 Incorporated) -- D:\WINDOWS\System32\dllcache\s3m.sys
[2013/01/10 23:15:37 | 000,082,432 | ---- | C] (Ricoh Co., Ltd.) -- D:\WINDOWS\System32\dllcache\rwia450.dll
[2013/01/10 23:15:34 | 000,079,872 | ---- | C] (Ricoh Co., Ltd.) -- D:\WINDOWS\System32\dllcache\rwia430.dll
[2013/01/10 23:15:32 | 000,029,696 | ---- | C] (Ricoh Co., Ltd.) -- D:\WINDOWS\System32\dllcache\rw450ext.dll
[2013/01/10 23:15:32 | 000,027,648 | ---- | C] (Ricoh Co., Ltd.) -- D:\WINDOWS\System32\dllcache\rw430ext.dll
[2013/01/10 23:15:16 | 000,009,216 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\rsmgrstr.dll
[2013/01/10 23:15:08 | 000,079,104 | ---- | C] (Comtrol Corporation) -- D:\WINDOWS\System32\dllcache\rocket.sys
[2013/01/10 23:15:04 | 000,037,563 | ---- | C] (RadioLAN) -- D:\WINDOWS\System32\dllcache\rlnet5.sys
[2013/01/10 23:15:00 | 000,086,097 | ---- | C] (Xircom) -- D:\WINDOWS\System32\dllcache\reslog32.dll
[2013/01/10 23:14:34 | 000,714,762 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\r2mdmkxx.sys
[2013/01/10 23:14:31 | 000,899,146 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\r2mdkxga.sys
[2013/01/10 23:13:54 | 000,130,942 | ---- | C] (PCTEL, INC.) -- D:\WINDOWS\System32\dllcache\ptserlv.sys
[2013/01/10 23:13:50 | 000,112,574 | ---- | C] (PCTEL, INC.) -- D:\WINDOWS\System32\dllcache\ptserlp.sys
[2013/01/10 23:13:47 | 000,128,286 | ---- | C] (PCTEL, INC.) -- D:\WINDOWS\System32\dllcache\ptserli.sys
[2013/01/10 23:13:35 | 000,016,128 | ---- | C] (SCM Microsystems, Inc.) -- D:\WINDOWS\System32\dllcache\pscr.sys
[2013/01/10 23:12:35 | 000,086,016 | ---- | C] (PCtel, Inc.) -- D:\WINDOWS\System32\dllcache\pctspk.exe
[2013/01/10 23:12:23 | 000,026,153 | ---- | C] (Linksys) -- D:\WINDOWS\System32\dllcache\pcmlm56.sys
[2013/01/10 23:12:21 | 000,029,502 | ---- | C] (Marconi Communications, Inc.) -- D:\WINDOWS\System32\dllcache\pca200e.sys
[2013/01/10 23:12:17 | 000,030,495 | ---- | C] (Linksys) -- D:\WINDOWS\System32\dllcache\pc100nds.sys
[2013/01/10 23:11:33 | 000,054,186 | ---- | C] (Ositech Communications, Inc.) -- D:\WINDOWS\System32\dllcache\otcsercb.sys
[2013/01/10 23:11:30 | 000,043,689 | ---- | C] (Ositech Communications, Inc.) -- D:\WINDOWS\System32\dllcache\otceth5.sys
[2013/01/10 23:11:27 | 000,027,209 | ---- | C] (Ositech Communications, Inc.) -- D:\WINDOWS\System32\dllcache\otc06x5.sys
[2013/01/10 23:11:23 | 000,054,528 | ---- | C] (Yamaha Corp.) -- D:\WINDOWS\System32\dllcache\opl3sax.sys
[2013/01/10 23:10:58 | 000,051,552 | ---- | C] (Kensington Technology Group) -- D:\WINDOWS\System32\dllcache\ntgrip.sys
[2013/01/10 23:10:43 | 000,087,040 | ---- | C] (NeoMagic Corporation) -- D:\WINDOWS\System32\dllcache\nm6wdm.sys
[2013/01/10 23:10:40 | 000,126,080 | ---- | C] (NeoMagic Corporation) -- D:\WINDOWS\System32\dllcache\nm5a2wdm.sys
[2013/01/10 23:10:35 | 000,132,695 | ---- | C] (802.11b) -- D:\WINDOWS\System32\dllcache\netwlan5.sys
[2013/01/10 23:10:22 | 000,039,264 | ---- | C] (NeoMagic Corporation) -- D:\WINDOWS\System32\dllcache\neo20xx.sys
[2013/01/10 23:10:19 | 000,060,480 | ---- | C] (NeoMagic Corporation) -- D:\WINDOWS\System32\dllcache\neo20xx.dll
[2013/01/10 23:10:08 | 000,091,488 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i3disp.dll
[2013/01/10 23:10:05 | 000,027,936 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i3d.sys
[2013/01/10 23:10:02 | 000,033,088 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i128v2.sys
[2013/01/10 23:09:59 | 000,059,104 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i128v2.dll
[2013/01/10 23:09:56 | 000,013,664 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i128.sys
[2013/01/10 23:09:54 | 000,035,392 | ---- | C] (Number Nine Visual Technology Corp.) -- D:\WINDOWS\System32\dllcache\n9i128.dll
[2013/01/10 23:09:45 | 000,075,520 | ---- | C] (Moxa Technologies Co., Ltd.) -- D:\WINDOWS\System32\dllcache\mxport.sys
[2013/01/10 23:09:42 | 000,007,168 | ---- | C] (Moxa Technologies Co., Ltd) -- D:\WINDOWS\System32\dllcache\mxport.dll
[2013/01/10 23:09:39 | 000,019,968 | ---- | C] (Macronix International Co., Ltd. ) -- D:\WINDOWS\System32\dllcache\mxnic.sys
[2013/01/10 23:09:37 | 000,019,968 | ---- | C] (Moxa Technologies Co., Ltd) -- D:\WINDOWS\System32\dllcache\mxicfg.dll
[2013/01/10 23:09:34 | 000,021,888 | ---- | C] (Moxa Technologies Co., Ltd.) -- D:\WINDOWS\System32\dllcache\mxcard.sys
[2013/01/10 23:08:34 | 000,017,280 | ---- | C] (American Megatrends Inc.) -- D:\WINDOWS\System32\dllcache\mraid35x.sys
[2013/01/10 23:07:51 | 000,164,586 | ---- | C] (Madge Networks Ltd) -- D:\WINDOWS\System32\dllcache\mdgndis5.sys
[2013/01/10 23:07:29 | 000,797,500 | ---- | C] (LT) -- D:\WINDOWS\System32\dllcache\ltsmt.sys
[2013/01/10 23:07:26 | 000,802,683 | ---- | C] (Lucent Technologies) -- D:\WINDOWS\System32\dllcache\ltsm.sys
[2013/01/10 23:07:25 | 000,420,992 | ---- | C] (LT) -- D:\WINDOWS\System32\dllcache\ltmdmntt.sys
[2013/01/10 23:07:22 | 000,576,746 | ---- | C] (LT) -- D:\WINDOWS\System32\dllcache\ltmdmntl.sys
[2013/01/10 23:07:21 | 000,606,684 | ---- | C] (LT) -- D:\WINDOWS\System32\dllcache\ltmdmnt.sys
[2013/01/10 23:07:19 | 000,727,786 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\ltck000c.sys
[2013/01/10 23:07:07 | 000,070,730 | ---- | C] (Linksys Group, Inc.) -- D:\WINDOWS\System32\dllcache\lne100tx.sys
[2013/01/10 23:07:05 | 000,020,573 | ---- | C] (The Linksts Group ) -- D:\WINDOWS\System32\dllcache\lne100.sys
[2013/01/10 23:07:02 | 000,025,065 | ---- | C] (D-Link) -- D:\WINDOWS\System32\dllcache\lmndis3.sys
[2013/01/10 23:06:59 | 000,015,744 | ---- | C] (Litronic Industries) -- D:\WINDOWS\System32\dllcache\lit220p.sys
[2013/01/10 23:06:54 | 000,026,442 | ---- | C] (SMSC) -- D:\WINDOWS\System32\dllcache\lanepic5.sys
[2013/01/10 23:06:51 | 000,019,016 | ---- | C] (Kingston Technology Company ) -- D:\WINDOWS\System32\dllcache\ktc111.sys
[2013/01/10 23:06:00 | 000,023,552 | ---- | C] (MKNet Corporation) -- D:\WINDOWS\System32\dllcache\irmk7.sys
[2013/01/10 23:05:11 | 000,372,824 | ---- | C] (Xircom) -- D:\WINDOWS\System32\dllcache\iconf32.dll
[2013/01/10 23:03:20 | 000,068,608 | ---- | C] (Avisioin) -- D:\WINDOWS\System32\dllcache\hpgt53tk.dll
[2013/01/10 23:03:11 | 000,126,976 | ---- | C] (Hewlett Packard) -- D:\WINDOWS\System32\dllcache\hpgt34tk.dll
[2013/01/10 23:02:43 | 000,028,288 | ---- | C] (Gemplus) -- D:\WINDOWS\System32\dllcache\grserial.sys
[2013/01/10 23:02:40 | 000,082,304 | ---- | C] (Gemplus) -- D:\WINDOWS\System32\dllcache\grclass.sys
[2013/01/10 23:02:38 | 000,017,408 | ---- | C] (Gemplus) -- D:\WINDOWS\System32\dllcache\gpr400.sys
[2013/01/10 23:02:24 | 000,454,912 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fxusbase.sys
[2013/01/10 23:02:13 | 000,455,296 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fusbbase.sys
[2013/01/10 23:02:11 | 000,455,680 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fus2base.sys
[2013/01/10 23:02:05 | 000,442,240 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fpnpbase.sys
[2013/01/10 23:02:03 | 000,441,728 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fpcmbase.sys
[2013/01/10 23:02:01 | 000,444,416 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\fpcibase.sys
[2013/01/10 23:02:00 | 000,034,173 | ---- | C] (Marconi Communications, Inc.) -- D:\WINDOWS\System32\dllcache\forehe.sys
[2013/01/10 23:01:40 | 000,024,618 | ---- | C] (NETGEAR) -- D:\WINDOWS\System32\dllcache\fa410nd5.sys
[2013/01/10 23:01:36 | 000,011,850 | ---- | C] (FUJITSU LIMITED) -- D:\WINDOWS\System32\dllcache\f3ab18xj.sys
[2013/01/10 23:01:34 | 000,012,362 | ---- | C] (FUJITSU LIMITED) -- D:\WINDOWS\System32\dllcache\f3ab18xi.sys
[2013/01/10 22:59:54 | 000,334,208 | ---- | C] (Yamaha Corp.) -- D:\WINDOWS\System32\dllcache\ds1wdm.sys
[2013/01/10 22:59:47 | 000,028,062 | ---- | C] (National Semiconductor Coproration) -- D:\WINDOWS\System32\dllcache\dp83820.sys
[2013/01/10 22:59:35 | 000,029,696 | ---- | C] (CNet Technology, Inc. ) -- D:\WINDOWS\System32\dllcache\dm9pci5.sys
[2013/01/10 22:59:33 | 000,026,698 | ---- | C] (D-Link Corporation) -- D:\WINDOWS\System32\dllcache\dlh5xnd5.sys
