Solved I have the "Windows has encounterd a critical problem and will restart immediately" issue..

Helo Pilot

Posts: 12   +0
Hello everyone. Just wanted to say thanks in advance and appreciate your time assisting me with this..

Here are the requested logs:

Malwarebytes Anti-Malware (Trial) 1.62.0.1300
www.malwarebytes.org
Database version: v2012.07.22.07
Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
DHC2 :: DHC2-PC [limited]
Protection: Enabled
7/22/2012 10:14:14 AM
mbam-log-2012-07-22 (10-14-14).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 188231
Time elapsed: 6 minute(s), 54 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 1
HKCU\SOFTWARE\CLASSES\CLSID\{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}\INPROCSERVER32 (Trojan.Zaccess) -> Quarantined and deleted successfully.
Registry Values Detected: 1
HKCU\SOFTWARE\CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32| (Trojan.Zaccess) -> Data: C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\n. -> Quarantined and deleted successfully.
Registry Data Items Detected: 2
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowSearch (PUM.Hijack.StartMenu) -> Bad: (0) Good: (1) -> Quarantined and repaired successfully.
HKLM\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\safemode\command| (Hijack.StartMenuInternet) -> Bad: ("C:\Users\DHC2\AppData\Local\nhm.exe" -a "C:\Program Files\Mozilla Firefox\firefox.exe" -safe-mode) Good: (firefox.exe -safe-mode) -> Quarantined and repaired successfully.
Folders Detected: 0
(No malicious items detected)
Files Detected: 8
C:\Users\DHC2\AppData\Roaming\System32\rundll32.exe (Trojan.Phex.THAGen4) -> Quarantined and deleted successfully.
C:\Users\DHC2\AppData\Local\Temp\racnewxosm.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\Users\DHC2\AppData\Local\Temp\jte440458.exe (Trojan.FakeHDD) -> Quarantined and deleted successfully.
C:\Users\DHC2\AppData\Local\Temp\ms0cfg32.exe (Trojan.Blueinit) -> Quarantined and deleted successfully.
C:\Users\DHC2\AppData\Local\Temp\0.7122137029281014.exe (Malware.Gen) -> Quarantined and deleted successfully.
C:\Users\DHC2\AppData\Local\Temp\3672190cos6926785.exe (Trojan.FakeAlert.3CH) -> Quarantined and deleted successfully.
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\n (RootKit.0Access) -> Quarantined and deleted successfully.
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\800000cb.@ (Rootkit.0Access) -> Quarantined and deleted successfully.
(end)

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-07-22 11:24:14
Windows 6.1.7601 Service Pack 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD5000BEVT-24A0RT0 rev.01.01A02
Running: xb14cp0j.exe; Driver: C:\Users\DHC2\AppData\Local\Temp\kxldapob.sys

---- System - GMER 1.0.15 ----
SSDT \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys ZwCreateSection [0x99B4B700]
---- Kernel code sections - GMER 1.0.15 ----
.text ntkrnlpa.exe!ZwRollbackEnlistment + 140D 82C3E3C9 1 Byte [06]
.text ntkrnlpa.exe!KiDispatchInterrupt + 5A2 82C77D52 19 Bytes [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
.text ntkrnlpa.exe!KeRemoveQueueEx + 11F7 82C7EEAC 4 Bytes [00, B7, B4, 99]
? System32\drivers\aopygyee.sys The system cannot find the path specified. !
---- User code sections - GMER 1.0.15 ----
? C:\Windows\system32\services.exe[504] C:\Windows\system32\smss.exe image checksum mismatch; time/date stamp mismatch; unknown module: MSWSOCK.dll
---- User IAT/EAT - GMER 1.0.15 ----
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlFreeHeap] 51EC8B55
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlFreeUnicodeString] 8B565351
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!DbgPrintEx] FF560875
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUpcaseUnicodeChar] B3510815
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtClose] 85D88B00
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetInformationFile] C2840FDB
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenFile] 57000000
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryInformationFile] 0068406A
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCompareUnicodeString] FF000010
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAppendUnicodeStringToString] 006A5073
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAllocateHeap] 508415FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUnicodeStringToInteger] F88B00B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreatePagingFile] 85FC7D89
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_alldiv] 9E840FFF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQuerySystemInformation] 8B000000
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_allmul] A4F3544B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtFlushKey] 1443B70F
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtDeleteValueKey] 0653B70F
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetValueKey] 1818448D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateKey] 8B0CC083
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCompareMemory] 08758B08
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtDeviceIoControlFile] 03FC7D8B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitUnicodeStringEx] 8BF903F1
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlExtendedIntegerMultiply] C083FC48
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryVolumeInformationFile] A4F34A28
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryInformationProcess] [758BE975] C:\Windows\system32\apphelp.dll (Application Compatibility Client Library/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAppendUnicodeToString] 443D8BFC
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitUnicodeString] 2B00B351
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetSystemInformation] 458D0875
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlDosPathNameToNtPathName_U] 056A50F8
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlExpandEnvironmentStrings_U] 75FF016A
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryValueKey] 85D7FFFC
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateFile] EB2574C0
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenKey] 04488B1D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_vsnwprintf] 56F84D29
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!EtwEventWrite] 8B08508D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!EtwEventEnabled] FC450300
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetSecurityObject] 52F8C183
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetOwnerSecurityDescriptor] 5051E9D1
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetDaclSecurityDescriptor] 514015FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAddAccessAllowedAce] 7D8300B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateAcl] DD7500F8
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateSecurityDescriptor] 50F8458D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAllocateAndInitializeSid] 016A016A
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateUnicodeString] FFFC75FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtReadFile] 74C085D7
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_chkstk] 0C488D20
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtMakeTemporaryObject] C085018B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateSymbolicLinkObject] F18B1774
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenDirectoryObject] 03FC4D8B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAnsiStringToUnicodeString] 15FF50C1
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitAnsiString] [00B35080] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_stricmp] 8B14C683
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!qsort] [75C08506] C:\Windows\system32\KERNELBASE.dll (Windows NT BASE API Client DLL/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlRandomEx] FC458BEB
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!LdrVerifyImageMatchesChecksumEx] C95B5E5F
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateDirectoryObject] 560004C2
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlEqualUnicodeString] 7140BF57
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!memcpy] 8B5700B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_wcsicmp] 7C15FFF1
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetEnvironmentVariable] 6A00B350
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!iswspace] 3C83580F
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlQueryEnvironmentVariable_U] B3715885
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlFindSetBits] 09740000
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInterlockedSetBitRun] 8548C88B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlTestBit] EBEF75C9
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUnlockBootStatusData] 85348907
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlGetSetBootStatusData] [00B37158] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlLockBootStatusData] 3415FF57
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetSaclSecurityDescriptor] 5F00B350
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAddMandatoryAce] 5756C35E
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlLengthSid] B37140BF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlGetAce] F18B5700
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlPrefixUnicodeString] 507C15FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQuerySymbolicLinkObject] 0F6A00B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenSymbolicLinkObject] 85343958
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryDirectoryObject] [00B37158] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlTimeToTimeFields] C88B0974
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSerializeBoot] 75C98548
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!memset] 8308EBF0
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtMapViewOfSection] 71588524
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateSection] 570000B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlQueryRegistryValues] 503415FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlDosSearchPath_U] 5E5F00B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtResumeThread] 800068C3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtWaitForSingleObject] 006A0000
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtTerminateProcess] 7815FF51
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlDestroyProcessParameters] 5000B350
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateUserProcess] 513C15FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateProcessParametersEx] 55C300B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtDisplayString] 5351EC8B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtWriteFile] 35FF5756
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_wcsupr] [00B37198] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAdjustPrivilege] 513815FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtInitializeRegistry] 8D5900B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpReleaseWork] E8400044
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpPostWork] 00002B8C
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpAllocWork] 75FFFC8B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetEvent] FC7D8908
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetCurrentEnvironment] 719835FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateEnvironment] EC6800B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenEvent] 5700B353
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetBits] 513415FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlClearAllBits] DB3300B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitializeBitMap] 3910C483
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcCreatePort] 6E7D085D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetInformationProcess] FFF63357
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlCreateTagHeap] B3507415
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlReleaseSRWLockExclusive] 85F88B00
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAcquireSRWLockExclusive] 8D3774FF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtSetInformationThread] 6A500845
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryInformationToken] FF575602
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtOpenThreadToken] B3513015
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcImpersonateClientOfPort] 7CC08500
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlReleaseSRWLockShared] FF556A25
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAcquireSRWLockShared] 15FFFC75
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpSetPoolMinThreads] [00B3512C] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcDisconnectPort] C9335959
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitializeSRWLock] 08896657
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtConnectPort] FFFE1FE8
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!AlpcGetMessageAttribute] 85D88BFF
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcAcceptConnectPort] 8B0774DB
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcOpenSenderProcess] F72B0875
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcCancelMessage] FF57F303
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtAlpcSendWaitReceivePort] B3507015
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!AlpcInitializeMessageAttribute] 74F68500
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetThreadIsCritical] FC4D8B53
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtRequestWaitReplyPort] B37084BA
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtDuplicateObject] 85D6FF00
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtCreateEvent] 684575C0
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlWakeConditionVariable] 00008000
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlClearBits] 15FF5350
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlDeleteNoSplay] [00B35078] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtClearEvent] 5D3936EB
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSleepConditionVariableSRW] BB31740C
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlWakeAllConditionVariable] [00B37140] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlFindClearBits] 7C15FF53
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlFreeSid] BE00B350
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtRaiseHardError] [00B37194] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtWaitForMultipleObjects] C085068B
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpAllocAlpcCompletion] 4D8B0774
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!TpAllocPool] FFD78B08
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetProcessIsCritical] 83C68BD0
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!EtwEventRegister] 583D04EE
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSetHeapInformation] 7500B371
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlInitializeConditionVariable] 15FF53E7
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtDelayExecution] [00B35034] C:\Windows\system32\smss.exe (Windows Session Manager/Microsoft Corporation)
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUnicodeStringToAnsiString] 5FF0658D
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!NtQueryEvent] C2C95B5E
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlReleasePrivilege] 8B550008
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlAcquirePrivilege] B8EC81EC
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!LdrQueryImageFileExecutionOptions] 53000008
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!wcstoul] 0B6A5756
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!_wcsnicmp] 5420BE59
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUnhandledExceptionFilter] BD8D00B3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlUnwind] FFFFFF4C
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlNormalizeProcessParams] 526AA5F3
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlConnectToSm] 858DFF33
IAT C:\Windows\system32\services.exe[504] @ C:\Windows\system32\smss.exe [ntdll.dll!RtlSendMsgToSm] FFFFFF78
---- Devices - GMER 1.0.15 ----
Device \Driver\ACPI_HAL \Device\00000063 halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
---- EOF - GMER 1.0.15 ----

DDS Text
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421
Run by DHC2 at 11:27:10 on 2012-07-22
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.2999.1598 [GMT -5:00]
.
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\PROGRA~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\WLANExt.exe
C:\Windows\system32\conhost.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Flip Video\FlipShare\FlipShareService.exe
C:\Program Files\Flip Video\FlipShareServer\FlipShareServer.exe
C:\Windows\system32\svchost.exe -k hpdevmgmt
C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe
C:\Program Files\LogMeIn\x86\RaMaint.exe
C:\Program Files\LogMeIn\x86\LogMeIn.exe
C:\Program Files\Common Files\Motive\McciCMService.exe
C:\Program Files\Common Files\Motive\McciServiceHost.exe
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\taskhost.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files\Elantech\ETDCtrl.exe
C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Program Files\Elantech\ETDCtrlHelper.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Enigma Software Group\SpyHunter\SpyHunter4.exe
\\.\globalroot\systemroot\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U
C:\Windows\system32\igfxsrvc.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\conhost.exe
.
============== Pseudo HJT Report ===============
 