[2013/01/10 22:59:32 | 000,952,007 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\diwan.sys
[2013/01/10 22:59:27 | 000,236,060 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\ditrace.exe
[2013/01/10 22:59:26 | 000,038,985 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\disrvsu.dll
[2013/01/10 22:59:25 | 000,031,305 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\disrvpp.dll
[2013/01/10 22:59:24 | 000,006,729 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\disrvci.dll
[2013/01/10 22:59:21 | 000,091,305 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\dimaint.sys
[2013/01/10 22:58:59 | 000,024,649 | ---- | C] (D-Link) -- D:\WINDOWS\System32\dllcache\dfe650d.sys
[2013/01/10 22:58:58 | 000,024,648 | ---- | C] (D-Link) -- D:\WINDOWS\System32\dllcache\dfe650.sys
[2013/01/10 22:58:53 | 000,020,928 | ---- | C] (Digital Networks, LLC) -- D:\WINDOWS\System32\dllcache\defpa.sys
[2013/01/10 22:58:30 | 000,048,640 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwrwdm.sys
[2013/01/10 22:58:29 | 000,093,952 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwcwdm.sys
[2013/01/10 22:58:27 | 000,111,872 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwcspud.sys
[2013/01/10 22:58:26 | 000,003,584 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwcosnt5.sys
[2013/01/10 22:58:25 | 000,072,832 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwbwdm.sys
[2013/01/10 22:58:24 | 000,003,072 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwbmidi.sys
[2013/01/10 22:58:23 | 000,003,072 | ---- | C] (Crystal Semiconductor Corp.) -- D:\WINDOWS\System32\dllcache\cwbase.sys
[2013/01/10 22:58:22 | 000,249,856 | ---- | C] (Comtrol® Corporation) -- D:\WINDOWS\System32\dllcache\ctmasetp.dll
[2013/01/10 22:58:14 | 000,216,064 | ---- | C] (COMPAQ Inc.) -- D:\WINDOWS\System32\dllcache\cpscan.dll
[2013/01/10 22:57:56 | 000,020,736 | ---- | C] (OMNIKEY AG) -- D:\WINDOWS\System32\dllcache\cmbp0wdm.sys
[2013/01/10 22:57:44 | 000,980,034 | ---- | C] (Xircom) -- D:\WINDOWS\System32\dllcache\cicap.sys
[2013/01/10 22:57:34 | 000,049,182 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\cem56n5.sys
[2013/01/10 22:57:33 | 000,022,044 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\cem33n5.sys
[2013/01/10 22:57:33 | 000,022,044 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\cem28n5.sys
[2013/01/10 22:57:32 | 000,027,164 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\ce3n5.sys
[2013/01/10 22:57:31 | 000,021,530 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\ce2n5.sys
[2013/01/10 22:57:27 | 000,714,698 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\cbmdmkxx.sys
[2013/01/10 22:57:26 | 000,046,108 | ---- | C] (Xircom, Inc.) -- D:\WINDOWS\System32\dllcache\cben5.sys
[2013/01/10 22:57:25 | 000,039,680 | ---- | C] (Silicom Ltd.) -- D:\WINDOWS\System32\dllcache\cb325.sys
[2013/01/10 22:57:24 | 000,037,916 | ---- | C] (Fast Ethernet Controller Provider) -- D:\WINDOWS\System32\dllcache\cb102.sys
[2013/01/10 22:57:23 | 000,032,256 | ---- | C] (Eicon Technology Corporation) -- D:\WINDOWS\System32\dllcache\diapi2NT.dll
[2013/01/10 22:57:22 | 000,164,923 | ---- | C] (Eicon Technology) -- D:\WINDOWS\System32\dllcache\diapi2.sys
[2013/01/10 22:56:55 | 000,031,529 | ---- | C] (BreezeCOM) -- D:\WINDOWS\System32\dllcache\brzwlan.sys
[2013/01/10 22:56:54 | 000,010,368 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brusbscn.sys
[2013/01/10 22:56:53 | 000,060,416 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brserwdm.sys
[2013/01/10 22:56:53 | 000,011,008 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brusbmdm.sys
[2013/01/10 22:56:52 | 000,009,728 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brserif.dll
[2013/01/10 22:56:52 | 000,005,120 | ---- | C] (Brother Industries,Ltd.) -- D:\WINDOWS\System32\dllcache\brscnrsm.dll
[2013/01/10 22:56:51 | 000,039,552 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brparwdm.sys
[2013/01/10 22:56:50 | 000,003,168 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brparimg.sys
[2013/01/10 22:56:49 | 000,041,472 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brmfusb.dll
[2013/01/10 22:56:48 | 000,032,256 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brmfrsmg.exe
[2013/01/10 22:56:48 | 000,029,696 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brmflpt.dll
[2013/01/10 22:56:47 | 000,015,360 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brmfbidi.dll
[2013/01/10 22:56:45 | 000,012,160 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brfiltlo.sys
[2013/01/10 22:56:45 | 000,003,968 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brfiltup.sys
[2013/01/10 22:56:44 | 000,012,800 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brevif.dll
[2013/01/10 22:56:44 | 000,002,944 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brfilt.sys
[2013/01/10 22:56:43 | 000,019,456 | ---- | C] (Brother Industries, Ltd.) -- D:\WINDOWS\System32\dllcache\brbidiif.dll
[2013/01/10 22:56:43 | 000,009,728 | ---- | C] (Brother Industries Ltd.) -- D:\WINDOWS\System32\dllcache\brcoinst.dll
[2013/01/10 22:56:37 | 000,871,388 | ---- | C] (BCM) -- D:\WINDOWS\System32\dllcache\bcmdm.sys
[2013/01/10 22:56:31 | 000,342,336 | ---- | C] (3Dfx Interactive, Inc.) -- D:\WINDOWS\System32\dllcache\banshee.dll
[2013/01/10 22:56:31 | 000,036,128 | ---- | C] (3Dfx Interactive, Inc.) -- D:\WINDOWS\System32\dllcache\banshee.sys
[2013/01/10 22:56:29 | 000,089,952 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\b1cbase.sys
[2013/01/10 22:56:28 | 000,036,992 | ---- | C] (Aztech Systems Ltd) -- D:\WINDOWS\System32\dllcache\aztw2320.sys
[2013/01/10 22:56:27 | 000,144,384 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\avmenum.dll
[2013/01/10 22:56:27 | 000,037,568 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\avmwan.sys
[2013/01/10 22:56:26 | 000,087,552 | ---- | C] (AVM GmbH) -- D:\WINDOWS\System32\dllcache\avmcoxp.dll
[2013/01/10 22:55:56 | 000,097,354 | ---- | C] (Bay Networks, Inc.) -- D:\WINDOWS\System32\dllcache\aspndis3.sys
[2013/01/10 22:55:49 | 000,016,969 | ---- | C] (AmbiCom, Inc.) -- D:\WINDOWS\System32\dllcache\amb8002.sys
[2013/01/04 17:23:12 | 000,000,000 | ---D | C] -- D:\Program Files\Dropbox
[2009/02/24 10:35:34 | 000,025,600 | ---- | C] (Microsoft Corporation) -- D:\Documents and Settings\Greg\usbsermptxp.sys
[2009/02/24 10:35:34 | 000,022,768 | ---- | C] (Microsoft Corporation) -- D:\Documents and Settings\Greg\usbsermpt.sys
[4 D:\WINDOWS\System32\*.tmp files -> D:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/01/14 19:11:00 | 000,000,830 | ---- | M] () -- D:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2013/01/14 19:10:00 | 000,000,974 | ---- | M] () -- D:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-776561741-1060284298-839522115-1004UA.job
[2013/01/14 19:01:36 | 000,013,646 | ---- | M] () -- D:\WINDOWS\System32\wpa.dbl
[2013/01/14 18:53:21 | 000,602,112 | ---- | M] (OldTimer Tools) -- D:\Documents and Settings\Greg\Desktop\OTL.exe
[2013/01/14 10:38:00 | 000,000,316 | -H-- | M] () -- D:\WINDOWS\tasks\avast! Emergency Update.job
[2013/01/13 20:10:00 | 000,000,922 | ---- | M] () -- D:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-776561741-1060284298-839522115-1004Core.job
[2013/01/13 15:35:18 | 000,000,286 | ---- | M] () -- D:\WINDOWS\tasks\ExpressZipReminder.job
[2013/01/13 12:00:00 | 000,000,942 | ---- | M] () -- D:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job
[2013/01/12 09:59:00 | 000,000,486 | ---- | M] () -- D:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2013/01/12 04:13:50 | 000,002,304 | ---- | M] () -- D:\Documents and Settings\Greg\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2013/01/12 04:13:50 | 000,002,286 | ---- | M] () -- D:\Documents and Settings\Greg\Desktop\Google Chrome.lnk
[2013/01/11 17:56:17 | 000,002,048 | --S- | M] () -- D:\WINDOWS\bootstat.dat
[2013/01/11 17:47:23 | 000,001,324 | ---- | M] () -- D:\WINDOWS\System32\d3d9caps.dat
[2013/01/09 21:32:09 | 000,473,482 | ---- | M] () -- D:\WINDOWS\System32\perfh009.dat
[2013/01/09 21:32:09 | 000,076,410 | ---- | M] () -- D:\WINDOWS\System32\perfc009.dat