.
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - c:\progra~1\micros~2\office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
mRun: [ETDWare] %ProgramFiles%\Elantech\ETDCtrl.exe
mRun: [SmartAudio] c:\program files\conexant\saii\SAIICpl.exe /t
mRun: [cAudioFilterAgent] c:\program files\conexant\caudiofilteragent\cAudioFilterAgent.exe
mRun: [IntelliPoint] "c:\program files\microsoft intellipoint\ipoint.exe"
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [Persistence] c:\windows\system32\igfxpers.exe
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\micros~2\office14\ONBttnIE.dll/105
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - c:\program files\microsoft office\office14\ONBttnIELinkedNotes.dll
Trusted Zone: wirepathdns.com\stultz
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/3.0.1.0/GarminAxControl.CAB
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} - hxxp://192.168.1.110/SysCamInst.cab
DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {33704B0F-9EB7-434B-B752-EA6CFFB87423} - hxxp://192.168.1.253/JpegInst.cab
DPF: {37FAF076-25F5-4D8B-9223-C3DB24D22FEA} - hxxp://192.168.1.110/IEPlugin.cab
DPF: {6F80BF27-CB16-4589-8C6A-DB422AAB2ED9} - hxxp://192.168.1.110/vcredist_x86.exe
DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} - hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect118.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {9E2CD2C3-4DDA-4473-B904-B8E6D0DBAB86} - hxxp://consumersupport.lenovo.com/us/en/SmartDownloading/cab/npdueng.cab
DPF: {B8E53531-F29E-4180-AE3E-DF485CC8BE32} - hxxp://192.168.1.215/JpegInstV4.cab
DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} - hxxp://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-31-0.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA} : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA}\2375942554939333 : DhcpNameServer = 172.16.0.1
TCP: Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA}\2456C6B696E6 : DhcpNameServer = 192.168.2.1
TCP: Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA}\249676023456461627 : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA}\E4544574541425 : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{5D063768-27EA-46F3-8881-3D24BFBA9F45} : DhcpNameServer = 192.168.42.129
TCP: Interfaces\{F2D0B024-786B-462D-9699-6465968808EB} : DhcpNameServer = 192.168.42.129
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - c:\program files\common files\microsoft shared\office14\MSOXMLMF.DLL
Handler: leaf - {3c4a8a13-029e-430d-b8c1-46e834d20b31} - c:\windows\system32\mscoree.dll
Notify: igfxcui - igfxdev.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
Hosts: 192.168.1.210 NPI1E21DF
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\dhc2\appdata\roaming\mozilla\firefox\profiles\4ya7fzz0.default\
FF - prefs.js: network.proxy.type - 0
FF - plugin: c:\progra~1\micros~2\office14\NPAUTHZ.DLL
FF - plugin: c:\progra~1\micros~2\office14\NPSPWRAP.DLL
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\common files\motive\npMotive.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\microsoft silverlight\4.0.60831.0\npctrlui.dll
FF - plugin: c:\windows\system32\lenovo\update\npdueng.dll
.
============= SERVICES / DRIVERS ===============
.
R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2011-4-18 171064]
R1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\drivers\vwififlt.sys [2009-7-13 48128]
R2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\common files\adobe\arm\1.0\armsvc.exe [2012-4-4 63928]
R2 FlipShareServer;FlipShare Server;c:\program files\flip video\flipshareserver\FlipShareServer.exe [2011-5-6 1085440]
R2 LMIGuardianSvc;LMIGuardianSvc;c:\program files\logmein\x86\LMIGuardianSvc.exe [2011-12-7 374152]
R2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files\logmein\x86\rainfo.sys [2011-9-16 12856]
R2 LMIRfsDriver;LogMeIn Remote File System Driver;c:\windows\system32\drivers\LMIRfsDriver.sys [2012-1-12 47640]
R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2012-7-22 655944]
R2 McciServiceHost;McciServiceHost;c:\program files\common files\motive\McciServiceHost.exe [2011-8-22 315392]
R2 SpyHunter 4 Service;SpyHunter 4 Service;c:\progra~1\enigma~1\spyhun~1\SH4SER~1.EXE [2012-7-11 763840]
R3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\drivers\AcpiVpc.sys [2010-1-20 23136]
R3 esgiguard;esgiguard;c:\program files\enigma software group\spyhunter\esgiguard.sys [2011-5-6 13904]
R3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\drivers\ETD.sys [2010-6-22 130560]
R3 Fwleaf;NETGEAR Firewall Driver;c:\windows\system32\drivers\fwleaf.sys [2011-7-24 22848]
R3 Impcd;Impcd;c:\windows\system32\drivers\Impcd.sys [2010-2-26 132480]
R3 leafnets;Leaf Networks Adapter;c:\windows\system32\drivers\leafnets.sys [2011-5-26 55296]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-7-22 22344]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\drivers\Rt86win7.sys [2011-6-10 394856]
R3 tap0801;TAP-Win32 Adapter V8;c:\windows\system32\drivers\tap0801.sys [2011-7-24 26624]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-4-12 250056]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2009-7-13 229888]
S3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-20 62464]
S3 HTCAND32;HTC Device Driver;c:\windows\system32\drivers\ANDROIDUSB.sys [2009-10-26 25088]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\microsoft office\office14\GROOVE.EXE [2011-6-12 31125880]
S3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2011-4-27 74112]
S3 NisSrv;Microsoft Network Inspection;c:\program files\microsoft security client\NisSrv.exe [2012-3-26 214952]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
S3 OXSDIDRV_x32;Oxford Semi eSATA Filter (x32);c:\windows\system32\drivers\OXSDIDRV_x32.sys [2009-9-28 52656]
S3 OXUDIDRV;OXUDIDRV;c:\windows\system32\drivers\OXUDIDRV_x32.sys [2011-12-1 24880]
S3 pneteth;PdaNet Broadband;c:\windows\system32\drivers\pneteth.sys [2012-1-15 13440]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\drivers\RtsUStor.sys [2011-7-24 182304]
S3 StorSvc;Storage Service;c:\windows\system32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 20992]
S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2010-11-20 52224]
S3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-20 27264]
S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2011-7-24 1343400]
S3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\zune\WMZuneComm.exe [2011-8-5 268512]
S3 WSDPrintDevice;WSD Print Support via UMB;c:\windows\system32\drivers\WSDPrint.sys [2009-7-13 17920]
.
=============== Created Last 30 ================
.
2012-07-22 15:13:17 -------- d-----w- c:\users\dhc2\appdata\roaming\Malwarebytes
2012-07-22 15:13:08 -------- d-----w- c:\programdata\Malwarebytes
2012-07-22 15:13:07 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-22 15:13:07 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-07-15 15:25:00 -------- d-----w- c:\windows\system32\drivers\umdf\ko-KR
2012-07-15 15:03:47 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-15 15:00:11 -------- d-sh--r- c:\users\dhc2\appdata\roaming\System32
2012-07-15 06:55:28 6762896 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{9caeae27-6afc-430d-8539-5f6510d49082}\mpengine.dll
2012-07-14 20:58:13 -------- d-----w- c:\users\dhc2\appdata\local\Apple Computer
2012-07-14 20:58:02 26600 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2012-07-14 20:58:02 107368 ----a-w- c:\windows\system32\GEARAspi.dll
2012-07-14 20:57:30 -------- d-----w- c:\program files\iPod
2012-07-14 20:57:29 -------- d-----w- c:\programdata\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2012-07-14 20:57:28 -------- d-----w- c:\program files\iTunes
2012-07-14 20:57:02 -------- d-----w- c:\users\dhc2\appdata\local\Apple
2012-07-14 20:56:26 -------- d-----w- c:\program files\Bonjour
2012-07-14 18:19:33 6762896 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\backup\mpengine.dll
2012-07-13 12:41:08 110080 ----a-r- c:\users\dhc2\appdata\roaming\microsoft\installer\{e89cb20f-47bf-4739-9536-ca74215185ae}\IconF7A21AF7.exe
2012-07-13 12:41:08 110080 ----a-r- c:\users\dhc2\appdata\roaming\microsoft\installer\{e89cb20f-47bf-4739-9536-ca74215185ae}\IconD7F16134.exe
2012-07-13 12:41:08 110080 ----a-r- c:\users\dhc2\appdata\roaming\microsoft\installer\{e89cb20f-47bf-4739-9536-ca74215185ae}\IconCAE74F08.exe
2012-07-13 12:38:47 -------- d-----w- c:\windows\E89CB20F47BF47399536CA74215185AE.TMP
2012-07-12 22:47:23 -------- d-----w- c:\users\dhc2\appdata\local\LogMeIn Rescue Applet
2012-07-11 08:02:14 2345984 ----a-w- c:\windows\system32\win32k.sys
2012-07-02 18:45:12 -------- d-----w- c:\windows\system32\appmgmt
2012-06-25 21:04:24 1394248 ----a-w- c:\windows\system32\msxml4.dll
.
==================== Find3M ====================
.
2012-07-12 11:23:40 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-07-12 11:23:40 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-06-06 05:05:52 1390080 ----a-w- c:\windows\system32\msxml6.dll
2012-06-06 05:05:52 1236992 ----a-w- c:\windows\system32\msxml3.dll
2012-06-06 05:03:06 805376 ----a-w- c:\windows\system32\cdosys.dll
2012-06-02 22:12:32 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12:13 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 20:19:42 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 20:12:20 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-02 08:33:25 1800192 ----a-w- c:\windows\system32\jscript9.dll
2012-06-02 08:25:08 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-06-02 08:25:03 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-06-02 08:20:33 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-06-02 08:16:52 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-06-02 04:45:04 67440 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-06-02 04:45:03 134000 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2012-06-02 04:40:59 369336 ----a-w- c:\windows\system32\drivers\cng.sys
2012-06-02 04:40:39 225280 ----a-w- c:\windows\system32\schannel.dll
2012-06-02 04:39:10 219136 ----a-w- c:\windows\system32\ncrypt.dll
2012-05-01 04:44:12 164352 ----a-w- c:\windows\system32\profsvc.dll
2012-04-28 03:17:07 183808 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-04-26 04:45:55 58880 ----a-w- c:\windows\system32\rdpwsx.dll
2012-04-26 04:45:54 129536 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-04-26 04:41:16 8192 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-04-25 17:11:36 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-04-25 17:11:36 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-04-24 04:36:42 140288 ----a-w- c:\windows\system32\cryptsvc.dll
2012-04-24 04:36:42 1158656 ----a-w- c:\windows\system32\crypt32.dll
2012-04-24 04:36:42 103936 ----a-w- c:\windows\system32\cryptnet.dll
2012-04-24 01:09:56 30368 ----a-w- c:\windows\SelfPlayerInstall.exe
2012-04-24 01:09:54 59040 ----a-w- c:\windows\SelfPlayer.exe
2012-04-24 01:09:54 1144480 ----a-w- c:\windows\system32\HEMffdshow.ax
2012-04-24 01:09:52 116384 ----a-w- c:\windows\system32\HEM_DPVR.ax
2012-04-24 01:09:50 100000 ----a-w- c:\windows\system32\HEM_SEL.ax
2012-04-24 01:09:48 210592 ----a-w- c:\windows\system32\HEM_COMM.ax
2012-04-24 01:09:48 1472160 ----a-w- c:\windows\system32\HEM_OCX_H264.ocx
2012-04-24 01:09:46 5133984 ----a-w- c:\windows\system32\IE53_H264.ocx
.
============= FINISH: 11:27:41.79 ===============

DDS Attach
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 7/24/2011 10:21:46 AM
System Uptime: 7/22/2012 10:24:15 AM (1 hours ago)
.
Motherboard: LENOVO | | Base Board Product Name
Processor: Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz | CPU | 2667/1066mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 466 GiB total, 412.295 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: MpKsl982127d9
Device ID: ROOT\LEGACY_MPKSL982127D9\0000
Manufacturer:
Name: MpKsl982127d9
PNP Device ID: ROOT\LEGACY_MPKSL982127D9\0000
Service: MpKsl982127d9
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: MpKslaa37625e
Device ID: ROOT\LEGACY_MPKSLAA37625E\0000
Manufacturer:
Name: MpKslaa37625e
PNP Device ID: ROOT\LEGACY_MPKSLAA37625E\0000
Service: MpKslaa37625e
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: MpKslaf9ac5fc
Device ID: ROOT\LEGACY_MPKSLAF9AC5FC\0000
Manufacturer:
Name: MpKslaf9ac5fc
PNP Device ID: ROOT\LEGACY_MPKSLAF9AC5FC\0000
Service: MpKslaf9ac5fc
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: MpKsle5a9b55f
Device ID: ROOT\LEGACY_MPKSLE5A9B55F\0000
Manufacturer:
Name: MpKsle5a9b55f
PNP Device ID: ROOT\LEGACY_MPKSLE5A9B55F\0000
Service: MpKsle5a9b55f
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: MpKsl2821c553
Device ID: ROOT\LEGACY_MPKSL2821C553\0000
Manufacturer:
Name: MpKsl2821c553
PNP Device ID: ROOT\LEGACY_MPKSL2821C553\0000
Service: MpKsl2821c553
.
==== System Restore Points ===================
.
RP212: 7/4/2012 2:04:11 PM - Installed Tether
RP213: 7/5/2012 2:03:37 PM - Windows Update
RP214: 7/9/2012 2:02:44 PM - Windows Update
RP215: 7/11/2012 3:00:13 AM - Windows Update
RP216: 7/13/2012 7:38:56 AM - Installed SpyHunter
RP217: 7/14/2012 1:19:08 PM - Windows Update
RP218: 7/14/2012 3:39:25 PM - Installed HTC Sync.
RP219: 7/14/2012 3:57:03 PM - Installed iTunes
RP220: 7/15/2012 3:00:10 AM - Windows Update
RP222: 7/15/2012 10:22:52 AM - Installed Zune 4.8
RP223: 7/18/2012 8:58:34 PM - Removed HTC Driver Installer.
RP224: 7/19/2012 7:04:29 AM - Removed HTC Sync.
RP225: 7/19/2012 7:06:23 AM - Removed HTC BMP USB Driver.
RP226: 7/19/2012 7:06:54 AM - Removed HTC Driver Installer.
RP227: 7/19/2012 7:08:40 AM - Removed Tether
.
==== Installed Programs ======================
.
32 Bit HP CIO Components Installer
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.3)
Adobe Shockwave Player 11.6
Amazon MP3 Downloader 1.0.12
Apple Application Support
Apple Mobile Device Support
Apple Software Update
AT&T Service & Support Tool
att.net Internet Mail
Audacity 1.2.6
Bonjour
Broadcom 802.11 Wireless Driver
BufferChm
Chanalyzer 4
Composer 1.7.4
Composer 2.1.0
Composer 2.1.1
Composer 2.2.0
Composer 2.2.1
Composer 2.2.2
ComposerHE 2.1.1
ComposerME 2.1.1
Conexant HD Audio
Coupon Printer for Windows
CutePDF Writer 2.8
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
DeviceDiscovery
DeviceManagementQFolder
ETDWare PS/2-x86 7.0.4.18_WHQL
FlipShare
FreeOCR 3.0
Garmin Lifetime Updater
Garmin USB Drivers
Garmin WebUpdater
Hewlett-Packard ACLM.NET v1.1.0.0
HP Color LaserJet CM1312 MFP Series 5.1
HP Imaging Device Functions 10.0
HP Print View Software
HP Product Detection
HP Update
hppCLJCM1312
hppFaxDrvCM1312
hppFaxUtilityCM1312
hppFonts
hppManualsCM1312
hppScanToCM1312
hppSendFaxCM1312
Intel(R) Turbo Boost Technology Driver
Iomega Encryption
IrfanView (remove only)
iTunes
Java Auto Updater
Java(TM) 6 Update 26
Lenovo EasyCamera
LogMeIn
Malwarebytes Anti-Malware version 1.62.0.1300
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft IntelliPoint 8.2
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Mozilla Firefox 8.0 (x86 en-US)
MSXML 4.0 SP3 Parser
MSXML 4.0 SP3 Parser (KB2721691)
MSXML 4.0 SP3 Parser (KB973685)
MyHomePC
Network Recording Player
Notepad++
RAIDar 4.3.2
ReadyNAS Remote
Realtek Ethernet Controller Driver For Windows 7
Realtek USB 2.0 Card Reader
RemoteComms External Disk Access
SeaTools for Windows
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2553431) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
Security Update for Microsoft SharePoint Workspace 2010 (KB2566445)
Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition
SpyHunter
swMSM
TrayApp
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
WebReg
Windows Driver Package - Broadcom Bluetooth (06/15/2009 6.2.0.9000)
Windows Driver Package - Broadcom Bluetooth (07/30/2009 6.2.0.9405)
Windows Driver Package - Broadcom HIDClass (07/28/2009 6.2.0.9800)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0)
Windows Mobile Device Updater Component
Yahoo! Detect
Zune
Zune Language Pack (CHS)
Zune Language Pack (CHT)
Zune Language Pack (CSY)
Zune Language Pack (DAN)
Zune Language Pack (DEU)
Zune Language Pack (ELL)
Zune Language Pack (ESP)
Zune Language Pack (FIN)
Zune Language Pack (FRA)
Zune Language Pack (HUN)
Zune Language Pack (IND)
Zune Language Pack (ITA)
Zune Language Pack (JPN)
Zune Language Pack (KOR)
Zune Language Pack (MSL)
Zune Language Pack (NLD)
Zune Language Pack (NOR)
Zune Language Pack (PLK)
Zune Language Pack (PTB)
Zune Language Pack (PTG)
Zune Language Pack (RUS)
Zune Language Pack (SVE)
.
==== Event Viewer Messages From Past Week ========
.
7/22/2012 4:59:59 AM, Error: Service Control Manager [7031] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
7/22/2012 11:23:28 AM, Error: Service Control Manager [7023] - The Function Discovery Resource Publication service terminated with the following error: %%-2147024891
7/22/2012 11:23:28 AM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Resource Publication service which failed to start because of the following error: %%-2147024891
7/22/2012 10:26:03 AM, Error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
7/22/2012 10:24:38 AM, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
7/22/2012 10:24:37 AM, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
7/22/2012 10:24:37 AM, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
7/16/2012 3:04:39 AM, Error: Schannel [36888] - The following fatal alert was generated: 40. The internal error state is 107.
7/16/2012 3:04:39 AM, Error: Schannel [36874] - An SSL 3.0 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===========================================