[2013/01/04 17:23:23 | 000,001,030 | ---- | M] () -- D:\Documents and Settings\Greg\Start Menu\Programs\Startup\Dropbox.lnk
[2013/01/04 17:22:57 | 000,001,012 | ---- | M] () -- D:\Documents and Settings\Greg\Desktop\Dropbox.lnk
[2013/01/01 21:14:43 | 000,095,839 | ---- | M] () -- D:\Documents and Settings\Greg\Desktop\50de70fe182af.jpg
[2012/12/27 08:39:00 | 000,000,284 | ---- | M] () -- D:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2012/12/24 14:04:42 | 000,024,653 | ---- | M] () -- D:\Documents and Settings\Greg\My Documents\4f3246cbff839ed97255140027af3837-the-top-20-nerdy-pictures-of-2012.jpg
[2012/12/23 21:59:04 | 000,082,993 | ---- | M] () -- D:\Documents and Settings\Greg\My Documents\532433_10151149098292413_1893527588_n.png
[2012/12/21 20:51:25 | 000,168,304 | ---- | M] () -- D:\WINDOWS\System32\FNTCACHE.DAT
[2012/12/20 22:20:18 | 000,002,222 | ---- | M] () -- D:\Documents and Settings\Greg\.recently-used.xbel
[2012/12/20 20:40:00 | 000,000,593 | ---- | M] () -- D:\WINDOWS\imsins.BAK
[4 D:\WINDOWS\System32\*.tmp files -> D:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/01/13 15:35:18 | 000,000,286 | ---- | C] () -- D:\WINDOWS\tasks\ExpressZipReminder.job
[2013/01/13 15:35:05 | 038,457,344 | ---- | C] () -- D:\Documents and Settings\Greg\Desktop\WD SmartWare Upgrader.msi
[2013/01/10 23:26:42 | 000,018,944 | ---- | C] () -- D:\WINDOWS\System32\dllcache\xrxscnui.dll
[2013/01/10 23:26:38 | 000,027,648 | ---- | C] () -- D:\WINDOWS\System32\dllcache\xrxftplt.exe
[2013/01/10 23:13:42 | 000,033,280 | ---- | C] () -- D:\WINDOWS\System32\dllcache\psisrndr.ax
[2013/01/10 23:13:38 | 000,363,520 | ---- | C] () -- D:\WINDOWS\System32\dllcache\psisdecd.dll
[2013/01/10 23:08:44 | 000,056,832 | ---- | C] () -- D:\WINDOWS\System32\dllcache\msdvbnp.ax
[2013/01/10 23:05:27 | 000,134,339 | ---- | C] () -- D:\WINDOWS\System32\dllcache\imekr.lex
[2013/01/10 23:03:18 | 000,165,888 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hpgt53.dll
[2013/01/10 23:03:13 | 000,093,696 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hpgt42.dll
[2013/01/10 23:03:09 | 000,101,376 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hpgt34.dll
[2013/01/10 23:03:05 | 000,089,088 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hpgt33.dll
[2013/01/10 23:03:00 | 000,083,968 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hpgt21.dll
[2013/01/10 23:02:44 | 000,108,827 | ---- | C] () -- D:\WINDOWS\System32\dllcache\hanja.lex
[2013/01/10 22:59:31 | 000,029,768 | ---- | C] () -- D:\WINDOWS\System32\dllcache\divasu.dll
[2013/01/10 22:59:30 | 000,037,962 | ---- | C] () -- D:\WINDOWS\System32\dllcache\divaprop.dll
[2013/01/10 22:59:29 | 000,006,216 | ---- | C] () -- D:\WINDOWS\System32\dllcache\divaci.dll
[2013/01/10 22:56:16 | 000,026,624 | ---- | C] () -- D:\WINDOWS\System32\dllcache\ativxbar.sys
[2013/01/10 22:56:16 | 000,023,552 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atixbar.sys
[2013/01/10 22:56:15 | 000,019,456 | ---- | C] () -- D:\WINDOWS\System32\dllcache\ativttxx.sys
[2013/01/10 22:56:14 | 000,009,472 | ---- | C] () -- D:\WINDOWS\System32\dllcache\ativmdcd.sys
[2013/01/10 22:56:13 | 000,017,152 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atitvsnd.sys
[2013/01/10 22:56:13 | 000,017,152 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atitunep.sys
[2013/01/10 22:56:12 | 000,026,880 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atirtsnd.sys
[2013/01/10 22:56:11 | 000,049,920 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atirtcap.sys
[2013/01/10 22:56:10 | 000,010,240 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atipcxxx.sys
[2013/01/10 22:56:03 | 000,046,464 | ---- | C] () -- D:\WINDOWS\System32\dllcache\atibt829.sys
[2013/01/01 21:14:39 | 000,095,839 | ---- | C] () -- D:\Documents and Settings\Greg\Desktop\50de70fe182af.jpg
[2012/12/24 14:04:41 | 000,024,653 | ---- | C] () -- D:\Documents and Settings\Greg\My Documents\4f3246cbff839ed97255140027af3837-the-top-20-nerdy-pictures-of-2012.jpg
[2012/12/23 21:59:03 | 000,082,993 | ---- | C] () -- D:\Documents and Settings\Greg\My Documents\532433_10151149098292413_1893527588_n.png
[2012/12/20 22:20:18 | 000,002,222 | ---- | C] () -- D:\Documents and Settings\Greg\.recently-used.xbel
[2012/09/18 18:12:33 | 000,142,999 | ---- | C] () -- D:\WINDOWS\hpwins28.dat.temp
[2012/09/18 18:12:33 | 000,000,418 | ---- | C] () -- D:\WINDOWS\hpwmdl28.dat.temp
[2012/09/09 17:59:19 | 000,207,261 | ---- | C] () -- D:\WINDOWS\hpwins28.dat
[2012/09/09 17:59:19 | 000,000,418 | ---- | C] () -- D:\WINDOWS\hpwmdl28.dat
[2012/08/19 22:56:26 | 000,399,568 | ---- | C] () -- D:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-776561741-1060284298-839522115-1004-0.dat
[2012/06/05 23:47:52 | 000,180,106 | ---- | C] () -- D:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
[2012/02/15 18:29:33 | 000,003,072 | ---- | C] () -- D:\WINDOWS\System32\iacenc.dll
[2011/09/07 18:58:02 | 000,003,863 | ---- | C] () -- D:\Documents and Settings\Greg\Application Data\evpro32.prf
[2011/08/29 18:31:41 | 000,002,528 | ---- | C] () -- D:\WINDOWS\FCIC.INI
[2011/06/28 19:04:23 | 000,000,010 | ---- | C] () -- D:\Documents and Settings\Greg\USB001
[2011/06/25 11:26:23 | 000,000,064 | ---- | C] () -- D:\WINDOWS\System32\rp_stats.dat
[2011/06/25 11:26:23 | 000,000,044 | ---- | C] () -- D:\WINDOWS\System32\rp_rules.dat
[2010/01/11 18:56:49 | 000,000,041 | -HS- | C] () -- D:\Documents and Settings\All Users\Application Data\.zreglib
[2009/11/22 16:02:43 | 000,000,000 | ---- | C] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\prvlcl.dat
[2009/11/17 00:26:35 | 000,000,000 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\LauncherAccess.dt
[2009/06/03 19:13:54 | 000,000,034 | ---- | C] () -- D:\Documents and Settings\Greg\jagex_runescape_preferences.dat
[2009/05/16 17:49:12 | 000,030,262 | -H-- | C] () -- D:\Documents and Settings\Greg\hpothb07.tif
[2009/05/16 17:49:12 | 000,004,510 | -H-- | C] () -- D:\Documents and Settings\Greg\hpothb07.dat
[2009/02/24 10:44:04 | 000,009,232 | ---- | C] () -- D:\Documents and Settings\Greg\USB_MOT_BRIT.INF
[2009/02/24 10:44:04 | 000,005,813 | ---- | C] () -- D:\Documents and Settings\Greg\USB_MOT_A1000.INF
[2009/02/24 10:44:01 | 000,014,294 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem34.PNF
[2009/02/24 10:44:01 | 000,012,820 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem36.PNF
[2009/02/24 10:44:01 | 000,012,546 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem38.PNF
[2009/02/24 10:44:01 | 000,007,195 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem34.inf
[2009/02/24 10:44:01 | 000,005,891 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem38.inf
[2009/02/24 10:44:01 | 000,005,877 | ---- | C] () -- D:\Documents and Settings\Greg\1235490241-oem36.inf
[2009/02/24 10:35:34 | 000,006,947 | ---- | C] () -- D:\Documents and Settings\Greg\USBMOT2000.INF
[2009/02/24 10:35:34 | 000,006,009 | ---- | C] () -- D:\Documents and Settings\Greg\USBMOT2000XP.INF
[2009/02/24 10:35:34 | 000,005,877 | ---- | C] () -- D:\Documents and Settings\Greg\USB_CMCS_2000.INF
[2009/02/24 10:35:23 | 000,013,698 | ---- | C] () -- D:\Documents and Settings\Greg\1235489723-oem38.PNF
[2009/02/24 10:35:23 | 000,005,939 | ---- | C] () -- D:\Documents and Settings\Greg\1235489723-oem38.inf
[2009/02/24 10:35:22 | 000,045,400 | ---- | C] () -- D:\Documents and Settings\Greg\1235489722-oem36.PNF
[2009/02/24 10:35:22 | 000,030,362 | ---- | C] () -- D:\Documents and Settings\Greg\1235489722-oem34.PNF
[2009/02/24 10:35:22 | 000,029,856 | ---- | C] () -- D:\Documents and Settings\Greg\1235489722-oem36.inf
[2009/02/24 10:35:22 | 000,021,940 | ---- | C] () -- D:\Documents and Settings\Greg\1235489722-oem34.inf
[2009/01/06 09:01:47 | 000,048,586 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\xpif-v02030a.dtd
[2008/06/20 09:36:54 | 000,000,198 | ---- | C] () -- D:\Documents and Settings\Greg\vgalusr1.vr
[2008/06/07 18:38:25 | 000,197,120 | ---- | C] () -- D:\Documents and Settings\Greg\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== ZeroAccess Check ==========

[2008/06/07 15:49:14 | 000,000,227 | RHS- | M] () -- D:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2008/04/13 19:12:05 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = D:\WINDOWS\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = D:\WINDOWS\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2012/11/09 23:10:50 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\188F1432-103A-4ffb-80F1-36B633C5C9E1
[2008/06/14 18:41:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\acccore
[2009/04/02 21:24:16 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Advanced Chemistry Development
[2009/03/16 21:07:03 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Age of Empires 3
[2010/05/05 21:33:41 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AIM
[2011/04/20 13:44:16 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/04/20 13:34:51 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AVG10
[2011/04/19 18:29:13 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\avg9
[2009/02/24 10:50:22 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\BVRP Software
[2010/10/15 19:14:30 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Common Files
[2009/11/12 12:06:57 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\GARMIN
[2012/07/08 18:48:41 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\GFI Software
[2011/04/20 13:33:14 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\MFAData
[2011/03/18 19:33:32 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\NCH Swift Sound
[2008/06/07 15:50:57 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\PC Drivers HeadQuarters
[2010/04/15 21:53:13 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Power Soft
[2009/09/01 22:23:27 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Seagate
[2013/01/11 22:11:52 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\TEMP
[2009/09/21 08:49:12 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Viewpoint
[2013/01/13 15:56:18 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Western Digital
[2012/09/29 13:59:28 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\YTD Video Downloader
[2012/09/29 13:56:19 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\YTD YouTube Downloader & Converter
[2009/03/20 20:42:38 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}
[2010/04/02 20:31:56 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2009/09/11 20:31:01 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2009/04/15 13:21:59 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
[2009/01/26 20:17:52 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\3M
[2008/06/14 18:42:04 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\acccore
[2008/06/20 14:48:59 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Acertant
[2012/07/04 20:31:08 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus
[2009/04/02 21:23:25 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Advanced Chemistry Development
[2008/06/16 21:49:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Amazon
[2011/04/19 18:39:40 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\AVG10
[2009/10/26 19:31:35 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\AVG9
[2012/03/29 18:46:51 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\avidemux
[2009/06/29 08:36:08 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\BITRAR
[2011/02/10 18:46:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Broad Intelligence
[2010/06/05 22:22:04 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2013/01/14 14:37:44 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Dropbox
[2013/01/13 21:53:23 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\EndNote
[2010/04/24 07:44:47 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Facebook
[2011/08/29 18:31:41 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\FirstClass
[2010/09/29 20:08:28 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\FreeFLVConverter
[2011/06/20 20:27:10 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\GARMIN
[2012/12/20 22:20:18 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\gtk-2.0
[2010/01/11 18:40:25 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\ImgBurn
[2010/06/18 21:36:13 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\InqScribe
[2012/08/19 18:24:40 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Leadertech
[2009/09/27 22:49:23 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\LimeWire
[2011/03/17 20:08:55 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\MPEG Streamclip
[2011/05/19 17:53:49 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\OpenOffice.org
[2010/04/15 22:11:48 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Samsung
[2012/01/03 20:59:17 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Search Settings
[2009/04/29 10:12:07 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Thunderbird
[2008/11/03 10:11:29 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Viewpoint
[2011/03/19 13:51:26 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\WinFF
[2011/11/06 19:30:59 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\YouTube Downloader