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 20-07-2012 01
Ran by SYSTEM at 22-07-2012 15:28:36
Running from F:\
Windows 7 Professional Service Pack 1 (X86) OS Language: English(US)
The current controlset is ControlSet001
========================== Registry (Whitelisted) =============
HKLM\...\Run: [ETDWare] %ProgramFiles%\Elantech\ETDCtrl.exe [1822600 2010-06-24] (ELAN Microelectronics Corp.)
HKLM\...\Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe /t [307768 2009-11-19] ()
HKLM\...\Run: [cAudioFilterAgent] C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent.exe [496184 2010-03-22] (Conexant Systems, Inc.)
HKLM\...\Run: [IntelliPoint] "c:\Program Files\Microsoft IntelliPoint\ipoint.exe" [1821576 2011-08-01] (Microsoft Corporation)
HKLM\...\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe [142616 2011-10-21] (Intel Corporation)
HKLM\...\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe [177432 2011-10-21] (Intel Corporation)
HKLM\...\Run: [Persistence] C:\Windows\system32\igfxpers.exe [176408 2011-10-21] (Intel Corporation)
HKLM\...\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-05-30] (Apple Inc.)
HKLM\...\Run: [Malwarebytes' Anti-Malware] "C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray [462920 2012-07-03] (Malwarebytes Corporation)
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
================================ Services (Whitelisted) ==================
2 eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [20992 2009-07-13] (Microsoft Corporation)
2 FlipShare Service; "C:\Program Files\Flip Video\FlipShare\FlipShareService.exe" [460144 2011-05-06] ()
2 FlipShareServer; "C:\Program Files\Flip Video\FlipShareServer\FlipShareServer.exe" [1085440 2011-05-06] ()
2 LMIGuardianSvc; "C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe" [374152 2011-12-07] (LogMeIn, Inc.)
2 LMIMaint; "C:\Program Files\LogMeIn\x86\RaMaint.exe" [136584 2011-12-07] (LogMeIn, Inc.)
2 LogMeIn; "C:\Program Files\LogMeIn\x86\LogMeIn.exe" [390528 2011-09-16] (LogMeIn, Inc.)
2 MBAMService; "C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe" [655944 2012-07-03] (Malwarebytes Corporation)
2 SpyHunter 4 Service; C:\PROGRA~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE [763840 2012-07-11] (Enigma Software Group USA, LLC.)
3 NisSrv; "c:\Program Files\Microsoft Security Client\NisSrv.exe" [x]
========================== Drivers (Whitelisted) =============
3 ACPIVPC; C:\Windows\System32\DRIVERS\AcpiVpc.sys [23136 2010-01-20] (Lenovo Corporation)
3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [1261680 2009-12-01] (Bison Electronics. Inc. )
3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13904 2011-05-06] ()
3 ETD; C:\Windows\System32\DRIVERS\ETD.sys [130560 2010-06-22] (ELAN Microelectronics Corp.)
3 Fwleaf; C:\Windows\System32\DRIVERS\fwleaf.sys [22848 2011-05-31] (NETGEAR)
3 HTCAND32; C:\Windows\System32\Drivers\ANDROIDUSB.sys [25088 2009-10-26] (HTC, Corporation)
3 leafnets; C:\Windows\System32\DRIVERS\leafnets.sys [55296 2011-05-26] (Leaf Networks)
2 LMIInfo; \??\C:\Program Files\LogMeIn\x86\RaInfo.sys [12856 2011-09-16] (LogMeIn, Inc.)
3 lmimirr; C:\Windows\System32\DRIVERS\lmimirr.sys [10144 2011-09-16] (LogMeIn, Inc.)
2 LMIRfsDriver; \??\C:\Windows\system32\drivers\LMIRfsDriver.sys [47640 2011-09-16] (LogMeIn, Inc.)
3 MBAMProtector; \??\C:\Windows\system32\drivers\mbam.sys [22344 2012-07-03] (Malwarebytes Corporation)
0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [171064 2012-03-20] (Microsoft Corporation)
3 OXSDIDRV_x32; C:\Windows\System32\DRIVERS\OXSDIDRV_x32.sys [52656 2009-09-28] ()
3 OXUDIDRV; \??\C:\Windows\system32\Drivers\OXUDIDRV_X32.sys [24880 2010-05-25] ()
3 pneteth; C:\Windows\System32\DRIVERS\pneteth.sys [13440 2011-11-24] (June Fabrics Technology Inc.)
3 tap0801; C:\Windows\System32\DRIVERS\tap0801.sys [26624 2008-10-06] (The OpenVPN Project)
3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [26624 2012-02-05] (The OpenVPN Project)
3 usb_rndisx; C:\Windows\System32\DRIVERS\usb8023x.sys [15872 2009-07-13] (Microsoft Corporation)
4 LMIRfsClientNP; [x]
1 MpKsl2821c553; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{1111CD19-FFDC-47AE-873E-EB33CBE286B0}\MpKsl2821c553.sys [x]
1 MpKsl982127d9; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{52DF2159-EE1D-489D-98F5-E45EBD04CE6D}\MpKsl982127d9.sys [x]
1 MpKslaa37625e; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{7172964B-F5FE-48D6-B13E-54C9255686A9}\MpKslaa37625e.sys [x]
1 MpKslaf9ac5fc; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{52DF2159-EE1D-489D-98F5-E45EBD04CE6D}\MpKslaf9ac5fc.sys [x]
1 MpKsle5a9b55f; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{856D8E5C-B6A5-4BDF-ACA1-DF78D9E2026C}\MpKsle5a9b55f.sys [x]
3 MREMPR5; \??\C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS [x]
3 MRENDIS5; \??\C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS [x]
3 WPRO_41_1742; C:\Windows\System32\drivers\WPRO_41_1742.sys [x]
========================== NetSvcs (Whitelisted) ===========