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 95 bytes -> D:\Documents and Settings\All Users\Application Data\TEMP:5C321E34
@Alternate Data Stream - 24 bytes -> D:\WINDOWS:1841341079890ECC

< End of report >
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 14th, 2013, 8:34 pm

OTL Extras log here because it all wouldn't fit into one post.

OTL Extras logfile created on: 1/14/2013 7:04:07 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = D:\Documents and Settings\Greg\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 1.69 Gb Available Physical Memory | 56.49% Memory free
4.84 Gb Paging File | 3.40 Gb Available in Paging File | 70.23% Paging File free
Paging file location(s): D:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = D: | %SystemRoot% = D:\WINDOWS | %ProgramFiles% = D:\Program Files
Drive C: | 147.36 Gb Total Space | 39.53 Gb Free Space | 26.83% Space Free | Partition Type: NTFS
Drive D: | 138.91 Gb Total Space | 34.06 Gb Free Space | 24.52% Space Free | Partition Type: NTFS
Drive E: | 11.83 Gb Total Space | 2.02 Gb Free Space | 17.12% Space Free | Partition Type: NTFS

Computer Name: GREGSLAPTOP | User Name: Greg | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = FirefoxHTML] -- D:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
https [open] -- H:\SYSTEM\APPS\3C9F7B~1\EXEC\FIREFOX\FIREFOX.EXE -requestPending -osint -url "%1"
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"427:TCP" = 427:TCP:LocalSubNet:Enabled:SLP_Port(427)_TCP
"427:UDP" = 427:UDP:LocalSubNet:Enabled:SLP_Port(427)_UDP

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"3689:TCP" = 3689:TCP:*:Enabled:library
"427:TCP" = 427:TCP:LocalSubNet:Enabled:SLP_Port(427)_TCP
"427:UDP" = 427:UDP:LocalSubNet:Enabled:SLP_Port(427)_UDP

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)
"D:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqste08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = D:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = D:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpfcCopy.exe" = D:\Program Files\HP\Digital Imaging\bin\hpfcCopy.exe:*:Enabled:hpfccopy.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = D:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe:*:Enabled:hpofxs08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe:*:Enabled:hpqfxt08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe:*:Enabled:hpqgpc01.exe -- (Hewlett-Packard)
"D:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\HP Software Update\HPWUCli.exe" = D:\Program Files\HP\HP Software Update\HPWUCli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"D:\Program Files\HP\Digital Imaging\smart web printing\SmartWebPrintExe.exe" = D:\Program Files\HP\Digital Imaging\smart web printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}\setup\hpznui01.exe" = D:\Program Files\HP\Digital Imaging\{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}\setup\hpznui01.exe:*:Enabled:hpznui01.exe -- (Hewlett-Packard)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)
"D:\Program Files\Common Files\AOL\Loader\aolload.exe" = D:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader -- (AOL LLC)
"D:\Program Files\AIM6\aim6.exe" = D:\Program Files\AIM6\aim6.exe:*:Enabled:AIM
"D:\Program Files\Motorola\Software Update\msu.exe" = D:\Program Files\Motorola\Software Update\msu.exe:*:Enabled:msu
"D:\Program Files\Microsoft Games\Age of Empires III\age3.exe" = D:\Program Files\Microsoft Games\Age of Empires III\age3.exe:*:Enabled:Age of Empires III -- (Ensemble Studios)
"D:\Program Files\Xfire\Xfire.exe" = D:\Program Files\Xfire\Xfire.exe:*:Enabled:Xfire
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)
"D:\WINDOWS\system32\java.exe" = D:\WINDOWS\system32\java.exe:*:Enabled:Java(TM) Platform SE binary -- (Oracle Corporation)
"D:\Program Files\AVG\AVG8\avgemc.exe" = D:\Program Files\AVG\AVG8\avgemc.exe:*:Enabled:avgemc.exe
"D:\Program Files\AVG\AVG8\avgupd.exe" = D:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe
"D:\Program Files\AVG\AVG8\avgnsx.exe" = D:\Program Files\AVG\AVG8\avgnsx.exe:*:Enabled:avgnsx.exe
"D:\Program Files\AIM\aim.exe" = D:\Program Files\AIM\aim.exe:*:Enabled:AIM -- (AOL Inc.)
"D:\Program Files\Skype\Plugin Manager\skypePM.exe" = D:\Program Files\Skype\Plugin Manager\skypePM.exe:*:Enabled:Skype Extras Manager
"D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe" = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe:*:Enabled:Google Talk Plugin -- (Google)
"D:\Program Files\AVG\AVG10\avgmfapx.exe" = D:\Program Files\AVG\AVG10\avgmfapx.exe:*:Enabled:AVG Installer
"D:\Documents and Settings\Greg\Application Data\Dropbox\bin\Dropbox.exe" = D:\Documents and Settings\Greg\Application Data\Dropbox\bin\Dropbox.exe:*:Enabled:Dropbox -- (Dropbox, Inc.)
"D:\Program Files\Bonjour\mDNSResponder.exe" = D:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour Service -- (Apple Inc.)
"D:\Program Files\VideoLAN\VLC\vlc.exe" = D:\Program Files\VideoLAN\VLC\vlc.exe:*:Enabled:VLC media player -- ()
"D:\WINDOWS\system32\dpvsetup.exe" = D:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
"D:\WINDOWS\system32\rundll32.exe" = D:\WINDOWS\system32\rundll32.exe:*:Enabled:Run a DLL as an App -- (Microsoft Corporation)
"D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe" = D:\Documents and Settings\Greg\Local Settings\Application Data\Google\Chrome\Application\chrome.exe:*:Enabled:Google Chrome -- (Google Inc.)
"D:\Documents and Settings\Greg\Local Settings\temp\7zS251D\HPDiagnosticCoreUI.exe" = D:\Documents and Settings\Greg\Local Settings\temp\7zS251D\HPDiagnosticCoreUI.exe:*:Enabled:HPSAPS -- (Hewlett-Packard)
"D:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqste08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = D:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = D:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpfcCopy.exe" = D:\Program Files\HP\Digital Imaging\bin\hpfcCopy.exe:*:Enabled:hpfccopy.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe" = D:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe:*:Enabled:hpiscnapp.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpofxs08.exe:*:Enabled:hpofxs08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqfxt08.exe:*:Enabled:hpqfxt08.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe:*:Enabled:hpqgplgtupl.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe:*:Enabled:hpqgpc01.exe -- (Hewlett-Packard)
"D:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe:*:Enabled:hpqusgm.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe" = D:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe:*:Enabled:hpqusgh.exe -- (Hewlett-Packard Co.)
"D:\Program Files\HP\HP Software Update\HPWUCli.exe" = D:\Program Files\HP\HP Software Update\HPWUCli.exe:*:Enabled:hpwucli.exe -- (Hewlett-Packard)
"D:\Program Files\HP\Digital Imaging\smart web printing\SmartWebPrintExe.exe" = D:\Program Files\HP\Digital Imaging\smart web printing\SmartWebPrintExe.exe:*:Enabled:smartwebprintexe.exe -- (Hewlett-Packard Co.)
"D:\Program Files\Skype\Phone\Skype.exe" = D:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
"D:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = D:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)
"D:\Program Files\iTunes\iTunes.exe" = D:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.)
"D:\Program Files\HP\Digital Imaging\{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}\setup\hpznui01.exe" = D:\Program Files\HP\Digital Imaging\{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}\setup\hpznui01.exe:*:Enabled:hpznui01.exe -- (Hewlett-Packard)
"D:\Documents and Settings\Greg\Local Settings\temp\7zS07A1\HPDiagnosticCoreUI.exe" = D:\Documents and Settings\Greg\Local Settings\temp\7zS07A1\HPDiagnosticCoreUI.exe:*:Enabled:HPSAPS -- (Hewlett-Packard)
"D:\Documents and Settings\Greg\Local Settings\temp\7zS1268\HPDiagnosticCoreUI.exe" = D:\Documents and Settings\Greg\Local Settings\temp\7zS1268\HPDiagnosticCoreUI.exe:*:Enabled:HPSAPS -- (Hewlett-Packard)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02E89EFC-7B07-4D5A-AA03-9EC0902914EE}" = VC 9.0 Runtime
"{06A1D88C-E102-4527-AF70-29FFD7AF215A}" = Scan
"{0F6F6876-6334-4977-B5DD-CFC12E193420}" = iTunes
"{172423F9-522A-483A-AD65-03600CE4CA4F}" = Microsoft Works 6-9 Converter
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}" = YTD Video Downloader 3.9.2
"{1B50F09A-CDE0-4F33-A428-2E459CED07EF}" = WD Software Upgrader
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{20ED157B-1A84-4DF7-945E-4951A38A9CBA}" = iPod Reset Utility
"{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}" = DeviceDiscovery
"{26A24AE4-039D-4CA4-87B4-2F83216022F0}" = Java(TM) 6 Update 22
"{26A24AE4-039D-4CA4-87B4-2F83217007FF}" = Java 7 Update 7
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{3248F0A8-6813-11D6-A77B-00B0D0160060}" = Java(TM) 6 Update 6
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{34D2AB40-150D-475D-AE32-BD23FB5EE355}" = HP Quick Launch Buttons 6.40 H2
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}" = McAfee SiteAdvisor
"{3A4D5E2D-988D-4ee9-8E7F-3AC200A2B8F5}" = 4500G510nz_Software_Min
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E171899-0175-47CC-84C4-562ACDD4C021}" = OpenOffice.org 3.3
"{3E9C9EE1-1964-4519-BF80-652E7F415ECF}" = WD Drive Utilities
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = eReg
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{43D16DA8-BF42-3C62-89D3-3AD47829DC2E}" = Google Talk Plugin
"{440B915A-0C85-45DB-92AE-75AE14704A64}" = Fax
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4F38594F-2C4A-4C42-B2C4-505E225F6F80}" = HP Product Detection
"{5B05FF91-F20C-4832-A8DE-E1912639C17C}" = 4500G510nz
"{5C1F18D2-F6B7-4242-B803-B5A78648185D}" = Corel WinDVD 2010
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{63EC2120-1742-4625-AA47-C6A8AEC9C64C}" = Apple Application Support
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{65F9E1F3-A2C1-4AA9-9F33-A3AEB0255F0E}" = Garmin USB Drivers
"{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}" = SmartWebPrinting
"{690879A5-18EF-447B-98D6-B699D51008AB}" = 4500_G510nz_Help
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{7059BDA7-E1DB-442C-B7A1-6144596720A4}" = HP Update
"{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{71980982-AEA1-480C-B748-0CB376DACDFE}" = WD SmartWare
"{75247E38-5C9B-45D6-ADF8-E11CB56B4990}" = Network
"{762D3737-C9D2-440D-8B9A-61F3CCF12E15}" = ArcSoft MediaImpression 2
"{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}" = Avanquest update
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}" = HP Officejet 4500 G510n-z
"{87F7773C-EC9C-461A-AA7B-4AF8EF54DF49}" = EndNote X1
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90110409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90A40409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office 2003 Web Components
"{92127AF5-FDD8-4ADF-BC40-C356C9EE0B7D}" = 32 Bit HP CIO Components Installer
"{92A51949-EE4C-466D-AAF0-99E74A49A63F}" = DocMgr
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B362566-EC1B-4700-BB9C-EC661BDE2175}" = DocProc
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{ABE0FC9A-4357-4578-937B-601B44693C28}" = Molecular Weight Calculator
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{ACCA20B0-C4D1-4BF5-BF21-0A0EB5EF9730}" = REALTEK GbE & FE Ethernet PCI NIC Driver
"{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}" = Status
"{B1EE1CC5-6CED-4801-BFFF-8454F21A245A}" = Garmin Communicator Plugin
"{BAD8CA9C-77C0-4663-B00B-A8D3B13C341B}" = Motorola Phone Tools
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C2E8B236-7554-45FE-92C0-94EF76E4D182}" = Garmin City Navigator North America NT 2010.20
"{C4124E95-5061-4776-8D5D-E3D931C778E1}" = Microsoft VC9 runtime libraries
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C735206E-A8D7-2DC8-EADF-744C18174654}" = Acrobat.com
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{C9E14402-3631-4182-B377-6B0DFB1C0339}" = QuickTime
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D4DDFAA1-EC37-4529-AD5B-A433ADE68662}" = Apple Mobile Device Support
"{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}" = TrayApp
"{DF315348-721C-40B8-BAE2-58C6C7D935A2}" = Empire Earth II
"{E394CC6D-9F54-41CC-9415-6FFF07885881}" = Garmin WebUpdater
"{E59F8AF2-78D4-4355-B0EF-58C466C1242C}" = Scan2PC
"{E6F019F1-DFB6-4853-A87D-6E31624755A9}" = Seagate Manager Installer
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{EFC0BA9B-F472-4559-B655-9C47281F9483}" = WD Security
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"49CF605F02C7954F4E139D18828DE298CD59217C" = Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0)
"6194C28A8F62DD817EA1B918E6E46E806A21B452" = Windows Driver Package - MobileTop (sshpmdm) Modem (02/23/2007 2.5.0.0)
"65B6FE5418CE28F4D72543FB2D964C3CEC83F161" = Windows Driver Package - MobileTop (sshpusb) USB (02/23/2007 2.5.0.0)
"7-Zip" = 7-Zip 4.65
"A4OEMMouse" = GE 97769 Dual Scroll Optical Mouse
"ACDLocalSetup" = ACD/ Labs Local Setup
"Action Replay Code Manager_is1" = Action Replay Code Manager
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"AIM_7" = AIM 7
"Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.10
"Audacity_is1" = Audacity 1.2.6
"avast" = avast! Free Antivirus
"CCleaner" = CCleaner
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"ComcastHSI" = Comcast High-Speed Internet Install Wizard
"DECCHECK" = Microsoft Windows XP Video Decoder Checkup Utility
"Defraggler" = Defraggler
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"EASEUS Partition Master Home Edition_is1" = EASEUS Partition Master 4.0 Home Edition
"ERUNT_is1" = ERUNT 1.1j
"ExpressZip" = Express Zip File Compression Software
"FileHippo.com" = FileHippo.com Update Checker
"Hamachi" = Hamachi 1.0.3.0
"HijackThis" = HijackThis 2.0.2
"HP Document Manager" = HP Document Manager 2.0
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Smart Web Printing" = HP Smart Web Printing 4.5
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"HPOCR" = OCR Software by I.R.I.S. 13.0
"ie8" = Windows Internet Explorer 8
"ImgBurn" = ImgBurn
"InqScribe_is1" = InqScribe 2.1
"InstallShield_{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"InstallShield_{E6F019F1-DFB6-4853-A87D-6E31624755A9}" = Seagate Manager Installer
"IrfanView" = IrfanView (remove only)
"ISI ResearchSoft - Export Helper" = ISI ResearchSoft - Export Helper
"LAME for Audacity_is1" = LAME v3.98.3 for Audacity
"LessonView" = LessonView
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Mozilla Firefox 17.0.1 (x86 en-US)" = Mozilla Firefox 17.0.1 (x86 en-US)
"Mozilla Thunderbird (2.0.0.21)" = Mozilla Thunderbird (2.0.0.21)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NVIDIA Drivers" = NVIDIA Drivers
"Prism" = Prism Video File Converter
"Recuva" = Recuva
"SAMSUNG Mobile Composite Device" = SAMSUNG Mobile Composite Device Software
"SAMSUNG Mobile Modem" = SAMSUNG Mobile Modem Driver Set
"Samsung Mobile phone USB driver" = Samsung Mobile phone USB driver Software
"SAMSUNG Mobile USB Modem 1.0" = SAMSUNG Mobile USB Modem 1.0 Software
"Shop for HP Supplies" = Shop for HP Supplies
"sp6" = Logitech SetPoint 6.32
"SpywareBlaster_is1" = SpywareBlaster 4.4
"SpywareGuard_is1" = SpywareGuard v2.2
"SystemRequirementsLab" = System Requirements Lab
"TeacherEXPRESS: Prentice Hall Conceptual Physics" = TeacherEXPRESS: Prentice Hall Conceptual Physics
"VideoPad" = VideoPad Video Editor
"ViewpointMediaPlayer" = Viewpoint Media Player
"VLC media player" = VLC media player 2.0.1
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"WheelMouse" = GE 97769 Dual Scroll Optical Mouse
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinGimp-2.0_is1" = GIMP 2.6.7
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox
"Facebook Plug-In" = Facebook Plug-In
"Google Chrome" = Google Chrome

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 1/11/2013 12:33:10 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 78657

Error - 1/11/2013 12:33:10 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 78657

Error - 1/11/2013 12:33:25 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 1/11/2013 12:33:25 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 94282

Error - 1/11/2013 12:33:25 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 94282

Error - 1/11/2013 12:33:41 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 1/11/2013 12:33:41 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 110125

Error - 1/11/2013 12:33:41 AM | Computer Name = GREGSLAPTOP | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 110125

Error - 1/11/2013 6:48:57 PM | Computer Name = GREGSLAPTOP | Source = MsiInstaller | ID = 11904
Description =

Error - 1/11/2013 6:49:07 PM | Computer Name = GREGSLAPTOP | Source = MsiInstaller | ID = 1024
Description =

[ System Events ]
Error - 1/10/2013 11:31:14 PM | Computer Name = GREGSLAPTOP | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
SBRE

Error - 1/11/2013 12:31:29 AM | Computer Name = GREGSLAPTOP | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
SBRE

Error - 1/11/2013 6:47:06 PM | Computer Name = GREGSLAPTOP | Source = Dhcp | ID = 1000
Description = Your computer has lost the lease to its IP address 5.187.28.110 on
the Network Card with network address 7A7905BB1C6E.

Error - 1/11/2013 6:47:06 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452689
Description = Time Provider NtpClient: An error occurred during DNS lookup of the
manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup
again in 15 minutes. The error was: A socket operation was attempted to an unreachable
host. (0x80072751)

Error - 1/11/2013 6:47:07 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452701
Description = The time provider NtpClient is configured to acquire time from one
or more time sources, however none of the sources are currently accessible. No attempt
to contact a source will be made for 14 minutes. NtpClient has no source of accurate
time.