============ One Month Created Files and Folders ==============
2012-07-22 15:28 - 2012-07-22 15:28 - 00000000 ____D C:\FRST
2012-07-22 08:30 - 2012-07-22 08:54 - 00017371 ____A C:\Users\DHC2\Desktop\DDS.txt
2012-07-22 08:29 - 2012-07-22 12:18 - 00011525 ____A C:\Users\DHC2\Desktop\Attach.txt
2012-07-22 08:25 - 2012-07-22 08:25 - 00607260 ____R (Swearware) C:\Users\DHC2\Desktop\dds.scr
2012-07-22 08:24 - 2012-07-22 08:24 - 00025758 ____A C:\Users\DHC2\Desktop\gmer.log
2012-07-22 07:28 - 2012-07-22 07:28 - 00302592 ____A C:\Users\DHC2\Desktop\xb14cp0j.exe
2012-07-22 07:13 - 2012-07-22 07:13 - 00001071 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-22 07:13 - 2012-07-22 07:13 - 00000000 ____D C:\Users\DHC2\AppData\Roaming\Malwarebytes
2012-07-22 07:13 - 2012-07-22 07:13 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-22 07:13 - 2012-07-22 07:13 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-07-22 07:13 - 2012-07-03 10:46 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-22 07:11 - 2012-07-22 07:11 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\DHC2\Desktop\mbam-setup-1.62.0.1300.exe
2012-07-21 07:37 - 2012-07-21 07:37 - 00000000 ___AH C:\Windows\System32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2012-07-15 07:23 - 2012-07-15 07:25 - 00000000 ____D C:\Program Files\Zune
2012-07-15 07:03 - 2012-07-15 07:03 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-14 12:58 - 2012-07-14 13:06 - 00000000 ____D C:\Users\DHC2\AppData\Roaming\Apple Computer
2012-07-14 12:58 - 2012-07-14 12:58 - 00000000 ____D C:\Users\DHC2\AppData\Local\Apple Computer
2012-07-14 12:58 - 2009-05-18 10:17 - 00026600 ____A (GEAR Software Inc.) C:\Windows\System32\Drivers\GEARAspiWDM.sys
2012-07-14 12:58 - 2008-04-17 09:12 - 00107368 ____A (GEAR Software Inc.) C:\Windows\System32\GEARAspi.dll
2012-07-14 12:57 - 2012-07-14 12:58 - 00000000 ____D C:\Users\All Users\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2012-07-14 12:57 - 2012-07-14 12:58 - 00000000 ____D C:\Program Files\iTunes
2012-07-14 12:57 - 2012-07-14 12:57 - 00000000 ____D C:\Users\DHC2\AppData\Local\Apple
2012-07-14 12:57 - 2012-07-14 12:57 - 00000000 ____D C:\Users\All Users\Apple Computer
2012-07-14 12:57 - 2012-07-14 12:57 - 00000000 ____D C:\Program Files\iPod
2012-07-14 12:57 - 2012-07-14 12:57 - 00000000 ____D C:\Program Files\Apple Software Update
2012-07-14 12:56 - 2012-07-14 12:57 - 00000000 ____D C:\Program Files\Common Files\Apple
2012-07-14 12:56 - 2012-07-14 12:56 - 00000000 ____D C:\Users\All Users\Apple
2012-07-14 12:56 - 2012-07-14 12:56 - 00000000 ____D C:\Program Files\Bonjour
2012-07-13 04:38 - 2012-07-13 04:41 - 00000000 ____D C:\Windows\E89CB20F47BF47399536CA74215185AE.TMP
2012-07-12 14:47 - 2012-07-13 04:50 - 00000000 ____D C:\Users\DHC2\AppData\Local\LogMeIn Rescue Applet
2012-07-11 00:05 - 2012-06-02 01:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-11 00:05 - 2012-06-02 00:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-11 00:05 - 2012-06-02 00:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-11 00:05 - 2012-06-02 00:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-11 00:05 - 2012-06-02 00:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-11 00:05 - 2012-06-02 00:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-11 00:05 - 2012-06-02 00:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-11 00:05 - 2012-06-02 00:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-11 00:05 - 2012-06-02 00:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-11 00:05 - 2012-06-02 00:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-11 00:05 - 2012-06-02 00:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-11 00:05 - 2012-06-02 00:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-11 00:05 - 2012-06-02 00:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-11 00:05 - 2012-06-02 00:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-11 00:02 - 2012-06-11 18:40 - 02345984 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-11 00:01 - 2012-07-11 00:01 - 00263116 ____A C:\Windows\msxml4-KB2721691-enu.LOG
2012-07-10 13:54 - 2012-06-08 20:41 - 12873728 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-07-10 13:54 - 2012-06-05 21:05 - 01390080 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-07-10 13:54 - 2012-06-05 21:05 - 01236992 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-07-10 13:54 - 2012-06-05 21:03 - 00805376 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-07-10 13:54 - 2012-06-01 20:45 - 00134000 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-07-10 13:54 - 2012-06-01 20:45 - 00067440 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-07-10 13:54 - 2012-06-01 20:40 - 00369336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-07-10 13:54 - 2012-06-01 20:40 - 00225280 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-07-10 13:54 - 2012-06-01 20:39 - 00219136 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-07-10 13:54 - 2010-06-25 19:24 - 00002048 ____A (Microsoft Corporation) C:\Windows\System32\msxml3r.dll
2012-07-09 15:36 - 2012-07-09 15:36 - 00000600 ____A C:\Users\DHC2\AppData\Local\PUTTY.RND
2012-07-09 14:55 - 2012-07-09 14:56 - 00483328 ____A (Simon Tatham) C:\Users\DHC2\Desktop\putty.exe
2012-07-02 10:45 - 2012-07-02 10:45 - 00000000 ____D C:\Windows\System32\appmgmt
2012-06-25 13:04 - 2012-06-25 13:04 - 01394248 ____A (Microsoft Corporation) C:\Windows\System32\msxml4.dll
2012-06-24 05:22 - 2012-06-24 05:23 - 01192129 ____A C:\Users\DHC2\Downloads\ExtraVeg_Grace_Internet_Radio_0 (1).zip
============ 3 Months Modified Files ========================
2012-07-22 12:23 - 2009-07-13 20:34 - 00021904 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-22 12:23 - 2009-07-13 20:34 - 00021904 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-22 12:21 - 2010-11-20 13:01 - 00782096 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-22 12:18 - 2012-07-22 08:29 - 00011525 ____A C:\Users\DHC2\Desktop\Attach.txt
2012-07-22 11:52 - 2012-04-12 05:05 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-07-22 08:54 - 2012-07-22 08:30 - 00017371 ____A C:\Users\DHC2\Desktop\DDS.txt
2012-07-22 08:30 - 2011-07-24 09:17 - 01996947 ____A C:\Windows\WindowsUpdate.log
2012-07-22 08:25 - 2012-07-22 08:25 - 00607260 ____R (Swearware) C:\Users\DHC2\Desktop\dds.scr
2012-07-22 08:24 - 2012-07-22 08:24 - 00025758 ____A C:\Users\DHC2\Desktop\gmer.log
2012-07-22 07:28 - 2012-07-22 07:28 - 00302592 ____A C:\Users\DHC2\Desktop\xb14cp0j.exe
2012-07-22 07:24 - 2010-11-20 13:48 - 00038086 ____A C:\Windows\PFRO.log
2012-07-22 07:24 - 2009-07-13 20:53 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-22 07:24 - 2009-07-13 20:39 - 00060858 ____A C:\Windows\setupact.log
2012-07-22 07:13 - 2012-07-22 07:13 - 00001071 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-22 07:11 - 2012-07-22 07:11 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\DHC2\Desktop\mbam-setup-1.62.0.1300.exe
2012-07-21 07:37 - 2012-07-21 07:37 - 00000000 ___AH C:\Windows\System32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2012-07-19 04:07 - 2011-07-24 07:32 - 00063326 ____A C:\Windows\DPINST.LOG
2012-07-18 13:55 - 2012-01-06 13:34 - 00012924 ____A C:\Users\DHC2\Desktop\Time Sheets.xlsx
2012-07-12 03:23 - 2012-04-12 05:05 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-07-12 03:23 - 2011-07-24 08:05 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2012-07-11 00:22 - 2009-07-13 20:33 - 00467136 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-11 00:02 - 2011-07-24 08:20 - 57442464 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-07-11 00:01 - 2012-07-11 00:01 - 00263116 ____A C:\Windows\msxml4-KB2721691-enu.LOG
2012-07-09 15:36 - 2012-07-09 15:36 - 00000600 ____A C:\Users\DHC2\AppData\Local\PUTTY.RND
2012-07-09 14:56 - 2012-07-09 14:55 - 00483328 ____A (Simon Tatham) C:\Users\DHC2\Desktop\putty.exe
2012-07-08 17:11 - 2011-07-24 08:46 - 00001024 ____A C:\.rnd
2012-07-03 10:46 - 2012-07-22 07:13 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-25 13:04 - 2012-06-25 13:04 - 01394248 ____A (Microsoft Corporation) C:\Windows\System32\msxml4.dll
2012-06-24 05:23 - 2012-06-24 05:22 - 01192129 ____A C:\Users\DHC2\Downloads\ExtraVeg_Grace_Internet_Radio_0 (1).zip
2012-06-15 11:39 - 2012-06-14 14:44 - 00679424 ____A C:\Users\DHC2\Desktop\CastleRock 2012 Parade Equipment.xls
2012-06-11 18:40 - 2012-07-11 00:02 - 02345984 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-11 13:36 - 2012-06-11 13:36 - 01190514 ____A C:\Users\DHC2\Downloads\ExtraVeg_Grace_Internet_Radio_0.zip
2012-06-08 20:41 - 2012-07-10 13:54 - 12873728 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-05 21:05 - 2012-07-10 13:54 - 01390080 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 21:05 - 2012-07-10 13:54 - 01236992 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-05 21:03 - 2012-07-10 13:54 - 00805376 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-02 14:19 - 2012-06-21 11:24 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-21 11:24 - 00577048 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-21 11:24 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-21 11:24 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-21 11:24 - 00035864 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:12 - 2012-06-21 11:24 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:12 - 2012-06-21 11:24 - 00088576 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-21 11:24 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:12 - 2012-06-21 11:24 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 01:07 - 2012-07-11 00:05 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 00:43 - 2012-07-11 00:05 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 00:33 - 2012-07-11 00:05 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 00:26 - 2012-07-11 00:05 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 00:25 - 2012-07-11 00:05 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 00:25 - 2012-07-11 00:05 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 00:23 - 2012-07-11 00:05 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 00:21 - 2012-07-11 00:05 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 00:20 - 2012-07-11 00:05 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 00:19 - 2012-07-11 00:05 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 00:19 - 2012-07-11 00:05 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 00:17 - 2012-07-11 00:05 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 00:16 - 2012-07-11 00:05 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 00:14 - 2012-07-11 00:05 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-01 20:45 - 2012-07-10 13:54 - 00134000 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-01 20:45 - 2012-07-10 13:54 - 00067440 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-01 20:40 - 2012-07-10 13:54 - 00369336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-01 20:40 - 2012-07-10 13:54 - 00225280 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 20:39 - 2012-07-10 13:54 - 00219136 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-05-30 14:02 - 2012-05-30 14:02 - 00000220 ____A C:\Users\DHC2\Downloads\Remove_WPS_IE_Plugin.zip
2012-05-30 14:02 - 2012-02-29 08:12 - 00000127 ____A C:\Users\DHC2\Desktop\Remove_WPS_IE_Plugin.bat
2012-05-30 13:59 - 2012-05-30 13:59 - 01807695 ____A C:\Users\DHC2\Downloads\WPS-DVR_Control4_ControlDriver.zip
2012-05-03 15:16 - 2012-05-03 15:16 - 00002132 ____A C:\Users\DHC2\Desktop\SRS1.RDP
2012-05-01 00:01 - 2011-07-24 08:11 - 00001945 ____A C:\Windows\epplauncher.mif
2012-04-30 20:44 - 2012-06-13 17:07 - 00164352 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-04-27 19:17 - 2012-06-13 17:08 - 00183808 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-25 20:45 - 2012-06-13 17:08 - 00129536 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-04-25 20:45 - 2012-06-13 17:08 - 00058880 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-04-25 20:41 - 2012-06-13 17:08 - 00008192 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe
2012-04-25 09:11 - 2012-04-25 09:11 - 04547944 ____A (Apple, Inc.) C:\Windows\System32\usbaaplrc.dll
2012-04-25 09:11 - 2012-04-25 09:11 - 00043520 ____A (Apple, Inc.) C:\Windows\System32\Drivers\usbaapl.sys

ZeroAccess:
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\@
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\L
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\00000001.@
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\80000000.@
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\800000cb.@
ZeroAccess:
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\@
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\L
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\n
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\00000001.@
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\80000000.@
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\800000cb.@
========================= Known DLLs (Whitelisted) ============

========================= Bamital & volsnap Check ============
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe A302BBFF2A7278C0E239EE5D471D86A9 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 12%
Total physical RAM: 3894.85 MB
Available physical RAM: 3394.32 MB
Total Pagefile: 3893.14 MB
Available Pagefile: 3394.84 MB
Total Virtual: 2047.88 MB
Available Virtual: 1970.29 MB
======================= Partitions =========================
1 Drive c: () (Fixed) (Total:465.66 GB) (Free:412.23 GB) NTFS
3 Drive f: (KINGSTON) (Removable) (Total:7.45 GB) (Free:6.82 GB) FAT32
4 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
5 Drive y: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 465 GB 0 B
Disk 1 Online 7639 MB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 100 MB 1024 KB
Partition 2 Primary 465 GB 101 MB
==================================================================================
Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 Y System Rese NTFS Partition 100 MB Healthy
==================================================================================
Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 C NTFS Partition 465 GB Healthy
==================================================================================
Partitions of Disk 1:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 7638 MB 31 KB
==================================================================================
Disk: 1
Partition 1
Type : 0B
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 3 F KINGSTON FAT32 Removable 7638 MB Healthy
==================================================================================
==========================================================
Last Boot: 2012-07-17 21:21
======================= End Of Log ==========================
 
In Vista or Windows 7: Boot to System Recovery Options and run FRST.
In Windows XP: Please boot to UBCD and run FRST.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes to your reply.
 
Farbar Recovery Scan Tool Version: 20-07-2012 01
Ran by SYSTEM at 2012-07-22 15:41:42
Running from F:\
================== Search: "services.exe" ===================
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_cf36168b2e9c967b\services.exe
[2009-07-13 15:11] - [2009-07-13 17:14] - 0259072 ____A (Microsoft Corporation) 5F1B6A9C35D3D5CA72D6D6FDEF9747D6
C:\Windows\System32\services.exe
[2009-07-13 15:11] - [2009-07-13 17:14] - 0259072 ____A (Microsoft Corporation) A302BBFF2A7278C0E239EE5D471D86A9
=== End Of Search ===
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    1.1 KB · Views: 1
Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 20-07-2012 01
Ran by SYSTEM at 2012-07-22 16:33:22 Run:1
Running from F:\
==============================================
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
MpKsl2821c553 service deleted successfully.
MpKsl982127d9 service deleted successfully.
MpKslaa37625e service deleted successfully.
MpKslaf9ac5fc service deleted successfully.
MpKsle5a9b55f service deleted successfully.
C:\Windows\Installer\{c73ff1fa-f964-9a12-aa2d-901676a5479d} moved successfully.
C:\Users\DHC2\AppData\Local\{c73ff1fa-f964-9a12-aa2d-901676a5479d} moved successfully.
C:\Windows\System32\services.exe moved successfully.
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_cf36168b2e9c967b\services.exe copied successfully to C:\Windows\System32\services.exe
==== End of Fixlog ====

ComboFix 12-07-21.01 - DHC2 07/22/2012 16:44:57.1.4 - x86
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.2999.2106 [GMT -5:00]
Running from: c:\users\DHC2\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\DHC2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix
c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix\System Fix.lnk
c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Fix\Uninstall System Fix.lnk
c:\users\DHC2\AppData\Roaming\system32
c:\windows\Downloaded Program Files\Install.inf
.
.
((((((((((((((((((((((((( Files Created from 2012-06-22 to 2012-07-22 )))))))))))))))))))))))))))))))
.
.
2012-07-22 23:28 . 2012-07-22 23:28 -------- d-----w- C:\FRST
2012-07-22 15:13 . 2012-07-22 15:13 -------- d-----w- c:\users\DHC2\AppData\Roaming\Malwarebytes
2012-07-22 15:13 . 2012-07-22 15:13 -------- d-----w- c:\programdata\Malwarebytes
2012-07-22 15:13 . 2012-07-22 15:13 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-07-22 15:13 . 2012-07-03 18:46 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-15 15:25 . 2012-07-15 15:25 -------- d-----w- c:\windows\system32\drivers\UMDF\ko-KR
2012-07-15 15:23 . 2012-07-15 15:25 -------- d-----w- c:\program files\Zune
2012-07-15 15:03 . 2012-07-15 15:03 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-15 06:55 . 2012-05-31 03:41 6762896 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{9CAEAE27-6AFC-430D-8539-5F6510D49082}\mpengine.dll
2012-07-14 20:58 . 2012-07-14 20:58 -------- d-----w- c:\users\DHC2\AppData\Local\Apple Computer
2012-07-14 20:58 . 2012-07-14 21:06 -------- d-----w- c:\users\DHC2\AppData\Roaming\Apple Computer
2012-07-14 20:58 . 2012-07-14 20:58 -------- dc----w- c:\windows\system32\DRVSTORE
2012-07-14 20:58 . 2009-05-18 18:17 26600 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2012-07-14 20:58 . 2008-04-17 17:12 107368 ----a-w- c:\windows\system32\GEARAspi.dll
2012-07-14 20:57 . 2012-07-14 20:57 -------- d-----w- c:\program files\iPod
2012-07-14 20:57 . 2012-07-14 20:58 -------- d-----w- c:\programdata\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2012-07-14 20:57 . 2012-07-14 20:58 -------- d-----w- c:\program files\iTunes
2012-07-14 20:57 . 2012-07-14 20:57 -------- d-----w- c:\programdata\Apple Computer
2012-07-14 20:57 . 2012-07-14 20:57 -------- d-----w- c:\users\DHC2\AppData\Local\Apple
2012-07-14 20:57 . 2012-07-14 20:57 -------- d-----w- c:\program files\Apple Software Update
2012-07-14 20:56 . 2012-07-14 20:56 -------- d-----w- c:\program files\Bonjour
2012-07-14 20:56 . 2012-07-14 20:57 -------- d-----w- c:\program files\Common Files\Apple
2012-07-14 20:56 . 2012-07-14 20:56 -------- d-----w- c:\programdata\Apple
2012-07-14 18:19 . 2012-05-31 03:41 6762896 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-07-13 12:41 . 2012-07-13 12:41 110080 ----a-r- c:\users\DHC2\AppData\Roaming\Microsoft\Installer\{E89CB20F-47BF-4739-9536-CA74215185AE}\IconF7A21AF7.exe
2012-07-13 12:41 . 2012-07-13 12:41 110080 ----a-r- c:\users\DHC2\AppData\Roaming\Microsoft\Installer\{E89CB20F-47BF-4739-9536-CA74215185AE}\IconD7F16134.exe
2012-07-13 12:41 . 2012-07-13 12:41 110080 ----a-r- c:\users\DHC2\AppData\Roaming\Microsoft\Installer\{E89CB20F-47BF-4739-9536-CA74215185AE}\IconCAE74F08.exe
2012-07-13 12:38 . 2012-07-13 12:41 -------- d-----w- c:\windows\E89CB20F47BF47399536CA74215185AE.TMP
2012-07-12 22:47 . 2012-07-13 12:50 -------- d-----w- c:\users\DHC2\AppData\Local\LogMeIn Rescue Applet
2012-07-11 08:02 . 2012-06-12 02:40 2345984 ----a-w- c:\windows\system32\win32k.sys
2012-06-25 21:04 . 2012-06-25 21:04 1394248 ----a-w- c:\windows\system32\msxml4.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-12 11:23 . 2012-04-12 13:05 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-07-12 11:23 . 2011-07-24 16:05 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-06-02 22:19 . 2012-06-21 19:24 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-21 19:24 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-21 19:24 35864 ----a-w- c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-21 19:24 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-06-02 22:19 . 2012-06-21 19:24 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:12 . 2012-06-21 19:24 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12 . 2012-06-21 19:24 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 20:19 . 2012-06-21 19:24 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 20:12 . 2012-06-21 19:24 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-05-01 04:44 . 2012-06-14 01:07 164352 ----a-w- c:\windows\system32\profsvc.dll
2012-04-28 03:17 . 2012-06-14 01:08 183808 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-04-26 04:45 . 2012-06-14 01:08 58880 ----a-w- c:\windows\system32\rdpwsx.dll
2012-04-26 04:45 . 2012-06-14 01:08 129536 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-04-26 04:41 . 2012-06-14 01:08 8192 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-04-25 17:11 . 2012-04-25 17:11 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-04-25 17:11 . 2012-04-25 17:11 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-04-24 04:36 . 2012-06-14 01:07 140288 ----a-w- c:\windows\system32\cryptsvc.dll
2012-04-24 04:36 . 2012-06-14 01:07 1158656 ----a-w- c:\windows\system32\crypt32.dll
2012-04-24 04:36 . 2012-06-14 01:07 103936 ----a-w- c:\windows\system32\cryptnet.dll
2012-04-24 01:09 . 2012-04-24 01:09 30368 ----a-w- c:\windows\SelfPlayerInstall.exe
2012-04-24 01:09 . 2012-04-24 01:09 59040 ----a-w- c:\windows\SelfPlayer.exe
2012-04-24 01:09 . 2012-04-24 01:09 1144480 ----a-w- c:\windows\system32\HEMffdshow.ax
2012-04-24 01:09 . 2012-04-24 01:09 116384 ----a-w- c:\windows\system32\HEM_DPVR.ax
2012-04-24 01:09 . 2012-04-24 01:09 100000 ----a-w- c:\windows\system32\HEM_SEL.ax
2012-04-24 01:09 . 2012-04-24 01:09 210592 ----a-w- c:\windows\system32\HEM_COMM.ax
2012-04-24 01:09 . 2012-04-24 01:09 1472160 ----a-w- c:\windows\system32\HEM_OCX_H264.ocx
2012-04-24 01:09 . 2012-04-24 01:09 5133984 ----a-w- c:\windows\system32\IE53_H264.ocx
2011-11-05 06:53 . 2011-11-15 23:24 134104 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ETDWare"="c:\program files\Elantech\ETDCtrl.exe" [2010-06-24 1822600]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2009-11-19 307768]
"cAudioFilterAgent"="c:\program files\Conexant\cAudioFilterAgent\cAudioFilterAgent.exe" [2010-03-22 496184]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 1821576]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-10-21 142616]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-10-21 177432]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-10-21 176408]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-05-31 59280]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-07-03 462920]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^Users^DHC2^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^HP Print View Resource Center.lnk]
path=c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HP Print View Resource Center.lnk
backup=c:\windows\pss\HP Print View Resource Center.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^DHC2^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2010 Screen Clipper and Launcher.lnk]
path=c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
backup=c:\windows\pss\OneNote 2010 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^DHC2^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^PdaNet Desktop.lnk]
path=c:\users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PdaNet Desktop.lnk
backup=c:\windows\pss\PdaNet Desktop.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-04-04 05:53 843712 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATT-SST_McciTrayApp]
2010-07-27 10:15 1573888 ----a-w- c:\program files\ATT-SST\McciTrayApp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BCSSync]
2010-03-13 19:54 91520 ----a-w- c:\program files\Microsoft Office\Office14\BCSSync.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Garmin Lifetime Updater]
2011-12-15 16:40 1446248 ----a-w- c:\program files\Garmin\Lifetime Updater\GarminLifetime.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Color LaserJet CM1312 MFP Series Fax]
2009-09-23 02:42 2453504 ------w- c:\program files\HP\HP Color LaserJet CM1312 MFP Series\hppfaxprintersrv.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2007-05-08 22:24 54840 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-06-08 00:33 421776 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn GUI]
2011-09-16 20:10 63048 ----a-w- c:\program files\LogMeIn\x86\LogMeInSystray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSC]
2012-03-26 22:08 931200 ----a-w- c:\program files\Microsoft Security Client\msseces.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-04-08 17:59 254696 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher]
2011-08-05 17:29 159456 ----a-w- c:\program files\Zune\ZuneLauncher.exe
.
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [x]
R3 dc3d;MS Hardware Device Detection Driver;c:\windows\system32\DRIVERS\dc3d.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [x]
R3 HTCAND32;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [x]
R3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\Microsoft Office\Office14\GROOVE.EXE [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [x]
R3 OXSDIDRV_x32;Oxford Semi eSATA Filter (x32);c:\windows\system32\DRIVERS\OXSDIDRV_x32.sys [x]
R3 OXUDIDRV;OXUDIDRV;c:\windows\system32\Drivers\OXUDIDRV_X32.sys [x]
R3 pneteth;PdaNet Broadband;c:\windows\system32\DRIVERS\pneteth.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\Zune\WMZuneComm.exe [x]
R3 WPRO_41_1742;WinPcap Packet Driver (WPRO_41_1742);c:\windows\system32\drivers\WPRO_41_1742.sys [x]
R3 WSDPrintDevice;WSD Print Support via UMB;c:\windows\system32\DRIVERS\WSDPrint.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
S2 FlipShareServer;FlipShare Server;c:\program files\Flip Video\FlipShareServer\FlipShareServer.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files\LogMeIn\x86\LMIGuardianSvc.exe [x]
S2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files\LogMeIn\x86\RaInfo.sys [x]
S2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 McciServiceHost;McciServiceHost;c:\program files\Common Files\Motive\McciServiceHost.exe [x]
S2 SpyHunter 4 Service;SpyHunter 4 Service;c:\progra~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE [x]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys [x]
S3 esgiguard;esgiguard;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys [x]
S3 Fwleaf;NETGEAR Firewall Driver;c:\windows\system32\DRIVERS\fwleaf.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys [x]
S3 leafnets;Leaf Networks Adapter;c:\windows\system32\DRIVERS\leafnets.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [x]
S3 tap0801;TAP-Win32 Adapter V8;c:\windows\system32\DRIVERS\tap0801.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-07-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-12 11:23]
.
.
------- Supplementary Scan -------
.
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\MICROS~2\Office14\ONBttnIE.dll/105
Trusted Zone: wirepathdns.com\stultz
TCP: DhcpNameServer = 192.168.1.1
Handler: leaf - {3c4a8a13-029e-430d-b8c1-46e834d20b31} - c:\windows\System32\mscoree.dll
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/3.0.1.0/GarminAxControl.CAB
DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} - hxxp://192.168.1.110/SysCamInst.cab
DPF: {37FAF076-25F5-4D8B-9223-C3DB24D22FEA} - hxxp://192.168.1.110/IEPlugin.cab
DPF: {6F80BF27-CB16-4589-8C6A-DB422AAB2ED9} - hxxp://192.168.1.110/vcredist_x86.exe
DPF: {9E2CD2C3-4DDA-4473-B904-B8E6D0DBAB86} - hxxp://consumersupport.lenovo.com/us/en/SmartDownloading/cab/npdueng.cab
FF - ProfilePath - c:\users\DHC2\AppData\Roaming\Mozilla\Firefox\Profiles\4ya7fzz0.default\
FF - prefs.js: network.proxy.type - 0
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-MsMpSvc
MSConfigStartUp-HTC Sync Loader - c:\program files\HTC\HTC Sync 3.0\htcUPCTLoader.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\WLANExt.exe
c:\windows\system32\conhost.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Flip Video\FlipShare\FlipShareService.exe
c:\program files\LogMeIn\x86\RaMaint.exe
c:\program files\LogMeIn\x86\LogMeIn.exe
c:\program files\Common Files\Motive\McciCMService.exe
c:\windows\system32\taskhost.exe
c:\windows\system32\wbem\unsecapp.exe
c:\windows\System32\rundll32.exe
c:\windows\system32\conhost.exe
c:\windows\servicing\TrustedInstaller.exe
c:\windows\system32\taskhost.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\windows\system32\DllHost.exe
.
**************************************************************************
.
Completion time: 2012-07-22 17:00:45 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-22 22:00
.
Pre-Run: 442,824,843,264 bytes free
Post-Run: 443,244,949,504 bytes free
.
- - End Of File - - 27BF5BC82F5F6CEB72F3DF598C6816A9
 
Looks good :)

Any current issues?

================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

=================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Haven't had any issues during this cleaning process, but I've been using a different computer for everything else til this is complete..

Malwarebytes Anti-Malware (Trial) 1.62.0.1300
www.malwarebytes.org
Database version: v2012.07.22.07
Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
DHC2 :: DHC2-PC [administrator]
Protection: Disabled
7/22/2012 5:50:14 PM
mbam-log-2012-07-22 (17-50-14).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 188885
Time elapsed: 4 minute(s), 21 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0

OTL Extras logfile created on: 7/22/2012 5:56:59 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\DHC2\Desktop
Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.93 Gb Total Physical Memory | 2.01 Gb Available Physical Memory | 68.53% Memory free
5.86 Gb Paging File | 4.95 Gb Available in Paging File | 84.54% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 465.66 Gb Total Space | 412.64 Gb Free Space | 88.61% Space Free | Partition Type: NTFS

Computer Name: DHC2-PC | User Name: DHC2 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htafile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office14\msohtmed.exe" %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{782F6F95-912D-4F7F-B0DD-195782E093B7}" = protocol=6 | dir=in | app=c:\program files\common files\motive\mcciservicehost.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F42ACC32-B943-4383-8096-163F6D4B98FD}" = protocol=17 | dir=in | app=c:\program files\common files\motive\mcciservicehost.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{028BB5A9-6385-4CF6-A6FF-D512D5015DBA}" = Garmin Lifetime Updater
"{04FCD5DE-1662-4F99-BDA9-C57212113EF2}" = RemoteComms External Disk Access
"{0626C86E-5A8F-4A6D-8C0A-5FF38BD2DA3A}" = hppFaxUtilityCM1312
"{07B85EEC-05BD-4E6A-AAEB-502FB2473DFA}" = hppCLJCM1312
"{07EEE598-5F21-4B57-B40B-46592625B3D9}" = Zune Language Pack (PTB)
"{08009405-12DC-4873-9443-134E0B40D7E2}_is1" = ComposerHE 2.1.1
"{0868BB9D-5EA0-40AF-A1CC-A38ED4E5BC67}" = 32 Bit HP CIO Components Installer
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{0F842B77-56EA-4AAF-8295-81A022350B5E}" = Microsoft Security Client
"{108A39BF-4ED1-4293-B11A-06BD521FB8F7}" = FreeOCR 3.0
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{26A24AE4-039D-4CA4-87B4-2F83216026FF}" = Java(TM) 6 Update 26
"{2A9DFFD8-4E09-4B91-B957-454805B0D7C4}" = Zune Language Pack (CHS)
"{3589A659-F732-4E65-A89A-5438C332E59D}" = Zune Language Pack (ELL)
"{393E8E3B-555A-4F0E-ACDC-4897A7A69EE3}" = Network Recording Player
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D30FD82-A7B5-4B8B-85E1-555FD9B1074E}" = Composer 1.7.4
"{430EAB8D-1BDC-4631-9D02-A036D3D752B0}" = Chanalyzer 4
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{484A13AB-A4C1-41FD-87E0-EBE2DA01250E}" = hppSendFaxCM1312
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4BB1DCED-84D3-47F9-B718-5947E904593E}" = Lenovo EasyCamera
"{51C839E1-2BE4-4E77-A1BA-CCEA5DAFA741}" = Zune Language Pack (KOR)
"{52A69E11-7CEB-4a7d-9607-68BA4F39A89B}" = DeviceDiscovery
"{57C51D56-B287-4C11-9192-EC3C46EF76A4}" = Zune Language Pack (RUS)
"{5ACE69F0-A3E8-44eb-88C1-0A841E700180}" = TrayApp
"{5C93E291-A1CC-4E51-85C6-E194209FCDB4}" = Zune Language Pack (PTG)
"{5DEFD397-4012-46C3-B6DA-E8013E660772}" = Zune Language Pack (NOR)
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{65F9E1F3-A2C1-4AA9-9F33-A3AEB0255F0E}" = Garmin USB Drivers
"{6740BCB0-5863-47F4-80F4-44F394DE4FE2}" = Zune Language Pack (NLD)
"{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
"{6AD9F5F3-5BD0-4000-BD9C-B536CF86D988}" = iTunes
"{6B33492E-FBBC-4EC3-8738-09E16E395A10}" = Zune Language Pack (ESP)
"{6EB931CD-A7DA-4A44-B74A-89C8EB50086F}" = Zune Language Pack (SVE)
"{6F340107-F9AA-47C6-B54C-C3A19F11553F}" = Hewlett-Packard ACLM.NET v1.1.0.0
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{76BA306B-2AA0-47C0-AB6B-F313AB56C136}" = Zune Language Pack (MSL)
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78ED70BD-9C59-48b4-8E9C-30C79DE082AA}_is1" = Composer 2.2.1
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7985C7FA-B151-4BA7-B19E-1577A7B527F1}" = hppFaxDrvCM1312
"{7E00DAF1-6AD8-4c70-B9E8-F2105F06F6E9}_is1" = Composer 2.2.0
"{80DB56BF-B3E1-4FD8-B6C6-086593B932AE}_is1" = ComposerME 2.1.1
"{85E639A1-C133-45a3-95FD-10503CF3116F}_is1" = Composer 2.2.2
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver For Windows 7
"{8960A0A1-BB5A-479E-92CF-65AB9D684B43}" = Zune Language Pack (PLK)
"{8991E763-21F5-4DEA-A938-5D9D77DCB488}" = Broadcom 802.11 Wireless Driver
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B112338-2B08-4851-AF84-E7CAD74CEB32}" = Zune Language Pack (DAN)
"{8B411F80-3CC1-4CAC-BBA9-7CF30C48851C}" = HP Print View Software
"{8EEDB90E-6ABC-42bb-AD4C-39DEE05E3EEA}" = HP Color LaserJet CM1312 MFP Series 5.1
"{8F1ADE4D-EFAC-4F5A-B346-23C2687FAF50}" = Apple Mobile Device Support
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUSR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUSR_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{92ECE3F9-591E-4C12-8A62-B9FCE38BF646}" = Zune Language Pack (IND)
"{942E5031-2BD6-4C1B-918C-C8A1CBAE7B8C}" = Microsoft IntelliPoint 8.2
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{976475B8-63E9-4559-BE2C-D26086BE4C40}" = LogMeIn
"{97C658D2-61FB-027F-0D76-E9CDC84AFEC7}" = FlipShare
"{98613C99-1399-416C-A07C-1EE1C585D872}" = SeaTools for Windows
"{995F2783-8311-49BF-833E-DB659774B4F6}" = hppFonts
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B75648B-6C30-4A0D-9DE6-0D09D20AF5A5}" = Zune
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A436F67F-687E-4736-BD2B-537121A804CF}" = HP Product Detection
"{A5A53EA8-A11E-49F0-BDF5-AE536426A31A}" = Zune Language Pack (CHT)
"{A8F2E50B-86E2-4D96-9BD2-9758BCC6F9B3}" = Zune Language Pack (CSY)
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.3)
"{B4870774-5F3A-46D9-9DFE-06FB5599E26B}" = Zune Language Pack (FIN)
"{B59ACF5E-0FF7-44D2-B57D-E516F334AC2E}" = hppScanToCM1312
"{B8A37E68-5AC8-45A6-A037-753EF47836C5}" = Iomega Encryption
"{BB9D674D-848C-417c-BCE6-DCECF8C368BF}_is1" = Composer 2.1.0
"{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}" = Zune Language Pack (DEU)
"{C5D37FFA-7483-410B-982B-91E93FD3B7DA}" = Zune Language Pack (ITA)
"{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}" = Zune Language Pack (FRA)
"{C6BE19C6-B102-4038-B2A6-1C313872DBB4}" = Zune Language Pack (HUN)
"{CCB71FF8-DE82-469C-8641-44378F4443EB}" = Garmin WebUpdater
"{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
"{D063F201-FAC4-4D5C-B10B-615058ADE5A7}" = HP Update
"{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}" = Intel(R) Turbo Boost Technology Driver
"{D8A781C9-3892-4E2E-9320-480CF896CFBB}" = Zune Language Pack (JPN)
"{E40BD475-F91F-4254-8ED2-E1DB072CBD4D}_is1" = Composer 2.1.1
"{E676C839-50D8-25EF-D537-DC88C9B713B0}" = MyHomePC
"{E89CB20F-47BF-4739-9536-CA74215185AE}" = SpyHunter
"{ED498DD7-FBC1-4C67-8D9B-C9218FBC818D}" = hppManualsCM1312
"{F2CB8C3C-9C9E-4FAB-9067-655601C5F748}" = Windows Mobile Device Updater Component
"1381-5408-0515-7060" = RAIDar 4.3.2
"49CF605F02C7954F4E139D18828DE298CD59217C" = Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0)
"A6A8668C0A13640CA28FE2A7D9654BE4AE478B13" = Windows Driver Package - Broadcom Bluetooth (07/30/2009 6.2.0.9405)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.12
"ATT-SST" = AT&T Service & Support Tool
"Audacity_is1" = Audacity 1.2.6
"B7541EC5F72AA713F557569278EB6273725F5607" = Windows Driver Package - Broadcom Bluetooth (06/15/2009 6.2.0.9000)
"BF20603967CFDCB2BBF91950E8A56DFBC5C833FE" = Windows Driver Package - Broadcom HIDClass (07/28/2009 6.2.0.9800)
"CNXT_AUDIO_HDA" = Conexant HD Audio
"Coupon Printer for Windows5.0.0.1" = Coupon Printer for Windows
"CutePDF Writer Installation" = CutePDF Writer 2.8
"Elantech" = ETDWare PS/2-x86 7.0.4.18_WHQL
"HP Imaging Device Functions" = HP Imaging Device Functions 10.0
"HP Marketing Resources" = HP Print View Software
"IrfanView" = IrfanView (remove only)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 8.0 (x86 en-US)" = Mozilla Firefox 8.0 (x86 en-US)
"MyHomePC" = MyHomePC
"Notepad++" = Notepad++
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"ReadyNAS Remote" = ReadyNAS Remote
"Yahoo! Mail" = att.net Internet Mail
"YTdetect" = Yahoo! Detect
"Zune" = Zune

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 7/20/2012 8:44:23 PM | Computer Name = DHC2-PC | Source = Software Protection Platform Service | ID = 8200
Description = License acquisition failure details. hr=0x80072EE7

Error - 7/20/2012 8:44:23 PM | Computer Name = DHC2-PC | Source = Software Protection Platform Service | ID = 8208
Description = Acquisition of genuine ticket failed (hr=0x80072EE7) for template
Id 66c92734-d682-4d71-983e-d6ec3f16059f

Error - 7/21/2012 1:31:00 AM | Computer Name = DHC2-PC | Source = SideBySide | ID = 16842785
Description = Activation context generation failed for "C:\Program Files\Iomega\Iomega
Encryption\Drivers\PlxUsb\amd64\DpInst64.exe". Dependent Assembly Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"
could not be found. Please use sxstrace.exe for detailed diagnosis.

Error - 7/21/2012 1:33:04 AM | Computer Name = DHC2-PC | Source = SideBySide | ID = 16842785
Description = Activation context generation failed for "c:\program files\HP\digital
imaging\{8eedb90e-6abc-42bb-ad4c-39dee05e3eea}\setup\faxprinterdrivers\hppfaxprinteremail_x64.exe".
Dependent
Assembly Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="amd64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"
could not be found. Please use sxstrace.exe for detailed diagnosis.

Error - 7/22/2012 5:59:55 AM | Computer Name = DHC2-PC | Source = Application Error | ID = 1000
Description = Faulting application name: spoolsv.exe, version: 6.1.7601.17514, time
stamp: 0x4ce7aa85 Faulting module name: hpzjcd01.dll, version: 6.1.7.0, time stamp:
0x47a38eeb Exception code: 0xc0000005 Fault offset: 0x00012d2e Faulting process id:
0x5f8 Faulting application start time: 0x01cd66ca59559536 Faulting application path:
C:\Windows\System32\spoolsv.exe Faulting module path: C:\Windows\System32\hpzjcd01.dll
Report
Id: fcaae941-d3e3-11e1-8e3c-1c75086b2ed3

Error - 7/22/2012 11:24:40 AM | Computer Name = DHC2-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/22/2012 4:30:32 PM | Computer Name = DHC2-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/22/2012 5:34:47 PM | Computer Name = DHC2-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/22/2012 5:41:49 PM | Computer Name = DHC2-PC | Source = VSS | ID = 8193
Description =

Error - 7/22/2012 5:53:23 PM | Computer Name = DHC2-PC | Source = WinMgmt | ID = 10
Description =

[ System Events ]
Error - 5/14/2012 12:38:45 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 12:50:46 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 1:02:47 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 1:14:48 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 1:26:49 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 1:38:50 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 1:50:51 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/14/2012 2:02:57 PM | Computer Name = DHC2-PC | Source = bowser | ID = 8003
Description =

Error - 5/16/2012 5:09:01 PM | Computer Name = DHC2-PC | Source = Service Control Manager | ID = 7034
Description = The McciServiceHost service terminated unexpectedly. It has done
this 1 time(s).

Error - 5/16/2012 5:27:52 PM | Computer Name = DHC2-PC | Source = Service Control Manager | ID = 7022
Description = The HP CUE DeviceDiscovery Service service hung on starting.


< End of report >
 
OTL logfile created on: 7/22/2012 5:56:59 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\DHC2\Desktop
Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.93 Gb Total Physical Memory | 2.01 Gb Available Physical Memory | 68.53% Memory free
5.86 Gb Paging File | 4.95 Gb Available in Paging File | 84.54% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 465.66 Gb Total Space | 412.64 Gb Free Space | 88.61% Space Free | Partition Type: NTFS

Computer Name: DHC2-PC | User Name: DHC2 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/22 17:55:48 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\DHC2\Desktop\OTL.exe
PRC - [2012/07/11 14:58:12 | 000,763,840 | ---- | M] (Enigma Software Group USA, LLC.) -- C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
PRC - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/04/04 00:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/12/07 19:21:50 | 000,136,584 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\ramaint.exe
PRC - [2011/12/07 19:21:44 | 000,374,152 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe
PRC - [2011/09/16 15:10:50 | 000,390,528 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LogMeIn.exe
PRC - [2011/06/23 23:22:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () -- C:\Program Files\Flip Video\FlipShare\FlipShareService.exe
PRC - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () -- C:\Program Files\Flip Video\FlipShareServer\FlipShareServer.exe
PRC - [2011/02/25 00:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010/11/20 16:29:19 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2010/07/27 04:47:14 | 000,315,392 | ---- | M] (Alcatel-Lucent) -- C:\Program Files\Common Files\Motive\McciServiceHost.exe


========== Modules (No Company Name) ==========

MOD - [2011/03/17 00:11:16 | 004,297,568 | ---- | M] () -- C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2010/10/20 15:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll


========== Win32 Services (SafeList) ==========

SRV - [2012/07/12 06:23:40 | 000,250,056 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/07/11 14:58:12 | 000,763,840 | ---- | M] (Enigma Software Group USA, LLC.) [Auto | Running] -- C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe -- (SpyHunter 4 Service)
SRV - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/04/04 00:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/03/26 17:03:40 | 000,214,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2011/12/07 19:21:50 | 000,136,584 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\ramaint.exe -- (LMIMaint)
SRV - [2011/12/07 19:21:44 | 000,374,152 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2011/09/16 15:10:50 | 000,390,528 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LogMeIn.exe -- (LogMeIn)
SRV - [2011/08/05 12:30:02 | 000,444,640 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneWlanCfgSvc.exe -- (ZuneWlanCfgSvc)
SRV - [2011/08/05 12:30:02 | 000,268,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\WMZuneComm.exe -- (WMZuneComm)
SRV - [2011/08/05 12:29:56 | 006,363,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneNss.exe -- (ZuneNetworkSvc)
SRV - [2011/07/24 11:43:28 | 001,343,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\Wat\WatAdminSvc.exe -- (WatAdminSvc)
SRV - [2011/06/12 11:15:00 | 031,125,880 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Office\Office14\GROOVE.EXE -- (Microsoft SharePoint Workspace Audit Service)
SRV - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () [Auto | Running] -- C:\Program Files\Flip Video\FlipShare\FlipShareService.exe -- (FlipShare Service)
SRV - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () [Auto | Running] -- C:\Program Files\Flip Video\FlipShareServer\FlipShareServer.exe -- (FlipShareServer)
SRV - [2010/07/27 04:47:14 | 000,315,392 | ---- | M] (Alcatel-Lucent) [Auto | Running] -- C:\Program Files\Common Files\Motive\McciServiceHost.exe -- (McciServiceHost)
SRV - [2009/07/13 20:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009/07/13 20:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/13 20:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009/07/13 20:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\WPRO_41_1742.sys -- (WPRO_41_1742) WinPcap Packet Driver (WPRO_41_1742)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS -- (MRENDIS5)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS -- (MREMPR5)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\DHC2\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2012/03/20 20:44:12 | 000,074,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2012/02/05 14:29:04 | 000,026,624 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tap0901.sys -- (tap0901)
DRV - [2011/12/07 19:22:16 | 000,083,360 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\System32\LMIRfsClientNP.dll -- (LMIRfsClientNP)
DRV - [2011/11/25 01:26:04 | 000,013,440 | ---- | M] (June Fabrics Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\pneteth.sys -- (pneteth)
DRV - [2011/09/16 15:10:50 | 000,047,640 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\System32\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
DRV - [2011/09/16 15:10:50 | 000,012,856 | ---- | M] (LogMeIn, Inc.) [Kernel | Auto | Running] -- C:\Program Files\LogMeIn\x86\rainfo.sys -- (LMIInfo)
DRV - [2011/05/31 16:37:16 | 000,022,848 | ---- | M] (NETGEAR) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\fwleaf.sys -- (Fwleaf)
DRV - [2011/05/26 12:51:44 | 000,055,296 | ---- | M] (Leaf Networks) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\leafnets.sys -- (leafnets)
DRV - [2011/05/18 09:09:04 | 000,040,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dc3d.sys -- (dc3d)
DRV - [2011/05/06 16:57:10 | 000,013,904 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
DRV - [2010/11/20 16:29:24 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010/11/20 16:29:03 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 16:29:03 | 000,062,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dmvsc.sys -- (dmvsc)
DRV - [2010/11/20 16:29:03 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 16:29:03 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\winusb.sys -- (winusb)
DRV - [2010/11/20 16:29:03 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 16:29:03 | 000,027,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV - [2010/11/20 16:29:03 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 16:29:03 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010/07/27 04:47:30 | 000,020,096 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Motive\MRESP50.sys -- (MRESP50)
DRV - [2010/07/27 04:47:10 | 000,021,248 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MREMP50.sys -- (MREMP50)
DRV - [2010/05/25 09:14:34 | 000,024,880 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\OXUDIDRV_x32.sys -- (OXUDIDRV)
DRV - [2010/02/26 16:31:22 | 000,132,480 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Impcd.sys -- (Impcd)
DRV - [2010/01/20 06:14:42 | 000,023,136 | ---- | M] (Lenovo Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AcpiVpc.sys -- (ACPIVPC)
DRV - [2010/01/18 17:45:00 | 000,514,104 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\CHDRT32.sys -- (CnxtHdAudService)
DRV - [2009/12/11 16:24:36 | 000,182,304 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV - [2009/12/01 16:37:02 | 001,261,680 | ---- | M] (Bison Electronics. Inc. ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\BisonC07.sys -- (Cam5607)
DRV - [2009/10/26 08:54:24 | 000,025,088 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ANDROIDUSB.sys -- (HTCAND32)
DRV - [2009/09/28 10:55:38 | 000,052,656 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\OXSDIDRV_x32.sys -- (OXSDIDRV_x32) Oxford Semi eSATA Filter (x32)
DRV - [2009/09/17 20:54:14 | 000,041,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HECI.sys -- (HECI) Intel(R)
DRV - [2009/07/13 19:18:07 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV - [2008/10/06 16:38:30 | 000,026,624 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tap0801.sys -- (tap0801)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 46 8F 8A 1E 57 68 CD 01 [binary data]
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..\SearchScopes,DefaultScope = {DC3F94B0-436D-4517-AE1E-4AEFA5F870FB}
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..\SearchScopes\{DC3F94B0-436D-4517-AE1E-4AEFA5F870FB}: "URL" = http://www.google.com/search?q={sea...ource}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_3_300_265.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@lenovo.com/dueng,version=2.0: C:\Windows\system32\lenovo\update\npdueng.dll (Lenovo)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Motive.com/NpMotive,version=1.0: C:\Program Files\Common Files\Motive\npMotive.dll (Alcatel-Lucent)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/11/15 18:24:24 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2011/11/15 18:24:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\DHC2\AppData\Roaming\Mozilla\Extensions
[2011/11/15 18:24:24 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/11/05 01:53:18 | 000,134,104 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2011/11/04 22:21:03 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2011/11/04 22:21:03 | 000,002,040 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/07/22 16:55:11 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [cAudioFilterAgent] C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent.exe (Conexant Systems, Inc.)
O4 - HKLM..\Run: [ETDWare] C:\Program Files\Elantech\ETDCtrl.exe (ELAN Microelectronics Corp.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Se&nd to OneNote - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..Trusted Domains: wirepathdns.com ([stultz] http in Trusted sites)
O15 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..Trusted Ranges: Range1 ([http] in Trusted sites)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab (QuickTime Plugin Control)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} http://192.168.1.110/SysCamInst.cab (Panasonic Network Camera)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {33704B0F-9EB7-434B-B752-EA6CFFB87423} http://192.168.1.253/JpegInst.cab (pmjpegaudio Class)
O16 - DPF: {37FAF076-25F5-4D8B-9223-C3DB24D22FEA} http://192.168.1.110/IEPlugin.cab (PLUGIN Control)
O16 - DPF: {6F80BF27-CB16-4589-8C6A-DB422AAB2ED9} http://192.168.1.110/vcredist_x86.exe (HEM Video Decoder)
O16 - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} http://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect118.cab (GMNRev Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {9E2CD2C3-4DDA-4473-B904-B8E6D0DBAB86} http://consumersupport.lenovo.com/us/en/SmartDownloading/cab/npdueng.cab (ElevatedCreater Class)
O16 - DPF: {B8E53531-F29E-4180-AE3E-DF485CC8BE32} http://192.168.1.215/JpegInstV4.cab (pmjpegaudioV4 Class)
O16 - DPF: {C1FDEE68-98D5-4F42-A4DD-D0BECF5077EB} http://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-31-0.cab (EPUImageControl Class)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: Garmin Communicator Plug-In https://static.garmincdn.com/gcp/ie/3.0.1.0/GarminAxControl.CAB (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{107E0009-4232-4D6B-B8D4-6AF00A6EC1BA}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5D063768-27EA-46F3-8881-3D24BFBA9F45}: DhcpNameServer = 192.168.42.129
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F2D0B024-786B-462D-9699-6465968808EB}: DhcpNameServer = 192.168.42.129
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 16:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/22 18:28:28 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/22 17:55:48 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\DHC2\Desktop\OTL.exe
[2012/07/22 17:00:48 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/07/22 16:55:17 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/07/22 16:51:56 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Local\temp
[2012/07/22 16:41:41 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/22 16:41:41 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/22 16:41:41 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/22 16:41:32 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/22 16:41:11 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/22 16:37:44 | 004,582,474 | R--- | C] (Swearware) -- C:\Users\DHC2\Desktop\ComboFix.exe
[2012/07/22 11:25:55 | 000,607,260 | R--- | C] (Swearware) -- C:\Users\DHC2\Desktop\dds.scr
[2012/07/22 10:13:17 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Roaming\Malwarebytes
[2012/07/22 10:13:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/07/22 10:13:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/22 10:13:07 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/22 10:13:07 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/07/22 10:11:38 | 010,652,120 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\DHC2\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/15 10:23:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zune
[2012/07/15 10:23:16 | 000,000,000 | ---D | C] -- C:\Program Files\Zune
[2012/07/15 10:03:47 | 000,000,000 | -HSD | C] -- C:\Windows\System32\%APPDATA%
[2012/07/14 15:58:13 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Local\Apple Computer
[2012/07/14 15:58:12 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Roaming\Apple Computer
[2012/07/14 15:58:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2012/07/14 15:58:02 | 000,000,000 | ---D | C] -- C:\Windows\System32\DRVSTORE
[2012/07/14 15:57:30 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012/07/14 15:57:29 | 000,000,000 | ---D | C] -- C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2012/07/14 15:57:28 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2012/07/14 15:57:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2012/07/14 15:57:02 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Local\Apple
[2012/07/14 15:57:01 | 000,000,000 | ---D | C] -- C:\Program Files\Apple Software Update
[2012/07/14 15:56:26 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2012/07/14 15:56:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2012/07/14 15:56:20 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2012/07/13 07:41:08 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpyHunter
[2012/07/12 17:47:23 | 000,000,000 | ---D | C] -- C:\Users\DHC2\AppData\Local\LogMeIn Rescue Applet
[2012/07/09 17:55:58 | 000,483,328 | ---- | C] (Simon Tatham) -- C:\Users\DHC2\Desktop\putty.exe
[2012/07/02 13:45:12 | 000,000,000 | ---D | C] -- C:\Windows\System32\appmgmt
[2011/11/10 18:38:47 | 001,393,736 | ---- | C] (Citrix Online, a division of Citrix Systems, Inc.) -- C:\Users\DHC2\gotomypc_626.exe
[5 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/07/22 17:55:48 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\DHC2\Desktop\OTL.exe
[2012/07/22 17:52:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/07/22 17:00:17 | 000,021,904 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/22 17:00:17 | 000,021,904 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/22 16:55:11 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/07/22 16:53:04 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/22 16:52:56 | 2358,390,784 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/22 16:37:45 | 004,582,474 | R--- | M] (Swearware) -- C:\Users\DHC2\Desktop\ComboFix.exe
[2012/07/22 15:21:15 | 000,662,446 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/07/22 15:21:15 | 000,122,242 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/07/22 11:25:55 | 000,607,260 | R--- | M] (Swearware) -- C:\Users\DHC2\Desktop\dds.scr
[2012/07/22 10:28:18 | 000,302,592 | ---- | M] () -- C:\Users\DHC2\Desktop\xb14cp0j.exe
[2012/07/22 10:13:08 | 000,001,071 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/22 10:11:38 | 010,652,120 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\DHC2\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/21 10:37:20 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
[2012/07/18 18:07:16 | 000,030,302 | ---- | M] () -- C:\Users\DHC2\Desktop\Voucher Logan.pdf
[2012/07/18 18:06:58 | 000,030,419 | ---- | M] () -- C:\Users\DHC2\Desktop\Speedway Voucher.pdf
[2012/07/18 16:51:34 | 000,254,248 | ---- | M] () -- C:\Users\DHC2\Desktop\CastleRock Model Home 2.pdf
[2012/07/17 07:59:50 | 000,258,221 | ---- | M] () -- C:\Users\DHC2\Desktop\Castlerock Model Home Docs.pdf
[2012/07/12 15:19:05 | 018,128,633 | ---- | M] () -- C:\Users\DHC2\Desktop\WPS-300-DVR-916CH_Manual_LowRes.pdf
[2012/07/11 03:22:44 | 000,467,136 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/07/09 18:36:59 | 000,000,600 | ---- | M] () -- C:\Users\DHC2\AppData\Local\PUTTY.RND
[2012/07/09 17:56:01 | 000,483,328 | ---- | M] (Simon Tatham) -- C:\Users\DHC2\Desktop\putty.exe
[2012/07/08 20:11:59 | 000,001,024 | ---- | M] () -- C:\.rnd
[2012/07/08 13:38:31 | 000,261,097 | ---- | M] () -- C:\Users\DHC2\Desktop\Clarence Upstairs.pdf
[2012/07/08 13:38:15 | 000,586,702 | ---- | M] () -- C:\Users\DHC2\Desktop\Clarence Downstairs.pdf
[2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/03 06:56:28 | 002,663,279 | ---- | M] () -- C:\Users\DHC2\Desktop\RyanButlerFL1.pdf
[2012/07/03 06:56:14 | 001,319,082 | ---- | M] () -- C:\Users\DHC2\Desktop\RyanButlerFL2.pdf
[2012/06/29 11:53:10 | 000,945,027 | ---- | M] () -- C:\Users\DHC2\Desktop\Prop # 3016 The Kirkpatrick Residence.PDF
[2012/06/28 17:54:37 | 000,063,931 | ---- | M] () -- C:\Users\DHC2\Desktop\Kirkpatrick 1113.pdf
[5 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/07/22 16:41:41 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/22 16:41:41 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/22 16:41:41 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/22 16:41:41 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/22 16:41:41 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/22 10:28:18 | 000,302,592 | ---- | C] () -- C:\Users\DHC2\Desktop\xb14cp0j.exe
[2012/07/22 10:13:08 | 000,001,071 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/21 10:37:20 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
[2012/07/18 18:07:16 | 000,030,302 | ---- | C] () -- C:\Users\DHC2\Desktop\Voucher Logan.pdf
[2012/07/18 18:06:58 | 000,030,419 | ---- | C] () -- C:\Users\DHC2\Desktop\Speedway Voucher.pdf
[2012/07/18 16:51:52 | 000,254,248 | ---- | C] () -- C:\Users\DHC2\Desktop\CastleRock Model Home 2.pdf
[2012/07/17 08:00:08 | 000,258,221 | ---- | C] () -- C:\Users\DHC2\Desktop\Castlerock Model Home Docs.pdf
[2012/07/14 15:57:01 | 000,002,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2012/07/12 15:18:28 | 018,128,633 | ---- | C] () -- C:\Users\DHC2\Desktop\WPS-300-DVR-916CH_Manual_LowRes.pdf
[2012/07/09 18:36:59 | 000,000,600 | ---- | C] () -- C:\Users\DHC2\AppData\Local\PUTTY.RND
[2012/07/08 13:38:30 | 000,261,097 | ---- | C] () -- C:\Users\DHC2\Desktop\Clarence Upstairs.pdf
[2012/07/08 13:38:15 | 000,586,702 | ---- | C] () -- C:\Users\DHC2\Desktop\Clarence Downstairs.pdf
[2012/07/03 06:56:28 | 002,663,279 | ---- | C] () -- C:\Users\DHC2\Desktop\RyanButlerFL1.pdf
[2012/07/03 06:56:14 | 001,319,082 | ---- | C] () -- C:\Users\DHC2\Desktop\RyanButlerFL2.pdf
[2012/07/02 13:47:29 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2012/06/29 11:53:38 | 000,945,027 | ---- | C] () -- C:\Users\DHC2\Desktop\Prop # 3016 The Kirkpatrick Residence.PDF
[2012/06/28 17:54:55 | 000,063,931 | ---- | C] () -- C:\Users\DHC2\Desktop\Kirkpatrick 1113.pdf
[2012/04/23 20:09:56 | 000,030,368 | ---- | C] ( ) -- C:\Windows\SelfPlayerInstall.exe
[2012/04/23 20:09:54 | 000,059,040 | ---- | C] () -- C:\Windows\SelfPlayer.exe
[2012/01/11 17:02:26 | 000,962,560 | ---- | C] () -- C:\Windows\tesseract.exe
[2012/01/11 15:25:43 | 000,176,971 | ---- | C] () -- C:\Windows\hppins11.dat.temp
[2012/01/11 15:18:40 | 000,000,222 | ---- | C] () -- C:\Windows\System32\hppfaxprinter5.ini
[2012/01/11 15:13:23 | 000,005,707 | ---- | C] () -- C:\Windows\hppmdl11.dat
[2012/01/04 19:51:07 | 000,012,456 | -HS- | C] () -- C:\Users\DHC2\AppData\Local\c51nw8d62b
[2012/01/04 19:51:07 | 000,012,456 | -HS- | C] () -- C:\ProgramData\c51nw8d62b
[2011/12/06 08:33:28 | 000,000,432 | ---- | C] () -- C:\ProgramData\XSLradFi9PGd76
[2011/12/01 19:14:24 | 000,024,880 | ---- | C] () -- C:\Windows\System32\drivers\OXUDIDRV_x32.sys
[2011/11/18 18:23:50 | 000,007,610 | ---- | C] () -- C:\Users\DHC2\AppData\Local\Resmon.ResmonCfg
[2011/10/21 18:03:04 | 013,903,872 | ---- | C] () -- C:\Windows\System32\ig4icd32.dll
[2011/10/21 17:52:06 | 000,004,096 | ---- | C] ( ) -- C:\Windows\System32\IGFXDEVLib.dll
[2011/08/31 19:46:18 | 000,128,204 | ---- | C] () -- C:\Windows\System32\igcompkrng575.bin
[2011/08/31 19:46:12 | 000,105,608 | ---- | C] () -- C:\Windows\System32\igfcg575m.bin
[2011/08/31 19:46:10 | 000,867,020 | ---- | C] () -- C:\Windows\System32\igkrng575.bin
[2011/08/31 19:13:52 | 000,094,208 | ---- | C] () -- C:\Windows\System32\IccLibDll.dll
[2011/07/31 13:07:08 | 000,016,896 | ---- | C] () -- C:\Users\DHC2\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/07/24 12:06:25 | 000,087,552 | ---- | C] () -- C:\Windows\System32\cpwmon2k.dll
[2011/07/24 12:02:17 | 000,000,608 | -HS- | C] () -- C:\Windows\System32\winzvprt5.sys
[2011/07/24 12:00:32 | 000,000,223 | ---- | C] () -- C:\Windows\System32\AddPort.ini
[2011/07/24 12:00:10 | 000,000,748 | ---- | C] () -- C:\Windows\hpntwksetup.ini
[2011/07/24 11:57:21 | 000,000,665 | ---- | C] () -- C:\Windows\System32\hppapr11.dat
[2011/07/24 10:56:56 | 000,015,190 | ---- | C] () -- C:\Windows\M3000Twn.ini
[2011/07/21 21:01:48 | 000,001,926 | ---- | C] () -- C:\Windows\SelfPlayer.ini
[2011/06/10 06:34:52 | 000,080,416 | ---- | C] () -- C:\Windows\System32\RtNicProp32.dll
[2011/02/11 18:38:44 | 000,000,151 | ---- | C] () -- C:\Windows\System32\GfxUI.exe.config
[2010/11/20 16:29:26 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe

========== LOP Check ==========

[2011/09/28 20:15:37 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Amazon
[2011/12/06 07:27:40 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Catalina Marketing Corp
[2011/08/26 20:28:56 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Control4
[2011/07/31 13:17:37 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Flip Video
[2011/12/24 13:20:52 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Garmin
[2011/12/06 07:27:40 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\IrfanView
[2011/07/24 10:41:50 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Lenovo
[2012/06/13 06:41:27 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\MetaGeek
[2011/11/15 21:50:35 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\MyHomePC
[2011/11/15 18:30:43 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Notepad++
[2011/07/28 11:59:39 | 000,000,000 | ---D | M] -- C:\Users\DHC2\AppData\Roaming\Outlook
[2009/07/13 23:53:46 | 000,028,942 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========
< End of report >
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O15 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..Trusted Domains: wirepathdns.com ([stultz] http in Trusted sites)
    O15 - HKU\S-1-5-21-4139929042-2778403950-1683151311-1000\..Trusted Ranges: Range1 ([http] in Trusted sites)
    O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
    O16 - DPF: Garmin Communicator Plug-In https://static.garmincdn.com/gcp/ie/3.0.1.0/GarminAxControl.CAB (Reg Error: Key error.)
    [2012/07/22 18:28:28 | 000,000,000 | ---D | C] -- C:\FRST
    [2012/01/04 19:51:07 | 000,012,456 | -HS- | C] () -- C:\Users\DHC2\AppData\Local\c51nw8d62b
    [2012/01/04 19:51:07 | 000,012,456 | -HS- | C] () -- C:\ProgramData\c51nw8d62b
    [2011/12/06 08:33:28 | 000,000,432 | ---- | C] () -- C:\ProgramData\XSLradFi9PGd76
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
When the computer was shutting down to reboot after the TFC program, it blue screened and did a physical memory dump. I rebooted it, but when I tried to reply to this, I kept getting a message that it was unresponsive "due to long running script", so I'm relying with a different computer. I've included the 3 logs I was able to get.

All processes killed
========== OTL ==========
Registry key HKEY_USERS\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wirepathdns.com\stultz\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-4139929042-2778403950-1683151311-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Starting removal of ActiveX control {E06E2E99-0AA1-11D4-ABA6-0060082AA75C}
C:\ProgramData\webex\ieatgpc.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
Starting removal of ActiveX control Garmin Communicator Plug-In
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Garmin Communicator Plug-In\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Garmin Communicator Plug-In\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Garmin Communicator Plug-In\ not found.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U folder moved successfully.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\L folder moved successfully.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d} folder moved successfully.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U folder moved successfully.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\L folder moved successfully.
C:\FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d} folder moved successfully.
C:\FRST\Quarantine folder moved successfully.
C:\FRST\Logs folder moved successfully.
C:\FRST\Hives folder moved successfully.
C:\FRST folder moved successfully.
C:\Users\DHC2\AppData\Local\c51nw8d62b moved successfully.
C:\ProgramData\c51nw8d62b moved successfully.
C:\ProgramData\XSLradFi9PGd76 moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56466 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: DHC2
->Temp folder emptied: 2350 bytes
->Temporary Internet Files folder emptied: 1025807737 bytes
->Java cache emptied: 6962069 bytes
->FireFox cache emptied: 165572522 bytes
->Flash cache emptied: 203900 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 6314898 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 5103 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 63111496 bytes
%systemroot%\system32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 740 bytes
RecycleBin emptied: 5140 bytes

Total Files Cleaned = 1,209.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: DHC2
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: DHC2
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.53.1 log created on 07222012_183418
Files\Folders moved on Reboot...
PendingFileRenameOperations files...
Registry entries deleted on Reboot...

Results of screen317's Security Check version 0.99.24
Windows 7 Service Pack 1 x86 (UAC is enabled)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Microsoft Security Essentials
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

SpyHunter
Java(TM) 6 Update 26
Out of date Java installed!
Adobe Flash Player 11.3.300.265
Adobe Reader X (10.1.3)
Mozilla Firefox (x86 en-US..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Malwarebytes' Anti-Malware mbamservice.exe
``````````End of Log````````````

Farbar Service Scanner Version: 22-07-2012
Ran by DHC2 (administrator) on 22-07-2012 at 18:50:32
Running from "C:\Users\DHC2\Desktop"
Microsoft Windows 7 Professional Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.

Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============
sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Auto
The ImagePath of sharedaccess service is OK.
The ServiceDll of sharedaccess service is OK.

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
I rebooted it, but when I tried to reply to this, I kept getting a message that it was unresponsive "due to long running script", so I'm relying with a different computer
Shut the computer down, wait 1 minute, restart and let me know how it goes.
 
Shut computer down, waited 1 minute. Computer seemed fine so I ran the eset scan.

C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\services.exe Win32/Sirefef.FC trojan deleted - quarantined
C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\80000000.@ a variant of Win32/Sirefef.FA trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\800000cb.@ probably a variant of Win32/Agent.TEO trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\n Win32/Sirefef.EV trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\80000000.@ a variant of Win32/Sirefef.FA trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07222012_183418\C_FRST\Quarantine\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\{c73ff1fa-f964-9a12-aa2d-901676a5479d}\U\800000cb.@ probably a variant of Win32/Agent.TEO trojan cleaned by deleting - quarantined
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===============================================

We have one corrupted registry key affecting Windows updates.

Following steps involve registry editing. Please create new restore point before proceeding!!!
How to:
XP - http://support.microsoft.com/kb/948247
Vista and Seven - http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/


Download Seven.zip file from here: http://www.smartestcomputing.us.com/files/download/9-registry-network-keys/
Unzip the file.
You'll find several files inside.
Double click on bits.reg file and confirm the prompt.
Restart computer.
Post new FSS log.
 
Farbar Service Scanner Version: 22-07-2012
Ran by DHC2 (administrator) on 23-07-2012 at 12:09:33
Running from "C:\Users\DHC2\Desktop"
Microsoft Windows 7 Professional Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Disabled. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============
sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Auto
The ImagePath of sharedaccess service is OK.
The ServiceDll of sharedaccess service is OK.

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
Good job :)

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: DHC2
->Temp folder emptied: 110378 bytes
->Temporary Internet Files folder emptied: 43150031 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 997 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 41760 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 41.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: DHC2
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: DHC2
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.53.1 log created on 07232012_122821
Files\Folders moved on Reboot...
C:\Users\DHC2\AppData\Local\Temp\REG3265.tmp moved successfully.
C:\Users\DHC2\AppData\Local\Temp\REG7500.tmp moved successfully.
C:\Users\DHC2\AppData\Local\Temp\REGA7B3.tmp moved successfully.
C:\Users\DHC2\AppData\Local\Temp\REGBF2.tmp moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\ads[9].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\iu3[1].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\pixeling-0.6[1].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\ref=nb_sb_ss_i_0_7[2].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O7YXC1U3\13001-101281-17214-27[1].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O7YXC1U3\tm2[2].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9AV0YI4K\CategoryList[2].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CZTDAG9\I-have-the-windows-has-encounterd-a-critical-problem-and-will-restart-immediately-issue[1].htm moved successfully.
C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CZTDAG9\iframeproxy-13[1].htm moved successfully.
PendingFileRenameOperations files...
File C:\Users\DHC2\AppData\Local\Temp\REG3265.tmp not found!
File C:\Users\DHC2\AppData\Local\Temp\REG7500.tmp not found!
File C:\Users\DHC2\AppData\Local\Temp\REGA7B3.tmp not found!
File C:\Users\DHC2\AppData\Local\Temp\REGBF2.tmp not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\ads[9].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\iu3[1].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\pixeling-0.6[1].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEDJ9WKW\ref=nb_sb_ss_i_0_7[2].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O7YXC1U3\13001-101281-17214-27[1].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O7YXC1U3\tm2[2].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9AV0YI4K\CategoryList[2].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CZTDAG9\I-have-the-windows-has-encounterd-a-critical-problem-and-will-restart-immediately-issue[1].htm not found!
File C:\Users\DHC2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CZTDAG9\iframeproxy-13[1].htm not found!
Registry entries deleted on Reboot...
 
Back