Error - 1/11/2013 6:47:07 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452689
Description = Time Provider NtpClient: An error occurred during DNS lookup of the
manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup
again in 15 minutes. The error was: A socket operation was attempted to an unreachable
host. (0x80072751)

Error - 1/11/2013 6:47:07 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452701
Description = The time provider NtpClient is configured to acquire time from one
or more time sources, however none of the sources are currently accessible. No attempt
to contact a source will be made for 14 minutes. NtpClient has no source of accurate
time.

Error - 1/11/2013 6:47:11 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452689
Description = Time Provider NtpClient: An error occurred during DNS lookup of the
manually configured peer 'time.nist.gov,0x1'. NtpClient will try the DNS lookup
again in 15 minutes. The error was: A socket operation was attempted to an unreachable
host. (0x80072751)

Error - 1/11/2013 6:47:11 PM | Computer Name = GREGSLAPTOP | Source = W32Time | ID = 39452701
Description = The time provider NtpClient is configured to acquire time from one
or more time sources, however none of the sources are currently accessible. No attempt
to contact a source will be made for 14 minutes. NtpClient has no source of accurate
time.

Error - 1/11/2013 6:58:22 PM | Computer Name = GREGSLAPTOP | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
SBRE


< End of report >

Thanks, hope it's helpful!
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 15th, 2013, 1:19 pm

Hi OceanBlue1213,

You are running a non-licensed copy of Microsoft Office Professional Edition 2003. According to our forum rules, we cannot offer you further help unless you have it uninstalled.

I would also like you to run another scan, please:
CKScanner
Please download CKScanner ... Save it to your desktop.
This program should only be run once!
Make sure that CKScanner.exe is on the your desktop before running the application!

  1. Double-click on the CKScanner.exe icon... then click the Search For Files button.
  2. When the scan is finished (the cursor hourglass disappears) click the Save List To File button.
    A text file will be created on your desktop named "ckfiles.txt"
  3. Click OK at the file saved message box. Double-click on the ckfiles.txt icon on your desktop.
  4. Please copy/paste the contents of ckfiles.txt in your next reply.
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 15th, 2013, 1:26 pm

Thanks nunped.

I totally forgot about that copy of Office, I got that in college when had to reformat my old laptop (source of all the files on the D partition I have now on my home laptop) and I didn't have the factory disks anymore. I'll uninstall it when I get home, since I use OpenOffice on my word documents now anyway on my work laptop and it'll open my old files.

Are there any logs you would need to see showing I've uninstalled it? I'll do that and run the CKScanner when I get home in a few hours.

Thanks again.
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 15th, 2013, 7:37 pm

Hi nunped,

I removed the Office program. It looks like my computer shut down/restarted automatically because of automatic updates by XP. Here is the CK scanner log.

CKScanner 2.1 - Additional Security Risks - These are not necessarily bad
scanner sequence 3.RP.11.LBNASP
----- EOF -----
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 16th, 2013, 1:24 pm

Hi OceanBlue1213,

Let's start the clean up:

Step 1:
Remove Program Using Control Panel
From Start, Settings, Control Panel click Add/Remove Programs, and uninstall the program:

Adobe Reader X (10.1.4)
Java 7 Update 7
Java(TM) 6 Update 22
Java(TM) 6 Update 6


Step 2:
OTL Fix
  • Double click OTL.exe to launch the programme.
  • Copy/Paste the contents of the code box below into the Custom Scans/Fixes box.
Code: Select all
:commands
[createrestorepoint]

:OTL
PRC - [2007/01/04 16:38:18 | 000,112,336 | ---- | M] (Viewpoint Corporation) -- D:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
PRC - [2007/01/04 16:38:08 | 000,024,652 | ---- | M] (Viewpoint Corporation) -- D:\Program Files\Viewpoint\Common\ViewpointService.exe
SRV - [2007/01/04 16:38:08 | 000,024,652 | ---- | M] (Viewpoint Corporation) [Auto | Running] -- D:\Program Files\Viewpoint\Common\ViewpointService.exe -- (Viewpoint Manager Service)
FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: D:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll ()
[2007/04/16 12:07:12 | 000,180,293 | ---- | M] () -- D:\Program Files\mozilla firefox\plugins\npViewpoint.dll
O3 - HKLM\..\Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
O15 - HKCU\..Trusted Domains: tube8.com ([www] https in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_22)
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell - "" = AutoRun
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\Shell\AutoRun\command - "" = "G:\WD Drive Unlock.exe" autoplay=true
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell - "" = AutoRun
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\Shell\AutoRun\command - "" = G:\MI.exe
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell - "" = AutoRun
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\Shell\AutoRun\command - "" = H:\LaunchU3.exe -a
O33 - MountPoints2\{e4e4b422-7df7-11de-9c39-001e6850e268}\Shell\AutoRun\command - "" = G:\WDSetup.exe
[2008/11/03 10:11:29 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Viewpoint
@Alternate Data Stream - 95 bytes -> D:\Documents and Settings\All Users\Application Data\TEMP:5C321E34
@Alternate Data Stream - 24 bytes -> D:\WINDOWS:1841341079890ECC
IE - HKCU\..\SearchScopes,DefaultScope = {393AA27B-79F2-462D-BB8F-DE3960AC9B21}
IE - HKCU\..\SearchScopes\{0A9A0F53-0A2D-495B-8FD2-1C23B4857CBF}: "URL" = http://search.live.com/results.aspx?q= {searchTerms}&form=MS8TDF&pc=MS8TDF&src=IE-SearchBox
IE - HKCU\..\SearchScopes\{393AA27B-79F2-462D-BB8F-DE3960AC9B21}: "URL" = http://search.yahoo.com/search?fr=chr-g ... =937811&p= {searchTerms}
IE - HKCU\..\SearchScopes\{A349DA8E-49D6-4393-9C2E-64EFCD3F62A9}: "URL" = http://search.avg.com/route/?d=4dae1ce4 ... =chrome&q= {searchTerms}&lng={language}&iy=&ychte=us
IE - HKCU\..\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}: "URL" = http://search.yahoo.com/search?fr=mcafee&p= {searchTerms}
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q= {searchTerms}&src={referrer:source?}
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}:6.0.29
O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
[2012/07/04 20:31:08 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus
[2013/01/13 12:00:00 | 000,000,942 | ---- | M] () -- D:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job
[2013/01/12 09:59:00 | 000,000,486 | ---- | M] () -- D:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2009/09/27 22:49:23 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Greg\Application Data\LimeWire

:commands
[emptytemp]
[resethosts]


  • Click the Run Fix button.
  • OTL will now process the instructions.
  • When finished a box will open asking you to open the fix log, click OK.
  • The fix log will open.
  • Copy/Paste the log in your next reply please.

Note: If necessary, OTL may re-boot your computer, or request that you do so, if it does, re-boot your computer. A log will be produced upon re-boot.
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 16th, 2013, 4:58 pm

Thanks nunped.

Two things -

1.) In the Control Panel/Add or Remove Programs list, I had 10.1.5 listed for Adobe Reader X and not 10.1.4. I removed that and the other listed programs.

2.) After OTL prompted a re-boot, the Bad Image message appeared but for the other dll file that I caught the name of earlier (ArcBmh.dll). Clicking OK on that made it go away but then another (the usual "hpzipr12.dll is not a valid Windows image") Bad Image message appeared, but instead of just having "hpqSTE08.exe - Bad Image" in the title of the window, it had "DeviceIO Notification Window: hpqSTE08.exe - Bad Image" instead. Don't know if that's of any importance.

OTL log that appeared after re-boot is below:

All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== OTL ==========
No active process named ViewMgr.exe was found!
No active process named ViewpointService.exe was found!
Service Viewpoint Manager Service stopped successfully!
Service Viewpoint Manager Service deleted successfully!
D:\Program Files\Viewpoint\Common\ViewpointService.exe moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@viewpoint.com/VMP\ deleted successfully.
D:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll moved successfully.
D:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{CCC7A320-B3CA-4199-B1A6-9F516DD69829} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{CCC7A320-B3CA-4199-B1A6-9F516DD69829} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\internet\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mcafee.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mcafee.com\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\tube8.com\www\ deleted successfully.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6161a6e8-ebe3-11e1-bd07-001e6850e268}\ not found.
File "G:\WD Drive Unlock.exe" autoplay=true not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{66c51733-d95e-11df-bacf-001e6850e268}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{66c51733-d95e-11df-bacf-001e6850e268}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{66c51733-d95e-11df-bacf-001e6850e268}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{66c51733-d95e-11df-bacf-001e6850e268}\ not found.
File G:\MI.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e0f9f73c-3433-11dd-98f0-a59ae767d331}\ not found.
File H:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e4e4b422-7df7-11de-9c39-001e6850e268}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e4e4b422-7df7-11de-9c39-001e6850e268}\ not found.
File G:\WDSetup.exe not found.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_03 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_02 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_01 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_00 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player\Resources folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint\Viewpoint Media Player folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Viewpoint folder moved successfully.
ADS D:\Documents and Settings\All Users\Application Data\TEMP:5C321E34 deleted successfully.
ADS D:\WINDOWS:1841341079890ECC deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0A9A0F53-0A2D-495B-8FD2-1C23B4857CBF}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A9A0F53-0A2D-495B-8FD2-1C23B4857CBF}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{393AA27B-79F2-462D-BB8F-DE3960AC9B21}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{393AA27B-79F2-462D-BB8F-DE3960AC9B21}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{A349DA8E-49D6-4393-9C2E-64EFCD3F62A9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A349DA8E-49D6-4393-9C2E-64EFCD3F62A9}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DECA3892-BA8F-44b8-A993-A466AD694AE4}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Prefs.js: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}:6.0.29 removed from extensions.enabledItems
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}\ not found.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs\20120708T234405.484375PID1100 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs\20120708T233529.781250PID2440 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs\20120705T235555.984375PID3524 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs\20120703T201225.031250PID3064 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs\20120702T184841.062500PID4000 folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus\Logs folder moved successfully.
D:\Documents and Settings\Greg\Application Data\Ad-Aware Antivirus folder moved successfully.
D:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job moved successfully.
D:\WINDOWS\tasks\Ad-Aware Update (Weekly).job moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\xml\schemas folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\xml\misc folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\xml\data folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\xml folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\themes\360SharePro_theme folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire\themes folder moved successfully.
D:\Documents and Settings\Greg\Application Data\LimeWire folder moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 405 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 41620 bytes

User: Greg
->Temp folder emptied: 1195635946 bytes
->Temporary Internet Files folder emptied: 10943578 bytes
->Java cache emptied: 1418923 bytes
->FireFox cache emptied: 164528757 bytes
->Google Chrome cache emptied: 373834905 bytes
->Flash cache emptied: 1960769 bytes

User: Guest
->Temp folder emptied: 589152 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 7648 bytes

User: LocalService
->Temp folder emptied: 66016 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 49554 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 777728 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1143805934 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 505106688 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 39187239 bytes

Total Files Cleaned = 3,279.00 mb

D:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.69.0 log created on 01162013_154227

Files\Folders moved on Reboot...
File\Folder D:\Documents and Settings\Greg\Local Settings\Temp\Perflib_Perfdata_d80.dat not found!
File move failed. D:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

And that's all that was on the log. Also, I think I have a couple of greyed out tiles on my desktop window that might have not been there before, but I'm not sure. "Thumbs.db", "hpothb07.tif" and "hpothb07.dat".

Thanks again. - OceanBlue1213
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 17th, 2013, 8:11 am

Hi OceanBlue1213,

Let's update Java and Adobe Reader and run another scan:


Java SE Runtime Environment (JRE).
Please download from HERE
  • Find Java SE 7u11.
  • Click the Download JRE button to the right.
  • Choose the correct Platform and Multi-language. Next, check the box that says I agree to the Java SE Runtime Environment 6 License Agreement.
  • Click the Continue button.
  • Click on the filename under Windows Offline Installation and save it to your desktop.
  • Close all active windows.
  • Install the program.

Update Adobe Reader
  • You should Download and Install the newest version of Adobe Reader for reading pdf files.
  • Older versions may have vulnerabilities that malware can use to infect your system.
  • Go Here to download and install Adobe Reader XI (11.0.01).
  • Note: Uncheck install McAfee Security Scan Plus


ESET online scannner
Note: You can use either Internet Explorer or Mozilla FireFox for this scan.
  • First please Disable any Antivirus you have active, as shown in This topic.
  • Note: Don't forget to re-enable it after the scan.
  • Next hold down Control then click on the following link to open a new window to ESET online scannner
    Note: If using Mozilla Firefox you will need to download esetsmartinstaller_enu.exe when prompted then double click on it to install.
    All of the below instructions are compatible with either Internet Explorer or Mozilla FireFox.
  • When prompted allow the Add-On/Active X to install.
  • Click on Run ESET Online Scanner, then elect the option YES, I accept the Terms of Use, then click Start.
  • Make sure that the option Remove found threats is NOT checked, and the option Scan archives is checked.
  • Now click on Advanced Settings and select the following:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology
  • Now click on Start.
  • The virus signature database... will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed the Online Scan will begin automatically.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • When completed select Uninstall application on close if you so wish, make sure you copy the logfile first!
  • Now click on Finish.
  • Use notepad to open the logfile located at C:\Program Files\ESET\EsetOnlineScanner\log.txt.
  • Copy and paste that log as a reply to this topic.
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 17th, 2013, 10:04 pm

Hi nunped,

I did update Adobe Reader and Java - my computer wanted to reboot after updating Reader, and once it did the Bad Images continued to pop up, but it seemed like it was slower between the Bad Image for the ArcBmh.dll popup and the one that replaces it (hpzipr12.dll), and the greyed out tiles are gone.

ESET log below. Two things - Avira began to reprotect my computer about halfway through the scan (I had set it to disable for 1 hour, and ESET scanned all the drives for about 3 hours) and I re-disabled Avira. However for part of the scan Avira was active. Second, all the things ESET found were from a proxy program, UltraSurf. I had that installed on my computer for quite some time before I had this issue, but I leave whether or not I should keep it on up to you. I don't use it anymore.

ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6889
# api_version=3.0.2
# EOSSerial=8394b9d401bd1542be0e897d4196a994
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2013-01-18 01:43:17
# local_time=2013-01-17 08:43:17 (-0500, Eastern Standard Time)
# country="United States"
# lang=1033
# osver=5.1.2600 NT Service Pack 3
# compatibility_mode=774 16777213 100 94 5292131 134261669 0 0
# compatibility_mode=9217 16777214 25 9 97963139 125818339 0 0
# scanned=343033
# found=13
# cleaned=0
# scan_time=10924
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1013 (2).exe a variant of Win32/Packed.Themida application 014DEDA1700F66168FF02E005DBF33538988FE9C I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1013.exe a variant of Win32/Packed.Themida application 014DEDA1700F66168FF02E005DBF33538988FE9C I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1014 (2).exe a variant of Win32/Packed.Themida application 11E6972EF93F5301455AC05BE3154129B3EE8DE4 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1014.exe a variant of Win32/Packed.Themida application 11E6972EF93F5301455AC05BE3154129B3EE8DE4 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1017 (2).exe Win32/UltraReach application AD70593E95B53075290C5ECBF411DAC8DBA3C4B5 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1017.exe Win32/UltraReach application AD70593E95B53075290C5ECBF411DAC8DBA3C4B5 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1102 (2).exe a variant of Win32/Packed.Themida application D8671CF1EBF2AFEB6FDA9228AA7789B8E0953D7F I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1102.exe a variant of Win32/Packed.Themida application D8671CF1EBF2AFEB6FDA9228AA7789B8E0953D7F I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1103 (2).exe Win32/UltraReach application 08A234AA86036FCD1A208994B88668EE5AC0B851 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1103.exe Win32/UltraReach application 08A234AA86036FCD1A208994B88668EE5AC0B851 I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U1104.exe Win32/UltraReach application 7F7183D5B5ACF94A61B4E0DFE82B45A5ACE838BD I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U998 (2).exe a variant of Win32/UltraReach application 6DE82D41432FC04844BF642B558404CA3F61BBEE I
D:\Documents and Settings\Greg\Desktop\HCPSS Files\USB Drive Backup\KINGSTON\Various Things\U998.exe a variant of Win32/UltraReach application 6DE82D41432FC04844BF642B558404CA3F61BBEE I

Thanks much. - OceanBlue1213
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm

Re: Bad Image notification occurring after explorer fix

Unread postby nunped » January 19th, 2013, 7:50 pm

Hi OceanBlue1213,

Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    Code: Select all
    :filefind
    *ArcBmh.dll*

  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
User avatar
nunped
MRU Honors Grad Emeritus
 
Posts: 1210
Joined: August 17th, 2011, 5:03 pm
Location: Portugal

Re: Bad Image notification occurring after explorer fix

Unread postby OceanBlue1213 » January 19th, 2013, 9:03 pm

Thanks nunped. Here you go...

SystemLook 30.07.11 by jpshortstuff
Log created at 18:58 on 19/01/2013 by Greg
Administrator - Elevation successful

========== filefind ==========

Searching for "*ArcBmh.dll*"
D:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcBmh.dll --a---- 55808 bytes [19:48 16/10/2010] [15:19 18/03/2010] 35262842102307F887E1EC9F82E57366

-= EOF =-

Thanks much. -OceanBlue1213
OceanBlue1213
Active Member
 
Posts: 11
Joined: January 11th, 2013, 11:34 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 107 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware