Solved Norton detects Tidserv Activity 2 and Trojan.gen.2

esc42

Posts: 25   +0
Hello,

I recently got a virus on my computer and I cannot remove it. I have tried malwarebytes, norton powereraser and bleepingcomputer. I have also tried those programs in safemode. Norton notifies me I am infected with Tidserv Activity 2 as well as Trojan.Gen.2. Malwarebytes constantly says it is blocking access to possibly malicious websites. An icon for a program named privacy protection keeps popping up on my desktop which is part of the virus. In addition internet explorer does not open. Please help. Thanks
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Logs

MalwareBytes Log

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8130

Windows 6.1.7601 Service Pack 1
Internet Explorer 8.0.7601.17514

11/9/2011 11:33:12 PM
mbam-log-2011-11-09 (23-33-12).txt

Scan type: Quick scan
Objects scanned: 167587
Time elapsed: 1 minute(s), 51 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected





GMER

The program just says that no modifications were found on my computer...there is no log. It was run twice







DDS Logs
.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 8.0.7601.17514 BrowserJavaVersion: 1.6.0_26
Run by Ed at 0:28:44 on 2011-11-10
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.7935.5811 [GMT -8:00]
.
AV: Norton 360 *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Norton 360 *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton 360 *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\windows\system32\wininit.exe
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\system32\atiesrxx.exe
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k NetworkService
C:\windows\system32\atieclxx.exe
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\windows\system32\taskhost.exe
C:\windows\system32\Dwm.exe
C:\windows\Explorer.EXE
C:\Program Files\Bonjour\mDNSResponder.exe
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\windows\system32\spool\DRIVERS\x64\3\lxefserv.exe
C:\windows\system32\lxefcoms.exe
C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files (x86)\Lexmark S800 Series\lxefmon.exe
C:\Program Files (x86)\Lexmark S800 Series\ezprint.exe
C:\Windows\System32\StikyNot.exe
C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
C:\Program Files (x86)\McAfee Security Scan\2.1.121\SSScheduler.exe
C:\Users\Ed\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe
C:\Program Files (x86)\real\realplayer\Update\realsched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe
C:\windows\system32\svchost.exe -k imgsvc
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\windows\system32\SearchIndexer.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\system32\WUDFHost.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\windows\system32\wuauclt.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\windows\SysWOW64\NOTEPAD.EXE
C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
C:\windows\splwow64.exe
C:\windows\system32\SearchProtocolHost.exe
C:\windows\system32\SearchFilterHost.exe
C:\windows\system32\DllHost.exe
C:\windows\system32\DllHost.exe
C:\windows\system32\DllHost.exe
C:\windows\system32\DllHost.exe
C:\windows\SysWOW64\cmd.exe
C:\windows\system32\conhost.exe
C:\windows\SysWOW64\cscript.exe
C:\windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uInternet Settings,ProxyOverride = *.local
mWinlogon: Userinit=userinit.exe,
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
BHO: Symantec NCO BHO: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\coIEPlg.dll
BHO: Symantec Intrusion Prevention: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\IPS\IPSBHO.DLL
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\coIEPlg.dll
uRun: [RESTART_STICKY_NOTES] C:\Windows\System32\StikyNot.exe
uRun: [ABBYY Screenshot Reader Bonus] "C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe" -autorun
uRun: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
uRun: [Norton Download Manager{NBRT41-B15-Retail-4abb-B07C-C084B04B4F12}] C:\Users\Public\Downloads\Norton\{NBRT41-B15-Retail-4abb-B07C-C084B04B4F12}\NBRT-Retail-Downloader.exe /m
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [TkBellExe] "C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe" -osboot
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [Lexmark S800 Series] "C:\Program Files (x86)\Lexmark S800 Series\fm3032.exe" /s
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
StartupFolder: C:\Users\Ed\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\MLBTVN~1.LNK - C:\Users\Ed\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MCAFEE~1.LNK - C:\Program Files (x86)\McAfee Security Scan\2.1.121\SSScheduler.exe
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
LSP: mswsock.dll
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/2.9.2.0/GarminAxControl.CAB
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
TCP: DhcpNameServer = 192.168.0.1
TCP: Interfaces\{A2247A93-1417-450A-A28F-2D79EDDFD666} : DhcpNameServer = 192.168.0.1
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SubSystems: Windows = basesrv,1 winsrv:UserServerDllInitialization,3 consrv:ConServerDllInitialization,2 sxssrv,4
BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO-X64: AcroIEHelperStub - No File
BHO-X64: RealPlayer Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll
BHO-X64: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
BHO-X64: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\coIEPlg.dll
BHO-X64: Symantec NCO BHO - No File
BHO-X64: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\IPS\IPSBHO.DLL
BHO-X64: Symantec Intrusion Prevention - No File
BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
TB-X64: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\coIEPlg.dll
mRun-x64: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun-x64: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun-x64: [TkBellExe] "C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe" -osboot
mRun-x64: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun-x64: [Lexmark S800 Series] "C:\Program Files (x86)\Lexmark S800 Series\fm3032.exe" /s
mRun-x64: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun-x64: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun-x64: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Ed\AppData\Roaming\Mozilla\Firefox\Profiles\u7ft3loy.default\
FF - component: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_0_8\components\coFFPlgn.dll
FF - component: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn\components\IPSFFPl.dll
FF - component: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext\components\nprpffbrowserrecordext.dll
FF - component: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext\components\nprpffbrowserrecordlegacyext.dll
FF - plugin: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
FF - plugin: C:\windows\SysWOW64\Macromed\Flash\NPSWF32.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: RealPlayer Browser Record Plugin: {ABDE892B-13A8-4d1b-88E6-365A6E755758} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF - Ext: Symantec IPS: {BBDA0591-3099-440a-AA10-41764D9DB4DB} - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn
FF - Ext: Norton Toolbar: {2D3F3651-74B9-4795-BDEC-6DA2F431CB62} - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_1_3
.
============= SERVICES / DRIVERS ===============
.
R0 SymDS;Symantec Data Store;C:\windows\system32\drivers\N360x64\0501000.01D\SYMDS64.SYS --> C:\windows\system32\drivers\N360x64\0501000.01D\SYMDS64.SYS [?]
R0 SymEFA;Symantec Extended File Attributes;C:\windows\system32\drivers\N360x64\0501000.01D\SYMEFA64.SYS --> C:\windows\system32\drivers\N360x64\0501000.01D\SYMEFA64.SYS [?]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111027.001\BHDrvx64.sys [2011-10-27 1155704]
R1 ccSet_NST;Norton Safe Web Lite Settings Manager;C:\windows\system32\drivers\NSTx64\0200000.010\ccSetx64.sys --> C:\windows\system32\drivers\NSTx64\0200000.010\ccSetx64.sys [?]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111109.030\IDSviA64.sys [2011-11-9 488568]
R1 SymIRON;Symantec Iron Driver;C:\windows\system32\drivers\N360x64\0501000.01D\Ironx64.SYS --> C:\windows\system32\drivers\N360x64\0501000.01D\Ironx64.SYS [?]
R1 SymNetS;Symantec Network Security WFP Driver;C:\windows\system32\drivers\N360x64\0501000.01D\SYMNETS.SYS --> C:\windows\system32\drivers\N360x64\0501000.01D\SYMNETS.SYS [?]
R2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-5-14 759048]
R2 AMD External Events Utility;AMD External Events Utility;C:\windows\system32\atiesrxx.exe --> C:\windows\system32\atiesrxx.exe [?]
R2 lxef_device;lxef_device;C:\windows\system32\lxefcoms.exe -service --> C:\windows\system32\lxefcoms.exe -service [?]
R2 lxefCATSCustConnectService;lxefCATSCustConnectService;C:\Windows\System32\spool\DRIVERS\x64\3\lxefserv.exe [2011-9-18 45224]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2011-11-6 366152]
R2 N360;Norton 360;C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe [2011-11-6 130008]
R2 NSL;Norton Safe Web Lite;C:\Program Files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe [2011-11-6 138760]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2011-2-5 1153368]
R3 MBAMProtector;MBAMProtector;\??\C:\windows\system32\drivers\mbam.sys --> C:\windows\system32\drivers\mbam.sys [?]
R3 RTL8167;Realtek 8167 NT Driver;C:\windows\system32\DRIVERS\Rt64win7.sys --> C:\windows\system32\DRIVERS\Rt64win7.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-5-6 136176]
S3 gupdatem;Google Update Service (gupdatem);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-5-6 136176]
S3 McComponentHostService;McAfee Security Scan Component Host Service;C:\Program Files (x86)\McAfee Security Scan\2.1.121\McCHSvc.exe [2010-9-2 227232]
S3 TsUsbFlt;TsUsbFlt;C:\windows\system32\drivers\tsusbflt.sys --> C:\windows\system32\drivers\tsusbflt.sys [?]
S3 USBAAPL64;Apple Mobile USB Driver;C:\windows\system32\Drivers\usbaapl64.sys --> C:\windows\system32\Drivers\usbaapl64.sys [?]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\system32\Wat\WatAdminSvc.exe --> C:\windows\system32\Wat\WatAdminSvc.exe [?]
.
=============== Created Last 30 ================
.
2011-11-08 04:04:47 -------- d-----w- C:\Program Files (x86)\Norton Bootable Recovery Tool Wizard
2011-11-06 21:41:11 34152 ----a-w- C:\windows\System32\drivers\GEARAspiWDM.sys
2011-11-06 21:41:09 174200 ----a-w- C:\windows\System32\drivers\SYMEVENT64x86.SYS
2011-11-06 21:40:38 912504 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\SymEFA64.sys
2011-11-06 21:40:38 744568 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\srtsp64.sys
2011-11-06 21:40:38 450680 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\SymDS64.sys
2011-11-06 21:40:38 40568 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\srtspx64.sys
2011-11-06 21:40:38 386168 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\symnets.sys
2011-11-06 21:40:38 171128 ----a-r- C:\windows\System32\drivers\N360x64\0501000.01D\Ironx64.sys
2011-11-06 21:40:23 -------- d-----w- C:\windows\System32\drivers\N360x64\0501000.01D
2011-11-06 21:40:23 -------- d-----w- C:\windows\System32\drivers\N360x64
2011-11-06 21:40:22 -------- d-----w- C:\Program Files (x86)\Norton 360
2011-11-06 21:27:13 167048 ----a-r- C:\windows\System32\drivers\NSTx64\0200000.010\ccSetx64.sys
2011-11-06 21:27:12 -------- d-----w- C:\windows\System32\drivers\NSTx64\0200000.010
2011-11-06 21:27:12 -------- d-----w- C:\windows\System32\drivers\NSTx64
2011-11-06 21:27:12 -------- d-----w- C:\Program Files (x86)\Norton Safe Web Lite
2011-11-06 21:20:18 -------- d-----w- C:\windows\System32\SPReview
2011-11-06 21:18:50 -------- d-----w- C:\windows\System32\EventProviders
2011-11-06 20:51:32 -------- d-----w- C:\avrescue
2011-11-06 20:23:56 -------- d-----w- C:\Users\Ed\AppData\Roaming\PC Tools
2011-11-06 20:23:56 -------- d-----w- C:\ProgramData\PC Tools
2011-11-06 20:23:56 -------- d-----w- C:\Program Files (x86)\Spyware Doctor
2011-11-06 20:22:40 -------- d-----w- C:\Users\Ed\AppData\Roaming\GetRightToGo
2011-11-06 20:07:56 -------- d-----w- C:\Users\Ed\AppData\Local\Norman Malware Cleaner
2011-11-06 19:50:51 -------- d-----w- C:\Users\Ed\AppData\Roaming\Avira
2011-11-06 19:50:23 -------- d-----w- C:\ProgramData\Avira
2011-11-06 19:50:23 -------- d-----w- C:\Program Files (x86)\Avira
2011-11-06 19:40:27 -------- d-----w- C:\Users\Ed\AppData\Local\NPE
2011-11-06 19:33:20 -------- d-----w- C:\Users\Ed\AppData\Roaming\FixTDSS
2011-11-06 19:19:41 -------- d-----w- C:\windows\SysWow64\N360_BACKUP
2011-11-06 09:53:42 -------- d-----w- C:\Program Files\Symantec
2011-11-06 09:53:42 -------- d-----w- C:\Program Files\Common Files\Symantec Shared
2011-11-06 09:12:10 -------- d-----w- C:\Users\Ed\AppData\Roaming\Malwarebytes
2011-11-06 09:11:52 -------- d-----w- C:\ProgramData\Malwarebytes
2011-11-06 09:11:50 25416 ----a-w- C:\windows\System32\drivers\mbam.sys
2011-11-06 09:11:50 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2011-11-06 08:02:26 -------- d-----w- C:\NBRT
2011-11-06 07:47:46 -------- d-----w- C:\ProgramData\PCSettings
2011-11-05 19:10:29 -------- d-----we C:\windows\system64
2011-11-05 19:09:11 -------- d-----w- C:\Users\Ed\AppData\Roaming\nnnFF4ppm
2011-11-05 19:09:11 -------- d-----w- C:\Users\Ed\AppData\Roaming\h555ssQJ7dEK
2011-11-05 19:09:09 -------- d-----w- C:\Users\Ed\AppData\Roaming\vggTTXqqjYCkIrz
2011-11-05 19:09:08 -------- d-----w- C:\Users\Ed\AppData\Roaming\L2ooobF3pmG
2011-11-05 19:09:07 -------- d-----w- C:\Users\Ed\AppData\Roaming\jbbbF33pmG5QJ6W
2011-11-05 19:09:06 -------- d-----w- C:\Users\Ed\AppData\Roaming\yNNyycAA1uv2oF
2011-11-05 18:58:49 8570192 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{E6337EAB-BF57-4CF9-BD31-21B79F99D85D}\mpengine.dll
2011-10-26 06:14:41 6144 ----a-w- C:\Program Files\Internet Explorer\iecompat.dll
2011-10-26 06:14:41 6144 ----a-w- C:\Program Files (x86)\Internet Explorer\iecompat.dll
2011-10-16 18:48:43 125872 ----a-w- C:\windows\System32\GEARAspi64.dll
2011-10-16 18:48:43 106928 ----a-w- C:\windows\SysWow64\GEARAspi.dll
2011-10-16 18:48:27 -------- d-----w- C:\Program Files\iPod
2011-10-16 18:48:26 -------- d-----w- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
2011-10-16 18:48:26 -------- d-----w- C:\Program Files\iTunes
2011-10-16 18:48:26 -------- d-----w- C:\Program Files (x86)\iTunes
2011-10-15 17:13:37 -------- d-----w- C:\Program Files\Bonjour
2011-10-15 17:13:37 -------- d-----w- C:\Program Files (x86)\Bonjour
.
==================== Find3M ====================
.
2011-11-06 21:28:49 175616 ----a-w- C:\windows\System32\msclmd.dll
2011-11-06 21:28:49 152576 ----a-w- C:\windows\SysWow64\msclmd.dll
2011-10-18 14:32:48 414368 ----a-w- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
2011-10-01 03:25:37 1638912 ----a-w- C:\windows\System32\mshtml.tlb
2011-10-01 02:42:56 1638912 ----a-w- C:\windows\SysWow64\mshtml.tlb
2011-09-06 03:03:17 3138048 ----a-w- C:\windows\System32\win32k.sys
2011-08-31 06:05:32 96104 ----a-w- C:\windows\System32\dns-sd.exe
2011-08-31 06:05:32 85864 ----a-w- C:\windows\System32\dnssd.dll
2011-08-31 06:05:32 61288 ----a-w- C:\windows\System32\jdns_sd.dll
2011-08-31 06:05:32 212840 ----a-w- C:\windows\System32\dnssdX.dll
2011-08-31 06:05:04 83816 ----a-w- C:\windows\SysWow64\dns-sd.exe
2011-08-31 06:05:04 73064 ----a-w- C:\windows\SysWow64\dnssd.dll
2011-08-31 06:05:04 50536 ----a-w- C:\windows\SysWow64\jdns_sd.dll
2011-08-31 06:05:04 178536 ----a-w- C:\windows\SysWow64\dnssdX.dll
2011-08-27 05:37:49 861696 ----a-w- C:\windows\System32\oleaut32.dll
2011-08-27 05:37:48 331776 ----a-w- C:\windows\System32\oleacc.dll
2011-08-27 04:26:27 571904 ----a-w- C:\windows\SysWow64\oleaut32.dll
2011-08-27 04:26:27 233472 ----a-w- C:\windows\SysWow64\oleacc.dll
2011-08-20 05:37:58 1188864 ----a-w- C:\windows\System32\wininet.dll
2011-08-20 04:31:05 981504 ----a-w- C:\windows\SysWow64\wininet.dll
2011-08-17 05:26:46 613888 ----a-w- C:\windows\System32\psisdecd.dll
2011-08-17 05:25:08 108032 ----a-w- C:\windows\System32\psisrndr.ax
2011-08-17 04:24:12 465408 ----a-w- C:\windows\SysWow64\psisdecd.dll
2011-08-17 04:19:27 75776 ----a-w- C:\windows\SysWow64\psisrndr.ax
.
============= FINISH: 0:29:01.05 ===============
 
I still need Attach.txt part of DDS, so provide that.

Then...

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

=====================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
logs

dds attach.txt

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 3/5/2010 4:43:37 PM
System Uptime: 11/11/2011 1:58:23 PM (1 hours ago)
.
Motherboard: MICRO-STAR INTERNATIONAL CO.,LTD | | 760GM -E51 (MS-7596)
Processor: AMD Phenom(tm) II X4 955 Processor | CPU1 | 3200/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 1397 GiB total, 1300.184 GiB free.
D: is CDROM ()
E: is Removable
F: is Removable
G: is Removable
H: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP248: 11/6/2011 1:20:09 PM - Windows 7 Service Pack 1
RP249: 11/7/2011 12:10:43 AM - Windows Update
RP250: 11/7/2011 7:52:44 PM - Windows Update
RP251: 11/10/2011 1:03:05 AM - Windows Update
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
2007 Microsoft Office system
ABBYY FineReader 9.0 Sprint
Acrobat.com
Adobe AIR
Adobe Flash Player 10 Plugin
Adobe Flash Player 11 ActiveX
Adobe Reader 9.4.6
Apple Application Support
Apple Software Update
Crystal Reports 2008 Runtime
D3DX10
Google Earth Plug-in
Google Update Helper
IZArc 4.1.2
Java Auto Updater
Java(TM) 6 Update 26
Java(TM) 6 Update 3
Malwarebytes' Anti-Malware version 1.51.2.1300
MATLAB Student R2010a
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional Hybrid 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Small Business 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (3.6.23)
MSVCRT
Norton 360
Norton Safe Web Lite
Octoshape add-in for Adobe Flash Player
OrCAD 16.3 Demo
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
Realtek HDMI Audio Driver for ATI
Realtek High Definition Audio Driver
RealUpgrade 1.1
Safari
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB2553074)
Security Update for 2007 Microsoft Office System (KB2553089)
Security Update for 2007 Microsoft Office System (KB2553090)
Security Update for 2007 Microsoft Office System (KB2584063)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft Office Access 2007 (KB979440)
Security Update for Microsoft Office Excel 2007 (KB2553073)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB2535818)
Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
Security Update for Microsoft Office Publisher 2007 (KB2284697)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Spotify
Spybot - Search & Destroy
Update for 2007 Microsoft Office System (KB2284654)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 System (KB2539530)
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 (KB2583910)
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Outlook 2007 Junk Email Filter (KB2596560)
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
.
==== Event Viewer Messages From Past Week ========
.
11/7/2011 8:28:32 PM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
11/7/2011 8:28:31 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
11/7/2011 8:28:30 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
11/7/2011 8:28:29 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
11/7/2011 8:28:24 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
11/7/2011 8:28:22 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: BHDrvx64 ccSet_NST discache eeCtrl IDSVia64 spldr SRTSPX SymIRON SymNetS Wanarpv6
11/7/2011 7:18:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Windows 7 for x64-based Systems (KB982018).
11/7/2011 7:18:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Windows 7 for x64-based Systems (KB2603229).
11/7/2011 7:18:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Windows 7 for x64-based Systems (KB2547666).
11/7/2011 7:18:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Windows 7 for x64-based Systems (KB2545698).
11/7/2011 7:18:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Update for Windows 7 for x64-based Systems (KB2529073).
11/6/2011 1:27:43 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x800706be: Windows 7 Service Pack 1 for x64-based Systems (KB976932).
11/6/2011 1:27:43 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x800706ba: Microsoft Office File Validation Add-in.
11/6/2011 1:09:52 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: BHDrvx64 ccHP discache eeCtrl IDSVia64 spldr SRTSPX SYMTDI Wanarpv6
11/11/2011 1:58:39 PM, Error: atikmdag [52236] - CPLIB :: General - Invalid Parameter
11/11/2011 1:58:39 PM, Error: atikmdag [43029] - Display is not active
11/11/2011 1:49:15 PM, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
11/11/2011 1:48:44 PM, Error: Application Popup [1060] - \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
11/11/2011 1:44:23 PM, Error: Microsoft-Windows-DNS-Client [1012] - There was an error while attempting to read the local hosts file.
11/11/2011 1:03:51 PM, Error: Service Control Manager [7024] - The HomeGroup Listener service terminated with service-specific error %%-2147023143.
11/11/2011 1:03:32 PM, Error: Service Control Manager [7001] - The Windows Firewall service depends on the Windows Firewall Authorization Driver service which failed to start because of the following error: Cannot create a file when that file already exists.
11/11/2011 1:03:32 PM, Error: Service Control Manager [7000] - The Windows Firewall Authorization Driver service failed to start due to the following error: Cannot create a file when that file already exists.
.
==== End Of File ===========================





aswMBR LOG

aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-11-11 14:01:31
-----------------------------
14:01:31.534 OS Version: Windows x64 6.1.7601 Service Pack 1
14:01:31.534 Number of processors: 4 586 0x403
14:01:31.535 ComputerName: ED-PC UserName: Ed
14:01:34.918 Initialize success
14:02:27.941 AVAST engine defs: 11111101
14:03:47.768 The log file has been saved successfully to "C:\Users\Ed\Desktop\aswMBR.txt"


aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-11-11 14:08:36
-----------------------------
14:08:36.288 OS Version: Windows x64 6.1.7601 Service Pack 1
14:08:36.288 Number of processors: 4 586 0x403
14:08:36.289 ComputerName: ED-PC UserName: Ed
14:08:37.925 Initialize success
14:08:41.371 AVAST engine defs: 11111101
14:08:42.427 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
14:08:42.428 Disk 0 Vendor: ST31500341AS CC1H Size: 1430799MB BusType: 3
14:08:42.447 Disk 0 MBR read successfully
14:08:42.452 Disk 0 MBR scan
14:08:42.459 Disk 0 Windows 7 default MBR code
14:08:42.465 Service scanning
14:08:45.223 Modules scanning
14:08:45.228 Disk 0 trace - called modules:
14:08:45.240 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS pciide.sys
14:08:45.247 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa80077e7790]
14:08:45.254 3 CLASSPNP.SYS[fffff88001bb143f] -> nt!IofCallDriver -> [0xfffffa8006825520]
14:08:45.257 5 ACPI.sys[fffff88000f207a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa8006864060]
14:08:47.327 AVAST engine scan C:\windows
14:08:55.662 AVAST engine scan C:\windows\system32
14:10:42.561 AVAST engine scan C:\windows\system32\drivers
14:10:56.670 AVAST engine scan C:\Users\Ed
14:13:32.335 AVAST engine scan C:\ProgramData
14:14:31.754 Scan finished successfully
14:15:16.406 Disk 0 MBR has been saved successfully to "C:\Users\Ed\Desktop\MBR.dat"
14:15:16.409 The log file has been saved successfully to "C:\Users\Ed\Desktop\aswMBR.txt"






ComboFix Log

ComboFix 11-11-11.06 - Ed 11/11/2011 13:44:47.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.7935.5755 [GMT -8:00]
Running from: c:\users\Ed\Desktop\ComboFix.exe
AV: Norton 360 *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton 360 *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton 360 *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\consrv.dll
c:\windows\system32\s.bat
c:\windows\System64
.
.
((((((((((((((((((((((((( Files Created from 2011-10-11 to 2011-11-11 )))))))))))))))))))))))))))))))
.
.
2011-11-11 21:49 . 2011-11-11 21:49 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-11-10 07:12 . 2011-09-29 16:29 1923952 ----a-w- c:\windows\system32\drivers\tcpip.sys
2011-11-10 07:12 . 2011-09-29 04:03 3144704 ----a-w- c:\windows\system32\win32k.sys
2011-11-10 07:12 . 2011-10-01 05:45 886784 ----a-w- c:\program files\Common Files\System\wab32.dll
2011-11-10 07:12 . 2011-10-01 04:37 708608 ----a-w- c:\program files (x86)\Common Files\System\wab32.dll
2011-11-06 21:41 . 2010-08-21 03:59 34152 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2011-11-06 21:41 . 2011-11-06 21:41 174200 ----a-w- c:\windows\system32\drivers\SYMEVENT64x86.SYS
2011-11-06 21:40 . 2011-11-06 21:40 -------- d-----w- c:\windows\system32\drivers\N360x64
2011-11-06 21:40 . 2011-11-06 21:40 -------- d-----w- c:\program files (x86)\Norton 360
2011-11-06 21:27 . 2011-11-06 21:27 -------- d-----w- c:\windows\system32\drivers\NSTx64
2011-11-06 21:27 . 2011-11-06 21:27 -------- d-----w- c:\program files (x86)\Norton Safe Web Lite
2011-11-06 21:20 . 2011-11-06 21:20 -------- d-----w- c:\windows\system32\SPReview
2011-11-06 21:18 . 2011-11-06 21:18 -------- d-----w- c:\windows\system32\EventProviders
2011-11-06 20:51 . 2011-11-06 20:51 -------- d-----w- C:\avrescue
2011-11-06 20:23 . 2011-11-06 21:01 -------- d-----w- c:\program files (x86)\Spyware Doctor
2011-11-06 20:23 . 2011-11-06 20:23 -------- d-----w- c:\users\Ed\AppData\Roaming\PC Tools
2011-11-06 20:23 . 2011-11-06 20:23 -------- d-----w- c:\programdata\PC Tools
2011-11-06 20:22 . 2011-11-06 20:23 -------- d-----w- c:\users\Ed\AppData\Roaming\GetRightToGo
2011-11-06 20:07 . 2011-11-06 20:07 -------- d-----w- c:\users\Ed\AppData\Local\Norman Malware Cleaner
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\users\Ed\AppData\Roaming\Avira
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\programdata\Avira
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\program files (x86)\Avira
2011-11-06 19:40 . 2011-11-07 08:04 -------- d-----w- c:\users\Ed\AppData\Local\NPE
2011-11-06 19:33 . 2011-11-06 19:33 -------- d-----w- c:\users\Ed\AppData\Roaming\FixTDSS
2011-11-06 19:19 . 2011-11-06 19:19 -------- d-----w- c:\windows\SysWow64\N360_BACKUP
2011-11-06 09:53 . 2011-11-06 21:41 -------- d-----w- c:\program files\Symantec
2011-11-06 09:53 . 2011-11-06 21:41 -------- d-----w- c:\program files\Common Files\Symantec Shared
2011-11-06 09:12 . 2011-11-06 09:12 -------- d-----w- c:\users\Ed\AppData\Roaming\Malwarebytes
2011-11-06 09:11 . 2011-11-06 09:11 -------- d-----w- c:\programdata\Malwarebytes
2011-11-06 09:11 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2011-11-06 09:11 . 2011-09-01 01:00 25416 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-11-06 08:02 . 2011-11-06 10:00 -------- d-----w- C:\NBRT
2011-11-06 07:47 . 2011-11-06 07:47 -------- d-----w- c:\programdata\PCSettings
2011-11-05 19:22 . 2011-11-05 19:22 -------- d-----w- c:\windows\Sun
2011-11-05 19:09 . 2011-11-05 19:09 -------- d-----w- c:\users\Ed\AppData\Roaming\nnnFF4ppm
2011-11-05 19:09 . 2011-11-05 19:09 -------- d-----w- c:\users\Ed\AppData\Roaming\h555ssQJ7dEK
2011-11-05 19:09 . 2011-11-05 19:09 -------- d-----w- c:\users\Ed\AppData\Roaming\vggTTXqqjYCkIrz
2011-11-05 19:09 . 2011-11-06 09:45 -------- d-----w- c:\users\Ed\AppData\Roaming\L2ooobF3pmG
2011-11-05 19:09 . 2011-11-05 19:09 -------- d-----w- c:\users\Ed\AppData\Roaming\jbbbF33pmG5QJ6W
2011-11-05 19:09 . 2011-11-05 19:09 -------- d-----w- c:\users\Ed\AppData\Roaming\yNNyycAA1uv2oF
2011-11-05 18:58 . 2011-10-07 04:16 8570192 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E6337EAB-BF57-4CF9-BD31-21B79F99D85D}\mpengine.dll
2011-10-26 06:14 . 2011-08-13 05:27 6144 ----a-w- c:\program files\Internet Explorer\iecompat.dll
2011-10-26 06:14 . 2011-08-13 04:18 6144 ----a-w- c:\program files (x86)\Internet Explorer\iecompat.dll
2011-10-16 18:48 . 2011-11-06 21:41 -------- dc----w- c:\windows\system32\DRVSTORE
2011-10-16 18:48 . 2010-08-21 03:59 125872 ----a-w- c:\windows\system32\GEARAspi64.dll
2011-10-16 18:48 . 2010-08-21 03:59 106928 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\program files\iPod
2011-10-16 18:48 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\iTunes
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\programdata\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\program files\iTunes
2011-10-15 17:14 . 2011-10-16 18:48 -------- d-----w- c:\program files\Common Files\Apple
2011-10-15 17:13 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\Bonjour
2011-10-15 17:13 . 2011-10-15 17:13 -------- d-----w- c:\program files\Bonjour
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-11 21:21 . 2011-04-23 08:48 159080 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10138.bin
2011-11-06 21:28 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll
2011-11-06 21:28 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll
2011-10-18 14:32 . 2011-05-18 15:15 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2011-09-14 08:08 . 2011-03-29 01:36 18328 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-08-31 06:05 . 2011-08-31 06:05 96104 ----a-w- c:\windows\system32\dns-sd.exe
2011-08-31 06:05 . 2011-08-31 06:05 85864 ----a-w- c:\windows\system32\dnssd.dll
2011-08-31 06:05 . 2011-08-31 06:05 61288 ----a-w- c:\windows\system32\jdns_sd.dll
2011-08-31 06:05 . 2011-08-31 06:05 212840 ----a-w- c:\windows\system32\dnssdX.dll
2011-08-31 06:05 . 2011-08-31 06:05 83816 ----a-w- c:\windows\SysWow64\dns-sd.exe
2011-08-31 06:05 . 2011-08-31 06:05 73064 ----a-w- c:\windows\SysWow64\dnssd.dll
2011-08-31 06:05 . 2011-08-31 06:05 50536 ----a-w- c:\windows\SysWow64\jdns_sd.dll
2011-08-31 06:05 . 2011-08-31 06:05 178536 ----a-w- c:\windows\SysWow64\dnssdX.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ABBYY Screenshot Reader Bonus"="c:\program files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe" [2010-09-14 939272]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2011-10-06 59240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"TkBellExe"="c:\program files (x86)\Real\RealPlayer\Update\realsched.exe" [2011-01-31 273544]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"Lexmark S800 Series"="c:\program files (x86)\Lexmark S800 Series\fm3032.exe" [2011-03-18 316120]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2011-10-10 421736]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-09-01 449608]
.
c:\users\Ed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MLB.TV NexDef Plug-in.lnk - c:\users\Ed\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe [2010-4-6 802056]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 136176]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 136176]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\0501000.01D\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\0501000.01D\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111027.001\BHDrvx64.sys [2011-10-28 1155704]
S1 ccSet_NST;Norton Safe Web Lite Settings Manager;c:\windows\system32\drivers\NSTx64\0200000.010\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111110.030\IDSvia64.sys [2011-11-04 488568]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\0501000.01D\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\system32\drivers\N360x64\0501000.01D\SYMNETS.SYS [x]
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-05-15 759048]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
S2 lxef_device;lxef_device;c:\windows\system32\lxefcoms.exe [2010-09-09 1070760]
S2 lxefCATSCustConnectService;lxefCATSCustConnectService;c:\windows\system32\spool\DRIVERS\x64\3\\lxefserv.exe [2010-09-09 45224]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2011-09-01 366152]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe [2011-04-17 130008]
S2 NSL;Norton Safe Web Lite;c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe [2011-08-10 138760]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2011-11-10 138360]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2011-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 00:46]
.
2011-11-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 00:46]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-08-18 8067616]
"lxefmon.exe"="c:\program files (x86)\Lexmark S800 Series\lxefmon.exe" [2010-09-30 713384]
"EzPrint"="c:\program files (x86)\Lexmark S800 Series\ezprint.exe" [2010-09-30 148288]
"combofix"="c:\combofix\CF13662.3XE" [2010-11-20 345088]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/2.9.2.0/GarminAxControl.CAB
FF - ProfilePath - c:\users\Ed\AppData\Roaming\Mozilla\Firefox\Profiles\u7ft3loy.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: RealPlayer Browser Record Plugin: {ABDE892B-13A8-4d1b-88E6-365A6E755758} - c:\programdata\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF - Ext: Symantec IPS: {BBDA0591-3099-440a-AA10-41764D9DB4DB} - c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn
FF - Ext: Norton Toolbar: {2D3F3651-74B9-4795-BDEC-6DA2F431CB62} - c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_0_8
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES - c:\windows\System32\StikyNot.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\5.1.0.29\diMaster.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NSL]
"ImagePath"="\"c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe\" /s \"NSL\" /m \"c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
.
**************************************************************************
.
Completion time: 2011-11-11 13:54:49 - machine was rebooted
ComboFix-quarantined-files.txt 2011-11-11 21:54
.
Pre-Run: 1,396,513,964,032 bytes free
Post-Run: 1,396,258,607,104 bytes free
.
- - End Of File - - DAF9C5615F0185020C9D104944FA454A
 
Is Norton still complaining?

1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box
  • Click OK
Windows Vista/7 users: click Start, in "Start search" type notepad and press Enter.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
Folder::
c:\users\Ed\AppData\Roaming\yNNyycAA1uv2oF
c:\users\Ed\AppData\Roaming\jbbbF33pmG5QJ6W
c:\users\Ed\AppData\Roaming\L2ooobF3pmG
c:\users\Ed\AppData\Roaming\vggTTXqqjYCkIrz
c:\users\Ed\AppData\Roaming\h555ssQJ7dEK
c:\users\Ed\AppData\Roaming\nnnFF4ppm


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Combofix.txt

ComboFix 11-11-11.06 - Ed 11/11/2011 15:20:26.2.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.7935.6204 [GMT -8:00]
Running from: c:\users\Ed\Desktop\ComboFix.exe
Command switches used :: c:\users\Ed\Desktop\CFScript.txt
AV: Norton 360 *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton 360 *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton 360 *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Ed\AppData\Roaming\h555ssQJ7dEK
c:\users\Ed\AppData\Roaming\h555ssQJ7dEK\System Security 2012.ico
c:\users\Ed\AppData\Roaming\jbbbF33pmG5QJ6W
c:\users\Ed\AppData\Roaming\L2ooobF3pmG
c:\users\Ed\AppData\Roaming\nnnFF4ppm
c:\users\Ed\AppData\Roaming\vggTTXqqjYCkIrz
c:\users\Ed\AppData\Roaming\yNNyycAA1uv2oF
.
.
((((((((((((((((((((((((( Files Created from 2011-10-11 to 2011-11-11 )))))))))))))))))))))))))))))))
.
.
2011-11-11 23:24 . 2011-11-11 23:24 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-11-10 07:12 . 2011-09-29 16:29 1923952 ----a-w- c:\windows\system32\drivers\tcpip.sys
2011-11-10 07:12 . 2011-09-29 04:03 3144704 ----a-w- c:\windows\system32\win32k.sys
2011-11-10 07:12 . 2011-10-01 05:45 886784 ----a-w- c:\program files\Common Files\System\wab32.dll
2011-11-10 07:12 . 2011-10-01 04:37 708608 ----a-w- c:\program files (x86)\Common Files\System\wab32.dll
2011-11-06 21:41 . 2010-08-21 03:59 34152 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2011-11-06 21:41 . 2011-11-06 21:41 174200 ----a-w- c:\windows\system32\drivers\SYMEVENT64x86.SYS
2011-11-06 21:40 . 2011-11-06 21:40 -------- d-----w- c:\windows\system32\drivers\N360x64
2011-11-06 21:40 . 2011-11-06 21:40 -------- d-----w- c:\program files (x86)\Norton 360
2011-11-06 21:27 . 2011-11-06 21:27 -------- d-----w- c:\windows\system32\drivers\NSTx64
2011-11-06 21:27 . 2011-11-06 21:27 -------- d-----w- c:\program files (x86)\Norton Safe Web Lite
2011-11-06 21:20 . 2011-11-06 21:20 -------- d-----w- c:\windows\system32\SPReview
2011-11-06 21:18 . 2011-11-06 21:18 -------- d-----w- c:\windows\system32\EventProviders
2011-11-06 20:51 . 2011-11-06 20:51 -------- d-----w- C:\avrescue
2011-11-06 20:23 . 2011-11-06 21:01 -------- d-----w- c:\program files (x86)\Spyware Doctor
2011-11-06 20:23 . 2011-11-06 20:23 -------- d-----w- c:\users\Ed\AppData\Roaming\PC Tools
2011-11-06 20:23 . 2011-11-06 20:23 -------- d-----w- c:\programdata\PC Tools
2011-11-06 20:22 . 2011-11-06 20:23 -------- d-----w- c:\users\Ed\AppData\Roaming\GetRightToGo
2011-11-06 20:07 . 2011-11-06 20:07 -------- d-----w- c:\users\Ed\AppData\Local\Norman Malware Cleaner
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\users\Ed\AppData\Roaming\Avira
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\programdata\Avira
2011-11-06 19:50 . 2011-11-06 19:50 -------- d-----w- c:\program files (x86)\Avira
2011-11-06 19:40 . 2011-11-07 08:04 -------- d-----w- c:\users\Ed\AppData\Local\NPE
2011-11-06 19:33 . 2011-11-06 19:33 -------- d-----w- c:\users\Ed\AppData\Roaming\FixTDSS
2011-11-06 19:19 . 2011-11-06 19:19 -------- d-----w- c:\windows\SysWow64\N360_BACKUP
2011-11-06 09:53 . 2011-11-06 21:41 -------- d-----w- c:\program files\Symantec
2011-11-06 09:53 . 2011-11-06 21:41 -------- d-----w- c:\program files\Common Files\Symantec Shared
2011-11-06 09:12 . 2011-11-06 09:12 -------- d-----w- c:\users\Ed\AppData\Roaming\Malwarebytes
2011-11-06 09:11 . 2011-11-06 09:11 -------- d-----w- c:\programdata\Malwarebytes
2011-11-06 09:11 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2011-11-06 09:11 . 2011-09-01 01:00 25416 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-11-06 08:02 . 2011-11-06 10:00 -------- d-----w- C:\NBRT
2011-11-06 07:47 . 2011-11-06 07:47 -------- d-----w- c:\programdata\PCSettings
2011-11-05 19:22 . 2011-11-05 19:22 -------- d-----w- c:\windows\Sun
2011-11-05 18:58 . 2011-10-07 04:16 8570192 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E6337EAB-BF57-4CF9-BD31-21B79F99D85D}\mpengine.dll
2011-10-26 06:14 . 2011-08-13 05:27 6144 ----a-w- c:\program files\Internet Explorer\iecompat.dll
2011-10-26 06:14 . 2011-08-13 04:18 6144 ----a-w- c:\program files (x86)\Internet Explorer\iecompat.dll
2011-10-16 18:48 . 2011-11-06 21:41 -------- dc----w- c:\windows\system32\DRVSTORE
2011-10-16 18:48 . 2010-08-21 03:59 125872 ----a-w- c:\windows\system32\GEARAspi64.dll
2011-10-16 18:48 . 2010-08-21 03:59 106928 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\program files\iPod
2011-10-16 18:48 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\iTunes
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\programdata\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
2011-10-16 18:48 . 2011-10-16 18:48 -------- d-----w- c:\program files\iTunes
2011-10-15 17:14 . 2011-10-16 18:48 -------- d-----w- c:\program files\Common Files\Apple
2011-10-15 17:13 . 2011-11-06 21:02 -------- d-----w- c:\program files (x86)\Bonjour
2011-10-15 17:13 . 2011-10-15 17:13 -------- d-----w- c:\program files\Bonjour
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-11 21:21 . 2011-04-23 08:48 159080 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10138.bin
2011-11-06 21:28 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll
2011-11-06 21:28 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll
2011-10-18 14:32 . 2011-05-18 15:15 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2011-09-14 08:08 . 2011-03-29 01:36 18328 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-08-31 06:05 . 2011-08-31 06:05 96104 ----a-w- c:\windows\system32\dns-sd.exe
2011-08-31 06:05 . 2011-08-31 06:05 85864 ----a-w- c:\windows\system32\dnssd.dll
2011-08-31 06:05 . 2011-08-31 06:05 61288 ----a-w- c:\windows\system32\jdns_sd.dll
2011-08-31 06:05 . 2011-08-31 06:05 212840 ----a-w- c:\windows\system32\dnssdX.dll
2011-08-31 06:05 . 2011-08-31 06:05 83816 ----a-w- c:\windows\SysWow64\dns-sd.exe
2011-08-31 06:05 . 2011-08-31 06:05 73064 ----a-w- c:\windows\SysWow64\dnssd.dll
2011-08-31 06:05 . 2011-08-31 06:05 50536 ----a-w- c:\windows\SysWow64\jdns_sd.dll
2011-08-31 06:05 . 2011-08-31 06:05 178536 ----a-w- c:\windows\SysWow64\dnssdX.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-11-11_21.50.43 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-09-03 19:58 . 2011-11-11 22:37 53484 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
- 2009-07-14 05:10 . 2011-11-11 21:05 39336 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2009-07-14 05:10 . 2011-11-11 22:37 39336 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2010-03-06 00:45 . 2011-11-11 22:37 17130 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-582450221-1954970354-1626553391-1001_UserData.bin
+ 2010-02-27 14:16 . 2011-11-11 23:07 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2010-02-27 14:16 . 2011-11-11 21:12 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2010-02-27 14:16 . 2011-11-11 21:12 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2010-02-27 14:16 . 2011-11-11 23:07 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2011-11-11 23:07 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-14 04:54 . 2011-11-11 21:12 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2010-03-06 08:35 . 2011-11-11 21:03 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2010-03-06 08:35 . 2011-11-11 22:36 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:46 . 2011-11-11 22:38 91680 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat
- 2009-07-14 04:46 . 2011-11-11 21:06 91680 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat
+ 2010-03-06 08:35 . 2011-11-11 22:36 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2010-03-06 08:35 . 2011-11-11 21:03 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2010-03-06 08:35 . 2011-11-11 21:03 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2010-03-06 08:35 . 2011-11-11 22:36 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2010-03-06 01:47 . 2011-11-11 21:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2010-03-06 01:47 . 2011-11-11 23:09 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2010-03-06 01:47 . 2011-11-11 21:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2010-03-06 01:47 . 2011-11-11 23:09 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2011-11-11 22:56 . 2011-11-11 22:56 60416 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\0d036f215cfdf37305d84ac680e19413\System.Windows.Presentation.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 54784 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\c4a4564925c5fa6d43dac830cfb294bd\System.Web.DynamicData.Design.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 90624 c:\windows\assembly\NativeImages_v2.0.50727_64\stdole\968c30c131b94a1b5e834fbc333b177b\stdole.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 72192 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\3a5529f1de05952773c725a6ff2e07fb\PresentationFontCache.ni.exe
+ 2011-11-11 22:55 . 2011-11-11 22:55 33792 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Run#\621b2f176909228deae402a6031e7420\Microsoft.WSMan.Runtime.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 45056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\ecd29eb2eda46acfda1229f8362f60e9\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 43520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\d77eafc89b58f5466b7555d89a293c50\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 36864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\c1e58a266d600248f08dca600457e346\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 40448 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\9f1ca68fbcefac4ef4f13e5f5604ad82\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 59904 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\8260ae5a7d4a7e7cd907c958858da284\Microsoft.Windows.Diagnosis.SDHost.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 70144 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\371120a0816ba5ce909b8e1341da376f\Microsoft.Windows.Diagnosis.SDEngine.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 65536 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\866c57c6e58cbe8249b36f21ec8ac18a\Microsoft.MediaCenter.iTv.Hosting.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 40960 c:\windows\assembly\NativeImages_v2.0.50727_64\LoadMxf\584f193ae53236bf55cd78b246214d83\LoadMxf.ni.exe
+ 2011-11-11 22:54 . 2011-11-11 22:54 49664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUPnP\50cda8ab4cd566b222342c3da14302d3\ehiUPnP.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 93184 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiTVMSMusic\fae9950502b5464108feda9d64ebea78\ehiTVMSMusic.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 28672 c:\windows\assembly\NativeImages_v2.0.50727_64\dfsvc\7de9a8137a33d06dad01c8405d960037\dfsvc.ni.exe
+ 2011-11-11 22:52 . 2011-11-11 22:52 37888 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Pres#\de6cc37afc2bb3ea973c29211f0b21d8\System.Windows.Presentation.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\813e44ed9fb1cc60fa0ddc7a8d790a0a\System.Web.DynamicData.Design.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 94208 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\d0ed41e7dcb1be4a43a76e47de276d94\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 82944 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn.Contra#\32d21563937263ee3ae9eecfa59fdc3d\System.AddIn.Contract.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\af072bb984952ba5e573ca93cc0cad44\PresentationFontCache.ni.exe
+ 2011-11-11 22:51 . 2011-11-11 22:51 79872 c:\windows\assembly\NativeImages_v2.0.50727_32\napcrypt\a38f8e60cdbca2d158d8daaea9577934\napcrypt.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Run#\0067507e3305266a72358b51bdd5dd86\Microsoft.WSMan.Runtime.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 23040 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\f7a51d8e344dda4d7f38e1b824cd83ad\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 32256 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ed12245481e36d8cc238876bd79b1e6c\Microsoft.Windows.Diagnosis.SDHost.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 27136 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\e5e22edbc2a34b9d9a166dbbaf7379ff\Microsoft.Windows.Diagnosis.Commands.UpdateDiagReport.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 19968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\ca1daccfdb3f0bff3bd0062644a539bf\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 25088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\afe4d94d07a22c70106c859139cb314a\Microsoft.Windows.Diagnosis.Commands.GetDiagInput.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 21504 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\62e68252fc137a55d2d39fe0d5093599\Microsoft.Windows.Diagnosis.SDEngine.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Windows.D#\508857b730c4edea8eca42b3d435ef82\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll
+ 2011-11-11 22:35 . 2011-11-11 22:35 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-11-11 21:50 . 2011-11-11 21:50 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2011-11-11 22:35 . 2011-11-11 22:35 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2011-11-11 21:50 . 2011-11-11 21:50 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2009-07-14 02:36 . 2011-11-11 22:40 626976 c:\windows\system32\perfh009.dat
- 2009-07-14 02:36 . 2011-11-11 21:09 626976 c:\windows\system32\perfh009.dat
+ 2009-07-14 02:36 . 2011-11-11 22:40 107292 c:\windows\system32\perfc009.dat
- 2009-07-14 02:36 . 2011-11-11 21:09 107292 c:\windows\system32\perfc009.dat
- 2009-07-14 05:01 . 2011-11-11 21:49 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2009-07-14 05:01 . 2011-11-11 22:28 389832 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2011-11-11 22:57 . 2011-11-11 22:57 468992 c:\windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\756011e2290f779331336b1659d804e9\WsatConfig.ni.exe
+ 2011-11-11 22:57 . 2011-11-11 22:57 329216 c:\windows\assembly\NativeImages_v2.0.50727_64\WindowsFormsIntegra#\bdf567eb555bffe4d9f4383b6b97832b\WindowsFormsIntegration.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 653312 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClient\93585639099b0e1b8280eb528fb12c0b\UIAutomationClient.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 304128 c:\windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\da4abebb1b165f2d27c5fe5bc6e9ed71\TaskScheduler.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 529920 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Xml.Linq\2b9253e5a2818152f9f1a3b9d7c7ee60\System.Xml.Linq.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 187392 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Routing\5e59963a99fe6b3dfc07b6ecb375b42b\System.Web.Routing.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 449024 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity\550cf8623da60ebdaf41be0d472886cf\System.Web.Entity.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 398848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Entity.D#\e97615ac42a73803dbb72feb560dc3f8\System.Web.Entity.Design.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 753664 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.DynamicD#\469736b242d26e3a0df5dea6da3679f4\System.Web.DynamicData.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 204800 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Abstract#\de14c74ae9ddfaae3ecf50a7e4a1f1b0\System.Web.Abstractions.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 916480 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Net\1d7d8aef36a4181c824e7b19a5717181\System.Net.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 783360 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\7b701647e76dc015ef7574b789abac7b\System.Messaging.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 534016 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.I#\515b6d806d49ee9f3a0c4777c313c5a9\System.Management.Instrumentation.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 569856 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\09e99130b92146abae3d4c9b5c8bb116\System.IO.Log.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 294400 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\ab72e394c92f57172be9a9d29be90e90\System.IdentityModel.Selectors.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 629760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\a342b0087027682df86caa73cf0dc223\System.Data.Services.Design.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 194560 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.DataSet#\0749a52124e604d5104322fd60606810\System.Data.DataSetExtensions.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 132096 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ComponentMod#\63c8a0af333eb6fa7d73d5b30c9acb38\System.ComponentModel.DataAnnotations.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 889344 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn\3867b72f0fdef0241a18f0c6767ecf05\System.AddIn.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\System.AddIn.Contra#\edf038eef2dc9f21b13da8bdc046a834\System.AddIn.Contract.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 297984 c:\windows\assembly\NativeImages_v2.0.50727_64\sysglobl\0ba53d547dabd039b0cfc9ce52fa6c57\sysglobl.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 525824 c:\windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\ce64633f4e4ba6f3c45ad5ad6a35d736\SMSvcHost.ni.exe
+ 2011-11-11 22:53 . 2011-11-11 22:53 349184 c:\windows\assembly\NativeImages_v2.0.50727_64\SMDiagnostics\d912b15f4aaac2455b690f6e477a67b1\SMDiagnostics.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 855040 c:\windows\assembly\NativeImages_v2.0.50727_64\napsnap\d1f466e30784f97cdb0df13554276dd5\napsnap.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 162816 c:\windows\assembly\NativeImages_v2.0.50727_64\napinit\864f48b66cc44fcc43b7a40bc2ccb3cd\napinit.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 175104 c:\windows\assembly\NativeImages_v2.0.50727_64\naphlpr\fd2464358cddfa04f46d55b9153249e3\naphlpr.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 127488 c:\windows\assembly\NativeImages_v2.0.50727_64\napcrypt\717cc07bafa8f50a6f87be383fa9018b\napcrypt.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 184320 c:\windows\assembly\NativeImages_v2.0.50727_64\MSBuild\1b9e231c729d1e59a4610531e0314c6d\MSBuild.ni.exe
+ 2011-11-11 22:54 . 2011-11-11 22:54 417792 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCFxCommon\091f53e39941f5371814cc96d71729a3\MMCFxCommon.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 681984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.WSMan.Man#\8f7d31b01ed5d655fd5c48117453f960\Microsoft.WSMan.Management.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 122368 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\520f7ea348d330647c204acc32afadae\Microsoft.Windows.Diagnosis.TroubleshootingPack.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 105984 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Vsa\3c37f454edf0064bb10747920ae0be9d\Microsoft.Vsa.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 584192 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\3bdebcf5831c9f66c55e7b650713b2e9\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 416768 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\f616652a9327d4f41f9adc33aedd8feb\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 713216 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\9e3b197d73893a55ec7bf4d4dda692e2\Microsoft.PowerShell.ConsoleHost.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 237056 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\7bba925a067b6efc53e6e4ea3c458dc0\Microsoft.PowerShell.Security.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 999936 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\608d7a44baf1367d7f4b8aa8e96e3d82\Microsoft.PowerShell.GraphicalHost.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 370176 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\c9b6a9b9a26ac6d9d3575cda488172ce\Microsoft.MediaCenter.Playback.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 522240 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\c0673b635e9f01e3084c383e1cc689e5\Microsoft.MediaCenter.Interop.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 152576 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\a743124afb874ab00d713ab50a7d850d\Microsoft.MediaCenter.ITVVM.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 312320 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\a4bde939b3d8da9baf5939b9e62d9ef7\Microsoft.MediaCenter.iTv.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 219648 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\7de5318ee2be8e2b8fcffde83c79ab7c\Microsoft.MediaCenter.iTv.Media.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 164864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\53074205d60375dc33155586a27d07eb\Microsoft.MediaCenter.Mheg.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 965632 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\377d824dde728ce28d61ef522c3be808\Microsoft.MediaCenter.Sports.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 798720 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Managemen#\e1b7ce3acfe6f344c39e96d33637c4af\Microsoft.ManagementConsole.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 198656 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\a1a7ca0c475f607d60d4c8c17b5049af\Microsoft.Build.Utilities.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 244736 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Uti#\8eda32beeba1d8dff2848edce97f15b3\Microsoft.Build.Utilities.v3.5.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 142336 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\9f5bcff6a0b169efa6b607efd8789ea9\Microsoft.Build.Framework.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 121344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Fra#\0ef8fa5e835e9ae9fd9a20e5d5058460\Microsoft.Build.Framework.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 294912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Con#\0c7a36fa5c4a99e157201a67c10ba344\Microsoft.Build.Conversion.v3.5.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 107520 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\348c58da6c217fb9a1a6f33b19bc1501\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 380928 c:\windows\assembly\NativeImages_v2.0.50727_64\Mcx2Dvcs\a37f126e2b6bbb6f476c0d14399949b0\Mcx2Dvcs.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 547328 c:\windows\assembly\NativeImages_v2.0.50727_64\mcupdate\99229f50cf34d755c07c74f5d7e88803\mcupdate.ni.exe
+ 2011-11-11 22:54 . 2011-11-11 22:54 533504 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstoredb\22e35c0c53328cbd317a395f81ce7122\mcstoredb.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 549376 c:\windows\assembly\NativeImages_v2.0.50727_64\mcplayerinterop\4dce2da44e40d021caecb8243667718e\mcplayerinterop.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 696320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcGlidHostObj\9376158dbb6294a55db5b75cf78a06a4\mcGlidHostObj.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 156672 c:\windows\assembly\NativeImages_v2.0.50727_64\MCESidebarCtrl\b8735694a594d872e3b89050c3883f5c\MCESidebarCtrl.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 659456 c:\windows\assembly\NativeImages_v2.0.50727_64\EventViewer\e96db8294b247cffcbd2df3cde0ece40\EventViewer.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 969216 c:\windows\assembly\NativeImages_v2.0.50727_64\ehRecObj\d8fcbbc454183dbd4883686dce6fb198\ehRecObj.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 661504 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiWUapi\87f11d95ab10469f888fd76c45f9fceb\ehiWUapi.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 933888 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\a24c79d19a6d2a3e8ca587ecddd3e735\ehiwmp.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 145408 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiUserXp\0de7a02857c6041bc2c86c1db3ca8c23\ehiUserXp.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 196096 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiiTv\421eb174f94249cf6a3b9e517baa82f8\ehiiTv.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 397824 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiExtens\d5bf6f8e9e3d08d407ed68b714c268ae\ehiExtens.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 110080 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiBmlDataCarousel\b55c3bb24dda0acda2bc332cc3016f75\ehiBmlDataCarousel.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 126976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\cbebce3e616f8fa475427e94a5f607de\ehiActivScp.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 389120 c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\88c5012f9a84d220dc4d413c7935dd07\ehExtHost.ni.exe
+ 2011-11-11 22:53 . 2011-11-11 22:53 313856 c:\windows\assembly\NativeImages_v2.0.50727_64\ehCIR\574c597861e298e143212535dc1e19ec\ehCIR.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 348672 c:\windows\assembly\NativeImages_v2.0.50727_64\CustomMarshalers\1e040217cf674c6cf528fbfe18c4c2f8\CustomMarshalers.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 640000 c:\windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\6ccad398816b1569afb2a7fcbd49bf42\ComSvcConfig.ni.exe
+ 2011-11-11 22:53 . 2011-11-11 22:53 971264 c:\windows\assembly\NativeImages_v2.0.50727_64\BDATunePIA\e938d38129512db210e2bc77214849d5\BDATunePIA.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 321024 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\0f0e4119556b49e8e2adcd3a441753fc\WsatConfig.ni.exe
+ 2011-11-11 22:52 . 2011-11-11 22:52 240128 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\273292e88c7b60ecbae9d85e94cd097e\WindowsFormsIntegration.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 245248 c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\8c9f15092dab9a5f36d9f160b69d108c\TaskScheduler.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 401408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\88f32d62a8df469e8b9f12a8d3093627\System.Xml.Linq.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\3829b51abaacbeb5c4d871ab288f4fc2\System.Web.Routing.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 860160 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\74181cc1641ef6eef960185a8295f481\System.Web.Extensions.Design.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 328192 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\2b4a2e72bcd57347b5c94f0e8d9a1895\System.Web.Entity.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 301568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\636d522ccf1f6956ba7be9ee79749c14\System.Web.Entity.Design.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\812d09cd97db4c0d689522d35b783990\System.Web.DynamicData.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\99615ea47ed1a1ffb696b035c922f1eb\System.Web.Abstractions.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 624128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Net\573003889d88b6c133de7360960c9da0\System.Net.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 330240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management.I#\2e7668ad46be53fe98c5fbe4b3bf733e\System.Management.Instrumentation.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 381440 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\ebd645cff62cef59eaf1ef8e3b3c5127\System.IO.Log.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 888320 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\7c86a11e96b7e798d5db164c22ea0268\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 462336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\50da9308aea01ad914cc87509dd968ec\System.Data.Services.Design.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 763392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\6b2585c0630f7a9411ef5730f3558139\System.Data.Entity.Design.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 135680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.DataSet#\c523aa7f545394a1ed7f9a6358cf18e3\System.Data.DataSetExtensions.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 633344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.AddIn\55b239388c36e25bb9af84a8827df8c2\System.AddIn.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 232448 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\571bcd3c57411a09469a58c7462a4c8b\sysglobl.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 366080 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\2a25182592e8c63ea14d0935b0580b9d\SMSvcHost.ni.exe
+ 2011-11-11 22:51 . 2011-11-11 22:51 723456 c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\a41437397e3b33ebc5d2652d5d840667\napsnap.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 117760 c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\c2030859672edc6a6f938650d64c42fc\napinit.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 114176 c:\windows\assembly\NativeImages_v2.0.50727_32\naphlpr\6c31aace1d7b39145fe0ef94f1530e8a\naphlpr.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 133632 c:\windows\assembly\NativeImages_v2.0.50727_32\MSBuild\027cfb46a54d640ce0170818510f55cb\MSBuild.ni.exe
+ 2011-11-11 22:51 . 2011-11-11 22:51 531968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\d2895e306d1273b26f21b2e236a8fa29\Microsoft.WSMan.Management.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 386560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\ce29d5de8d4f6f1b2216f7f17ae66c80\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 729088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\53ef826acbbf946830301f1fcc0361d2\Microsoft.PowerShell.GraphicalHost.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 167424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\38b928a3c5a4ddbe616983989bae6487\Microsoft.PowerShell.Security.ni.dll
- 2009-07-14 04:45 . 2011-11-11 21:06 7115155 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat
+ 2009-07-14 04:45 . 2011-11-11 22:38 7115155 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat
+ 2011-11-11 22:56 . 2011-11-11 22:56 1459712 c:\windows\assembly\NativeImages_v2.0.50727_64\UIAutomationClients#\888e738b2d4904fc2193ea2237acb01e\UIAutomationClientsideProviders.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 1818112 c:\windows\assembly\NativeImages_v2.0.50727_64\System.WorkflowServ#\5e18a0dbf5fa5e5ebb20127e46fb5e39\System.WorkflowServices.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 3336704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Mobile\0710a4905ff11c5534814f8d42e0e477\System.Web.Mobile.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 1155072 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\940213c7e46d21b9f040b617716acd6e\System.Web.Extensions.Design.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 3042304 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web.Extensio#\045bff7a31fe725d20809c49e3d022fd\System.Web.Extensions.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 2727936 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Speech\8e2d63ddf8223dab939bbdf5a9a51185\System.Speech.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 2312704 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\b2b78a61c8c7b8cb0739c3bad67ed756\System.ServiceModel.Web.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 3073536 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Seri#\1377c29b871c7eb768769b5f4bdbb15d\System.Runtime.Serialization.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 1472000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management\2fb0402632ad5e804276ac653a95ef80\System.Management.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 1444352 c:\windows\assembly\NativeImages_v2.0.50727_64\System.IdentityModel\4b0d5f66812e9eba4c647e5441016675\System.IdentityModel.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 1230848 c:\windows\assembly\NativeImages_v2.0.50727_64\System.DirectorySer#\ece506e2c1e0a1bde755dd7d652b5325\System.DirectoryServices.AccountManagement.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 2805760 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Services\fe0d1dca499f1ccdee15400593b37cd3\System.Data.Services.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 1868288 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Service#\55c030c014a9cd3ce63b1ce30722b6d7\System.Data.Services.Client.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 3480576 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Linq\6d2a8c2d751cb29ecdbc8a20aac2dd1e\System.Data.Linq.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 1080320 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity.#\2e1600551586106df9abd6ede3dd57df\System.Data.Entity.Design.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 3315200 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Core\eed0dd8cdc46206a76e8c23872fc0787\System.Core.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 1884160 c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\efa575767e695618224d140941250d8b\PresentationBuildTasks.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 3601920 c:\windows\assembly\NativeImages_v2.0.50727_64\Narrator\8eb00c2e6ad95f84704a73c15934ad64\Narrator.ni.exe
+ 2011-11-11 22:55 . 2011-11-11 22:55 2327552 c:\windows\assembly\NativeImages_v2.0.50727_64\MMCEx\487581cba0779ee130e354096f40edd1\MMCEx.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 7970304 c:\windows\assembly\NativeImages_v2.0.50727_64\MIGUIControls\304a3a2c6d63d1ec93f6bcb9397f3078\MIGUIControls.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2131968 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualBas#\f26be213e57cd2abecbcf0d25f2f7954\Microsoft.VisualBasic.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 1598976 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Transacti#\014c1c5365a633b4202b23ed09f7599c\Microsoft.Transactions.Bridge.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2105344 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\d980c42341a396f0980115c80d18ab57\Microsoft.PowerShell.GPowerShell.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 1131008 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\6f0bbc912ec21fad139214ca4578a7ed\Microsoft.PowerShell.Commands.Management.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2176512 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\3ee5d92f3782e7d9a59323caeb58e0ca\Microsoft.PowerShell.Commands.Utility.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 5350912 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.PowerShel#\0bffc2eeaf9544a9ea24691e9d572438\Microsoft.PowerShell.Editor.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 1516544 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\df43c4f0ad6dbabce22089e305fa2a46\Microsoft.MediaCenter.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 8979456 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\de245e928d08b5c295917878e23b252c\Microsoft.MediaCenter.UI.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 1170432 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\ae64957bd11cb42df95fb949e690980c\Microsoft.MediaCenter.TV.Tuners.Interop.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 1142784 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\70a990f97a3295782d195bcb052eb69f\Microsoft.MediaCenter.Shell.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 1508864 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5387155d434c05c803a99ccc94aef146\Microsoft.MediaCenter.Bml.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 3213312 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.JScript\b733f33cc6a07e4cd5bed494cf536af1\Microsoft.JScript.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2365952 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Ink\ea8f48f12613578b64bd9077bdae4c31\Microsoft.Ink.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2218496 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\f298e576c8e06073fe2310ccf0756396\Microsoft.Build.Tasks.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 2682880 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\9f6d2a67a43f90c37d475d9eb433e98b\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 1137152 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\c8205ffff2cc4dea7093b8c59c3b5a3a\Microsoft.Build.Engine.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 2544640 c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Eng#\a288688a887e392b713bb459110507c1\Microsoft.Build.Engine.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 2801664 c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\9fb794b6ac9dc760681ba3b485996b97\mcstore.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 4088320 c:\windows\assembly\NativeImages_v2.0.50727_64\mcepg\2980298bb4b3f3c844523562d74b0854\mcepg.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 2184192 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\f61f677c8d3ba5191da2d0809bb35fe1\ehiVidCtl.ni.dll
+ 2011-11-11 22:53 . 2011-11-11 22:53 1201664 c:\windows\assembly\NativeImages_v2.0.50727_64\ehiProxy\17d0b71391bf67c5a663b140b9a7a936\ehiProxy.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 1047552 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\650f98b105afd8e1f75baaf6bd53050e\UIAutomationClientsideProviders.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 1358336 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\613ca3fba5bbcf6e9346170c9c2e4e65\System.WorkflowServices.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 2209792 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\91df75c9067c079446d43c7a7ff3c4cb\System.Web.Mobile.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 2403328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\338825754fc0f7046339859ca3ea6da5\System.Web.Extensions.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 1917952 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\0b5017932511872e37f6da04ef4f44b3\System.Speech.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 1707008 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\01a1449b79d76e7cf39438cdd55cefbf\System.ServiceModel.Web.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 2029568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\078dc6604411139bb526d452033ff1d3\System.Data.Services.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 1378816 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Service#\91ee2a5b20d39be70a1d4e39ca9e23bf\System.Data.Services.Client.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 2516992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Linq\9d9e419b7157083a5a246768b29dd92f\System.Data.Linq.ni.dll
+ 2011-11-11 22:52 . 2011-11-11 22:52 9921536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity\de785592a16c949cfb67da6781acd156\System.Data.Entity.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 1451520 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\d34f41676aed9e84ef18852d371359e1\PresentationBuildTasks.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 2623488 c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\060646580ce5113ef5e11d3523cbe883\Narrator.ni.exe
+ 2011-11-11 22:51 . 2011-11-11 22:51 1545216 c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\09856e5c68686a53563775f9359e07ac\MMCEx.ni.dll
+ 2011-11-11 22:51 . 2011-11-11 22:51 1670144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\32f68764be7200d3796b55e377311245\Microsoft.VisualBasic.ni.dll
- 2009-07-14 02:34 . 2011-11-06 21:32 10485760 c:\windows\system32\SMI\Store\Machine\schema.dat
+ 2009-07-14 02:34 . 2011-11-11 22:29 10485760 c:\windows\system32\SMI\Store\Machine\schema.dat
+ 2011-11-11 22:53 . 2011-11-11 22:53 23913984 c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel\4ae2cc43ea27f162942af679bf0eaaf8\System.ServiceModel.ni.dll
+ 2011-11-11 22:55 . 2011-11-11 22:55 11900928 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Management.A#\2cafbf62a43038d57239173614435a88\System.Management.Automation.ni.dll
+ 2011-11-11 22:56 . 2011-11-11 22:56 13760000 c:\windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\2d06fb193634c8d3951a01878f7d3297\System.Data.Entity.ni.dll
+ 2011-11-11 22:54 . 2011-11-11 22:54 25470976 c:\windows\assembly\NativeImages_v2.0.50727_64\ehshell\c03fb13c164087d7198b2a9cb6e39daf\ehshell.ni.dll
.
-- Snapshot reset to current date --
 
Combofix.txt. continued

-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ABBYY Screenshot Reader Bonus"="c:\program files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe" [2010-09-14 939272]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2011-10-06 59240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"TkBellExe"="c:\program files (x86)\Real\RealPlayer\Update\realsched.exe" [2011-01-31 273544]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"Lexmark S800 Series"="c:\program files (x86)\Lexmark S800 Series\fm3032.exe" [2011-03-18 316120]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2011-10-10 421736]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-09-01 449608]
.
c:\users\Ed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MLB.TV NexDef Plug-in.lnk - c:\users\Ed\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe [2010-4-6 802056]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 136176]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 136176]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\0501000.01D\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\0501000.01D\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111027.001\BHDrvx64.sys [2011-10-28 1155704]
S1 ccSet_NST;Norton Safe Web Lite Settings Manager;c:\windows\system32\drivers\NSTx64\0200000.010\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111110.030\IDSvia64.sys [2011-11-04 488568]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\0501000.01D\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\system32\drivers\N360x64\0501000.01D\SYMNETS.SYS [x]
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-05-15 759048]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 lxef_device;lxef_device;c:\windows\system32\lxefcoms.exe [2010-09-09 1070760]
S2 lxefCATSCustConnectService;lxefCATSCustConnectService;c:\windows\system32\spool\DRIVERS\x64\3\\lxefserv.exe [2010-09-09 45224]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2011-09-01 366152]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe [2011-04-17 130008]
S2 NSL;Norton Safe Web Lite;c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe [2011-08-10 138760]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2011-11-10 138360]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2011-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 00:46]
.
2011-11-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-07 00:46]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-08-18 8067616]
"lxefmon.exe"="c:\program files (x86)\Lexmark S800 Series\lxefmon.exe" [2010-09-30 713384]
"EzPrint"="c:\program files (x86)\Lexmark S800 Series\ezprint.exe" [2010-09-30 148288]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/2.9.2.0/GarminAxControl.CAB
FF - ProfilePath - c:\users\Ed\AppData\Roaming\Mozilla\Firefox\Profiles\u7ft3loy.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: RealPlayer Browser Record Plugin: {ABDE892B-13A8-4d1b-88E6-365A6E755758} - c:\programdata\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF - Ext: Symantec IPS: {BBDA0591-3099-440a-AA10-41764D9DB4DB} - c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn
FF - Ext: Norton Toolbar: {2D3F3651-74B9-4795-BDEC-6DA2F431CB62} - c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_0_8
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\5.1.0.29\diMaster.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NSL]
"ImagePath"="\"c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe\" /s \"NSL\" /m \"c:\program files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2011-11-11 15:25:39
ComboFix-quarantined-files.txt 2011-11-11 23:25
ComboFix2.txt 2011-11-11 21:54
.
Pre-Run: 1,395,420,241,920 bytes free
Post-Run: 1,395,431,739,392 bytes free
.
- - End Of File - - C31C56701CDBB26FE463F710138255C0
 
No more alerts from norton

Everything seems to appear normal now. Norton is not coming up with anymore popups. Internet Explorer is working again. And MalwareBytes is not popping up either. I think you fixed it. Thanks ...Is there more to do?
 
Good news :)

Couple more scans just to make sure....

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL report

OTL logfile created on: 11/11/2011 3:51:58 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Ed\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

7.75 Gb Total Physical Memory | 5.62 Gb Available Physical Memory | 72.51% Memory free
15.50 Gb Paging File | 13.47 Gb Available in Paging File | 86.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 1397.17 Gb Total Space | 1299.65 Gb Free Space | 93.02% Space Free | Partition Type: NTFS

Computer Name: ED-PC | User Name: Ed | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/11/11 15:50:15 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Ed\Desktop\OTL.exe
PRC - [2011/10/06 02:34:56 | 000,059,240 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
PRC - [2011/08/31 17:00:48 | 001,047,208 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
PRC - [2011/08/31 17:00:48 | 000,449,608 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/08/31 17:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011/08/10 12:52:54 | 000,138,760 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe
PRC - [2011/04/16 16:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe
PRC - [2011/01/30 22:04:23 | 000,273,544 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files (x86)\real\realplayer\Update\realsched.exe
PRC - [2010/09/30 05:12:47 | 000,713,384 | ---- | M] () -- C:\Program Files (x86)\Lexmark S800 Series\lxefmon.exe
PRC - [2010/09/14 14:11:16 | 000,939,272 | ---- | M] (ABBYY) -- C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe
PRC - [2010/05/14 11:44:46 | 000,501,480 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
PRC - [2009/05/14 17:07:14 | 000,759,048 | ---- | M] (ABBYY) -- C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
PRC - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe


========== Modules (No Company Name) ==========

MOD - [2011/06/24 21:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 21:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2010/09/30 05:12:47 | 000,713,384 | ---- | M] () -- C:\Program Files (x86)\Lexmark S800 Series\lxefmon.exe
MOD - [2010/08/26 12:55:02 | 001,847,296 | ---- | M] () -- C:\Program Files (x86)\Lexmark S800 Series\lxefdrs.dll
MOD - [2010/08/03 01:17:11 | 000,155,648 | ---- | M] () -- C:\Program Files (x86)\Lexmark S800 Series\lxefcaps.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2010/09/09 12:10:22 | 000,045,224 | ---- | M] () [Auto | Running] -- C:\windows\SysNative\spool\DRIVERS\x64\3\\lxefserv.exe -- (lxefCATSCustConnectService)
SRV:64bit: - [2010/09/09 09:10:18 | 001,070,760 | ---- | M] ( ) [Auto | Running] -- C:\windows\SysNative\lxefcoms.exe -- (lxef_device)
SRV:64bit: - [2009/08/18 02:36:20 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/13 17:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2011/08/31 17:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011/08/10 12:52:54 | 000,138,760 | R--- | M] (Symantec Corporation) [Unknown | Running] -- C:\Program Files (x86)\Norton Safe Web Lite\Engine\2.0.0.16\ccSvcHst.exe -- (NSL)
SRV - [2011/04/16 16:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) [Unknown | Running] -- C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\ccSvcHst.exe -- (N360)
SRV - [2010/09/09 09:10:01 | 000,598,696 | ---- | M] ( ) [Auto | Running] -- C:\windows\SysWow64\lxefcoms.exe -- (lxef_device)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 13:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/05/14 17:07:14 | 000,759,048 | ---- | M] (ABBYY) [Auto | Running] -- C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe -- (ABBYY.Licensing.FineReader.Sprint.9.0)
SRV - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2011/11/06 13:41:09 | 000,174,200 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2011/08/31 17:00:50 | 000,025,416 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2011/08/08 15:38:05 | 000,167,048 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NSTx64\0200000.010\ccSetx64.sys -- (ccSet_NST)
DRV:64bit: - [2011/08/02 16:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/07/08 17:45:12 | 000,386,168 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\symnets.sys -- (SymNetS)
DRV:64bit: - [2011/03/30 19:00:09 | 000,744,568 | R--- | M] (Symantec Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2011/03/30 19:00:09 | 000,040,568 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.sys -- (SRTSPX) Symantec Real Time Storage Protection (PEL)
DRV:64bit: - [2011/03/14 18:31:23 | 000,912,504 | R--- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.sys -- (SymEFA)
DRV:64bit: - [2011/03/10 22:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 22:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/01/26 22:47:10 | 000,450,680 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.sys -- (SymDS)
DRV:64bit: - [2011/01/26 21:07:06 | 000,171,128 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Ironx64.sys -- (SymIRON)
DRV:64bit: - [2010/11/20 05:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 03:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/08/20 19:59:12 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/09/25 10:13:26 | 000,205,440 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
DRV:64bit: - [2009/08/18 03:48:48 | 006,037,504 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2009/07/13 17:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 17:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 17:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 12:37:05 | 006,108,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2009/06/10 12:35:42 | 000,187,392 | ---- | M] (Realtek Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/06/10 12:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 12:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 12:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 12:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2006/11/01 02:23:42 | 000,015,680 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
DRV - [2011/11/10 01:03:27 | 000,482,936 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2011/11/10 01:03:27 | 000,138,360 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2011/11/08 22:06:50 | 002,048,632 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20111111.002\EX64.SYS -- (NAVEX15)
DRV - [2011/11/08 22:06:50 | 000,117,880 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20111111.002\ENG64.SYS -- (NAVENG)
DRV - [2011/11/04 15:36:18 | 000,488,568 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111110.030\IDSviA64.sys -- (IDSVia64)
DRV - [2011/10/27 23:14:16 | 001,155,704 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111027.001\BHDrvx64.sys -- (BHDrvx64)
DRV - [2009/07/13 17:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0D 5C 95 89 C2 A0 CC 01 [binary data]
IE - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..extensions.enabledItems: {ABDE892B-13A8-4d1b-88E6-365A6E755758}:14.0.2
FF - prefs.js..extensions.enabledItems: {BBDA0591-3099-440a-AA10-41764D9DB4DB}:3.1
FF - prefs.js..extensions.enabledItems: {2D3F3651-74B9-4795-BDEC-6DA2F431CB62}:2011.7.0.8

FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=12.0.1.633: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=12.0.1.633: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=12.0.1.633: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=12.0.1.633: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2011/01/30 22:04:28 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{203FB6B2-2E1E-4474-863B-4C483ECCE78E}: C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2.0.0.16\coFFNST\
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn\ [2011/11/08 21:57:20 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_0_8 [2011/11/11 14:35:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.23\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2011/11/11 13:07:05 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.23\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011/11/11 13:07:05 | 000,000,000 | ---D | M]

[2010/08/08 12:41:23 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Ed\AppData\Roaming\Mozilla\Extensions
[2010/08/08 12:41:23 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Ed\AppData\Roaming\Mozilla\Firefox\Profiles\u7ft3loy.default\extensions
[2011/11/06 12:24:16 | 000,002,469 | ---- | M] () -- C:\Users\Ed\AppData\Roaming\Mozilla\Firefox\Profiles\u7ft3loy.default\searchplugins\safesearch.xml
[2011/11/06 01:47:18 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2011/02/12 14:46:43 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011/03/01 23:21:59 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011/09/03 18:19:40 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
[2011/11/11 14:35:58 | 000,000,000 | ---D | M] (Norton Toolbar) -- C:\PROGRAMDATA\NORTON\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\COFFPLGN_2011_7_0_8
[2011/11/08 21:57:20 | 000,000,000 | ---D | M] (Symantec IPS) -- C:\PROGRAMDATA\NORTON\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPLGN
[2011/01/30 22:04:28 | 000,000,000 | ---D | M] (RealPlayer Browser Record Plugin) -- C:\PROGRAMDATA\REAL\REALPLAYER\BROWSERRECORDPLUGIN\FIREFOX\EXT
[2011/05/04 03:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll

========== Chrome ==========


O1 HOSTS File: ([2011/11/11 15:24:24 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (Symantec NCO BHO) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\IPS\IPSBHO.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O3 - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [EzPrint] C:\Program Files (x86)\Lexmark S800 Series\ezprint.exe ()
O4:64bit: - HKLM..\Run: [lxefmon.exe] C:\Program Files (x86)\Lexmark S800 Series\lxefmon.exe ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [Lexmark S800 Series] C:\Program Files (x86)\Lexmark S800 Series\fm3032.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe (RealNetworks, Inc.)
O4 - HKU\S-1-5-21-582450221-1954970354-1626553391-1001..\Run: [ABBYY Screenshot Reader Bonus] "C:\Program Files (x86)\ABBYY FineReader 9.0 Sprint\Bonus.ScreenshotReader.exe" -autorun File not found
O4 - HKU\S-1-5-21-582450221-1954970354-1626553391-1001..\Run: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe (Apple Inc.)
O4 - Startup: C:\Users\Ed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MLB.TV NexDef Plug-in.lnk = C:\Users\Ed\AppData\Local\Autobahn\mlb-nexdef-autobahn.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-582450221-1954970354-1626553391-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - %SystemRoot%\System32\nwprovau.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000028 - %SystemRoot%\System32\winrnr.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000029 - %SystemRoot%\System32\winrnr.dll File not found
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Java Plug-in 1.6.0_03)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: Garmin Communicator Plug-In https://static.garmincdn.com/gcp/ie/2.9.2.0/GarminAxControl.CAB (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A2247A93-1417-450A-A28F-2D79EDDFD666}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) -C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*


Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\windows\SysWow64\iccvid.dll (Radius Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/11/11 15:50:13 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Users\Ed\Desktop\OTL.exe
[2011/11/11 15:47:06 | 000,041,272 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysWow64\drivers\mbamswissarmy.sys
[2011/11/11 15:25:41 | 000,000,000 | ---D | C] -- C:\windows\temp
[2011/11/11 13:44:09 | 000,518,144 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe
[2011/11/11 13:44:09 | 000,406,528 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe
[2011/11/11 13:44:09 | 000,060,416 | ---- | C] (NirSoft) -- C:\windows\NIRCMD.exe
[2011/11/11 13:41:04 | 000,000,000 | ---D | C] -- C:\windows\ERDNT
[2011/11/11 13:37:11 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/11/11 13:24:35 | 000,607,260 | R--- | C] (Swearware) -- C:\Users\Ed\Desktop\dds.scr
[2011/11/11 13:23:03 | 004,290,913 | R--- | C] (Swearware) -- C:\Users\Ed\Desktop\ComboFix.exe
[2011/11/11 13:21:29 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Users\Ed\Desktop\aswMBR-1.exe
[2011/11/08 18:51:48 | 000,000,000 | ---D | C] -- C:\Users\Ed\Desktop\New folder (8)
[2011/11/07 19:33:43 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Norton
[2011/11/06 13:41:09 | 000,174,200 | ---- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\SYMEVENT64x86.SYS
[2011/11/06 13:40:38 | 000,912,504 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.sys
[2011/11/06 13:40:38 | 000,744,568 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.sys
[2011/11/06 13:40:38 | 000,450,680 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.sys
[2011/11/06 13:40:38 | 000,386,168 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\symnets.sys
[2011/11/06 13:40:38 | 000,171,128 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\Ironx64.sys
[2011/11/06 13:40:38 | 000,040,568 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.sys
[2011/11/06 13:40:23 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\N360x64
[2011/11/06 13:40:23 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\N360x64\0501000.01D
[2011/11/06 13:40:22 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton 360
[2011/11/06 13:40:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton 360
[2011/11/06 13:27:13 | 000,167,048 | R--- | C] (Symantec Corporation) -- C:\windows\SysNative\drivers\NSTx64\0200000.010\ccSetx64.sys
[2011/11/06 13:27:12 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\NSTx64
[2011/11/06 13:27:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton Safe Web Lite
[2011/11/06 13:27:12 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\NSTx64\0200000.010
[2011/11/06 13:20:18 | 000,000,000 | ---D | C] -- C:\windows\SysNative\SPReview
[2011/11/06 13:18:50 | 000,000,000 | ---D | C] -- C:\windows\SysNative\EventProviders
[2011/11/06 12:51:32 | 000,000,000 | ---D | C] -- C:\avrescue
[2011/11/06 12:23:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spyware Doctor
[2011/11/06 12:23:56 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\PC Tools
[2011/11/06 12:23:56 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Tools
[2011/11/06 12:23:39 | 000,000,000 | ---D | C] -- C:\ProgramData\TEMP
[2011/11/06 12:22:40 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\GetRightToGo
[2011/11/06 12:07:56 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Local\Norman Malware Cleaner
[2011/11/06 11:50:51 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\Avira
[2011/11/06 11:50:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Avira
[2011/11/06 11:50:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Avira
[2011/11/06 11:40:27 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Local\NPE
[2011/11/06 11:33:20 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\FixTDSS
[2011/11/06 11:19:41 | 000,000,000 | ---D | C] -- C:\windows\SysWow64\N360_BACKUP
[2011/11/06 01:54:30 | 000,000,000 | ---D | C] -- C:\Users\Ed\Documents\Symantec
[2011/11/06 01:53:42 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Symantec Shared
[2011/11/06 01:53:42 | 000,000,000 | ---D | C] -- C:\Program Files\Symantec
[2011/11/06 01:12:10 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\Malwarebytes
[2011/11/06 01:11:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/11/06 01:11:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011/11/06 01:11:50 | 000,025,416 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbam.sys
[2011/11/06 01:11:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2011/11/06 00:02:26 | 000,000,000 | ---D | C] -- C:\NBRT
[2011/11/05 23:47:46 | 000,000,000 | ---D | C] -- C:\ProgramData\PCSettings
[2011/11/05 11:22:28 | 000,000,000 | ---D | C] -- C:\windows\Sun
[2011/11/05 11:09:11 | 000,000,000 | ---D | C] -- C:\Users\Ed\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Security 2012
[2011/10/20 22:50:39 | 000,000,000 | ---D | C] -- C:\Users\Ed\Desktop\New folder (7)
[2011/10/16 10:48:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/10/16 10:48:43 | 000,000,000 | ---D | C] -- C:\windows\SysNative\DRVSTORE
[2011/10/16 10:48:27 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/10/16 10:48:26 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/10/16 10:48:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2011/10/16 10:48:26 | 000,000,000 | ---D | C] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2011/10/15 09:14:05 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2011/10/15 09:13:37 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/10/15 09:13:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2011/09/18 14:47:47 | 000,991,232 | ---- | C] ( ) -- C:\windows\SysWow64\lxefserv.dll
[2011/09/18 14:47:47 | 000,770,048 | ---- | C] ( ) -- C:\windows\SysWow64\lxefusb1.dll
[2011/09/18 14:47:47 | 000,634,880 | ---- | C] ( ) -- C:\windows\SysWow64\lxefpmui.dll
[2011/09/18 14:47:47 | 000,352,256 | ---- | C] ( ) -- C:\windows\SysWow64\lxefinpa.dll
[2011/09/18 14:47:47 | 000,327,680 | ---- | C] ( ) -- C:\windows\SysWow64\lxefiesc.dll
[2011/09/18 14:47:46 | 000,815,104 | ---- | C] ( ) -- C:\windows\SysWow64\lxefcomc.dll
[2011/09/18 14:47:46 | 000,671,744 | ---- | C] ( ) -- C:\windows\SysWow64\lxefhbn3.dll
[2011/09/18 14:47:46 | 000,598,696 | ---- | C] ( ) -- C:\windows\SysWow64\lxefcoms.exe
[2011/09/18 14:47:46 | 000,565,248 | ---- | C] ( ) -- C:\windows\SysWow64\lxeflmpm.dll
[2011/09/18 14:47:46 | 000,360,448 | ---- | C] ( ) -- C:\windows\SysWow64\lxefcomm.dll
[2011/09/18 14:47:46 | 000,357,032 | ---- | C] ( ) -- C:\windows\SysWow64\lxefcfg.exe
[2011/09/18 14:47:46 | 000,307,880 | ---- | C] ( ) -- C:\windows\SysWow64\lxefih.exe

========== Files - Modified Within 30 Days ==========

[2011/11/11 15:50:15 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Ed\Desktop\OTL.exe
[2011/11/11 15:47:06 | 000,041,272 | ---- | M] (Malwarebytes Corporation) -- C:\windows\SysWow64\drivers\mbamswissarmy.sys
[2011/11/11 15:24:24 | 000,000,027 | ---- | M] () -- C:\windows\SysNative\drivers\etc\hosts
[2011/11/11 14:58:03 | 000,000,890 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/11/11 14:43:22 | 000,009,920 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2011/11/11 14:43:22 | 000,009,920 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2011/11/11 14:40:25 | 000,730,320 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2011/11/11 14:40:25 | 000,626,976 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2011/11/11 14:40:25 | 000,107,292 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2011/11/11 14:35:51 | 000,000,886 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/11/11 14:35:48 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2011/11/11 14:35:46 | 1945,509,887 | -HS- | M] () -- C:\hiberfil.sys
[2011/11/11 14:28:45 | 001,862,832 | ---- | M] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\Cat.DB
[2011/11/11 14:15:16 | 000,000,512 | ---- | M] () -- C:\Users\Ed\Desktop\MBR.dat
[2011/11/11 13:24:35 | 000,607,260 | R--- | M] (Swearware) -- C:\Users\Ed\Desktop\dds.scr
[2011/11/11 13:23:18 | 004,290,913 | R--- | M] (Swearware) -- C:\Users\Ed\Desktop\ComboFix.exe
[2011/11/11 13:21:34 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Ed\Desktop\aswMBR-1.exe
[2011/11/11 13:03:38 | 000,001,338 | ---- | M] () -- C:\Users\Ed\Desktop\Norton Installation Files.lnk
[2011/11/11 13:00:50 | 000,413,312 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2011/11/08 22:02:43 | 000,003,344 | ---- | M] () -- C:\bootsqm.dat
[2011/11/06 13:41:09 | 000,174,200 | ---- | M] (Symantec Corporation) -- C:\windows\SysNative\drivers\SYMEVENT64x86.SYS
[2011/11/06 13:41:09 | 000,007,488 | ---- | M] () -- C:\windows\SysNative\drivers\SYMEVENT64x86.CAT
[2011/11/06 13:41:09 | 000,000,855 | ---- | M] () -- C:\windows\SysNative\drivers\SYMEVENT64x86.INF
[2011/11/06 13:41:01 | 000,002,462 | ---- | M] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2011/11/06 01:44:13 | 000,743,066 | ---- | M] () -- C:\windows\SysWow64\PerfStringBackup.INI
[2011/11/06 01:11:53 | 000,001,111 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/11/01 22:00:41 | 059,614,724 | ---- | M] () -- C:\Users\Ed\Desktop\badu.rar
[2011/11/01 01:07:38 | 062,686,522 | ---- | M] () -- C:\Users\Ed\Desktop\AFI-The_Art_Of_Drowning.zip
[2011/10/30 20:41:25 | 000,756,276 | ---- | M] () -- C:\Users\Ed\Desktop\HWMaterials.pdf
[2011/10/28 11:17:56 | 083,513,396 | ---- | M] () -- C:\Users\Ed\Desktop\Tricky_-_Blowback_themancionfoster.blogspot.com.rar
[2011/10/18 05:18:09 | 000,000,172 | ---- | M] () -- C:\windows\SysNative\drivers\NSTx64\0200000.010\isolate.ini
[2011/10/16 10:49:20 | 000,002,515 | ---- | M] () -- C:\Users\Ed\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2011/10/16 10:49:20 | 000,002,491 | ---- | M] () -- C:\Users\Public\Desktop\Safari.lnk
[2011/10/16 10:48:46 | 000,001,785 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/10/13 22:18:38 | 000,472,222 | ---- | M] () -- C:\Users\Ed\Desktop\MaterialsTest1.pdf
[2011/10/13 18:08:39 | 001,782,176 | ---- | M] () -- C:\Users\Ed\Desktop\340test1.pdf

========== Files Created - No Company Name ==========
 
OTL Report continued

[2011/11/11 14:15:16 | 000,000,512 | ---- | C] () -- C:\Users\Ed\Desktop\MBR.dat
[2011/11/11 13:44:09 | 000,256,000 | ---- | C] () -- C:\windows\PEV.exe
[2011/11/11 13:44:09 | 000,208,896 | ---- | C] () -- C:\windows\MBR.exe
[2011/11/11 13:44:09 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe
[2011/11/11 13:44:09 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe
[2011/11/11 13:44:09 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe
[2011/11/08 22:02:43 | 000,003,344 | ---- | C] () -- C:\bootsqm.dat
[2011/11/07 19:33:43 | 000,001,338 | ---- | C] () -- C:\Users\Ed\Desktop\Norton Installation Files.lnk
[2011/11/06 13:41:25 | 001,862,832 | ---- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\Cat.DB
[2011/11/06 13:41:09 | 000,007,488 | ---- | C] () -- C:\windows\SysNative\drivers\SYMEVENT64x86.CAT
[2011/11/06 13:41:09 | 000,000,855 | ---- | C] () -- C:\windows\SysNative\drivers\SYMEVENT64x86.INF
[2011/11/06 13:41:01 | 000,002,462 | ---- | C] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2011/11/06 13:40:38 | 000,000,000 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.cat
[2011/11/06 13:40:32 | 000,003,373 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymEFA.inf
[2011/11/06 13:40:32 | 000,002,792 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymDS.inf
[2011/11/06 13:40:32 | 000,001,446 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymNet.inf
[2011/11/06 13:40:32 | 000,001,438 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.inf
[2011/11/06 13:40:32 | 000,001,422 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.inf
[2011/11/06 13:40:32 | 000,000,772 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\Iron.inf
[2011/11/06 13:40:23 | 000,007,492 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\iron.cat
[2011/11/06 13:40:23 | 000,007,462 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.cat
[2011/11/06 13:40:23 | 000,007,460 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.cat
[2011/11/06 13:40:23 | 000,007,458 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\symnet64.cat
[2011/11/06 13:40:23 | 000,007,458 | R--- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.cat
[2011/11/06 13:40:23 | 000,000,172 | ---- | C] () -- C:\windows\SysNative\drivers\N360x64\0501000.01D\isolate.ini
[2011/11/06 13:27:12 | 000,007,510 | R--- | C] () -- C:\windows\SysNative\drivers\NSTx64\0200000.010\ccSetx64.cat
[2011/11/06 13:27:12 | 000,000,854 | R--- | C] () -- C:\windows\SysNative\drivers\NSTx64\0200000.010\ccSetx64.inf
[2011/11/06 13:27:12 | 000,000,172 | ---- | C] () -- C:\windows\SysNative\drivers\NSTx64\0200000.010\isolate.ini
[2011/11/06 01:44:13 | 000,743,066 | ---- | C] () -- C:\windows\SysWow64\PerfStringBackup.INI
[2011/11/06 01:11:53 | 000,001,111 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/11/01 22:00:41 | 059,614,724 | ---- | C] () -- C:\Users\Ed\Desktop\badu.rar
[2011/11/01 01:07:38 | 062,686,522 | ---- | C] () -- C:\Users\Ed\Desktop\AFI-The_Art_Of_Drowning.zip
[2011/10/30 20:41:25 | 000,756,276 | ---- | C] () -- C:\Users\Ed\Desktop\HWMaterials.pdf
[2011/10/28 11:17:56 | 083,513,396 | ---- | C] () -- C:\Users\Ed\Desktop\Tricky_-_Blowback_themancionfoster.blogspot.com.rar
[2011/10/16 10:48:46 | 000,001,785 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/10/13 22:18:37 | 000,472,222 | ---- | C] () -- C:\Users\Ed\Desktop\MaterialsTest1.pdf
[2011/10/13 18:08:38 | 001,782,176 | ---- | C] () -- C:\Users\Ed\Desktop\340test1.pdf
[2011/09/18 14:47:47 | 000,450,693 | ---- | C] () -- C:\windows\SysWow64\lxefins.dll
[2011/09/18 14:47:47 | 000,360,448 | ---- | C] () -- C:\windows\SysWow64\lxefcomx.dll
[2011/09/18 14:47:47 | 000,315,392 | ---- | C] () -- C:\windows\SysWow64\LXEFinst.dll
[2011/09/18 14:47:47 | 000,262,278 | ---- | C] () -- C:\windows\SysWow64\lxefinsb.dll
[2011/09/18 14:47:47 | 000,258,180 | ---- | C] () -- C:\windows\SysWow64\lxefcu.dll
[2011/09/18 14:47:47 | 000,106,638 | ---- | C] () -- C:\windows\SysWow64\lxefinsr.dll
[2011/09/18 14:47:47 | 000,090,245 | ---- | C] () -- C:\windows\SysWow64\lxefcub.dll
[2011/09/18 14:47:47 | 000,057,486 | ---- | C] () -- C:\windows\SysWow64\lxefjswr.dll
[2011/09/18 14:47:47 | 000,037,003 | ---- | C] () -- C:\windows\SysWow64\lxefcur.dll
[2011/09/18 14:44:29 | 000,630,784 | ---- | C] () -- C:\windows\SysWow64\LXEFsm.dll
[2011/09/18 14:44:29 | 000,025,088 | ---- | C] () -- C:\windows\SysWow64\LXEFsmr.dll
[2011/01/31 13:40:35 | 000,000,266 | ---- | C] () -- C:\windows\ODBC.INI
[2009/12/16 14:54:12 | 000,000,000 | ---- | C] () -- C:\windows\ativpsrm.bin
[2009/07/13 21:38:36 | 000,067,584 | --S- | C] () -- C:\windows\bootstat.dat
[2009/07/13 18:35:51 | 000,000,741 | ---- | C] () -- C:\windows\SysWow64\NOISE.DAT
[2009/07/13 18:34:42 | 000,215,943 | ---- | C] () -- C:\windows\SysWow64\dssec.dat
[2009/07/13 16:10:29 | 000,043,131 | ---- | C] () -- C:\windows\mib.bin
[2009/07/13 15:42:10 | 000,064,000 | ---- | C] () -- C:\windows\SysWow64\BWContextHandler.dll
[2009/07/13 13:03:59 | 000,364,544 | ---- | C] () -- C:\windows\SysWow64\msjetoledb40.dll
[2009/06/10 13:26:10 | 000,673,088 | ---- | C] () -- C:\windows\SysWow64\mlang.dat

========== LOP Check ==========

[2010/03/06 12:01:35 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2011/02/03 00:07:12 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\Elluminate
[2011/11/06 11:33:20 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\FixTDSS
[2010/07/17 18:25:04 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\GARMIN
[2011/11/06 12:23:42 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\GetRightToGo
[2011/09/18 15:26:23 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\S800 Series
[2011/11/07 00:10:36 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\Spotify
[2010/10/25 13:14:32 | 000,000,000 | ---D | M] -- C:\Users\Ed\AppData\Roaming\Thinstall
[2011/10/12 22:47:58 | 000,032,544 | ---- | M] () -- C:\windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011/01/31 13:41:01 | 000,000,001 | ---- | M] () -- C:\7c2f879b3da148dc39fca1d567dfc7fc_log.txt
[2011/11/08 22:02:43 | 000,003,344 | ---- | M] () -- C:\bootsqm.dat
[2011/11/11 15:25:40 | 000,058,694 | ---- | M] () -- C:\ComboFix.txt
[2011/11/11 14:35:46 | 1945,509,887 | -HS- | M] () -- C:\hiberfil.sys
[2011/11/11 14:35:47 | 4025,671,679 | -HS- | M] () -- C:\pagefile.sys
[2011/11/07 20:25:37 | 000,000,573 | ---- | M] () -- C:\rkill.log
[2011/11/07 20:23:23 | 000,151,906 | ---- | M] () -- C:\TDSSKiller.2.6.16.0_07.11.2011_20.22.36_log.txt

< %systemroot%\Fonts\*.com >
[2009/07/13 21:32:31 | 000,026,040 | ---- | M] () -- C:\windows\Fonts\GlobalMonospace.CompositeFont
[2009/07/13 21:32:31 | 000,026,489 | ---- | M] () -- C:\windows\Fonts\GlobalSansSerif.CompositeFont
[2009/07/13 21:32:31 | 000,029,779 | ---- | M] () -- C:\windows\Fonts\GlobalSerif.CompositeFont
[2009/07/13 21:32:31 | 000,043,318 | ---- | M] () -- C:\windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2009/06/10 12:49:50 | 000,000,065 | ---- | M] () -- C:\windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/05/13 14:42:24 | 000,302,448 | ---- | M] (Microsoft Corporation) -- C:\windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2009/07/13 20:54:24 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/03/05 16:45:15 | 000,000,221 | -HS- | M] () -- C:\Users\Ed\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/11/11 13:21:34 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Users\Ed\Desktop\aswMBR-1.exe
[2011/11/11 13:23:18 | 004,290,913 | R--- | M] (Swearware) -- C:\Users\Ed\Desktop\ComboFix.exe
[2011/11/11 15:50:15 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Ed\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >
[2009/06/10 13:20:04 | 000,000,802 | ---- | M] () -- C:\windows\ADDINS\FXSEXT.ecf

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >
[2011/11/06 13:37:09 | 000,008,192 | ---- | M] () -- C:\windows\SECURITY\Database\edb.chk
[2011/11/06 13:37:08 | 001,048,576 | ---- | M] () -- C:\windows\SECURITY\Database\edb.log
[2011/11/06 13:37:08 | 001,048,576 | ---- | M] () -- C:\windows\SECURITY\Database\edbres00001.jrs
[2011/11/06 13:37:08 | 001,048,576 | ---- | M] () -- C:\windows\SECURITY\Database\edbres00002.jrs
[2011/11/06 13:37:08 | 000,786,432 | ---- | M] () -- C:\windows\SECURITY\Database\edbtmp.log
[2011/11/06 13:37:09 | 001,056,768 | ---- | M] () -- C:\windows\SECURITY\Database\tmp.edb

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/11/06 13:38:06 | 000,000,402 | -HS- | M] () -- C:\Users\Ed\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2011/09/18 14:44:38 | 000,000,000 | ---- | M] () -- C:\ProgramData\cmn_upld.log
[2011/09/18 15:26:19 | 000,000,252 | ---- | M] () -- C:\ProgramData\FastPics.log
[2011/09/18 15:24:48 | 000,000,145 | ---- | M] () -- C:\ProgramData\lxef.log
[2011/11/01 20:15:45 | 000,002,710 | ---- | M] () -- C:\ProgramData\lxefJSW.log
[2011/09/18 14:44:38 | 000,000,000 | ---- | M] () -- C:\ProgramData\LxWbGwLog.log
[2011/09/18 14:44:31 | 000,000,000 | ---- | M] () -- C:\ProgramData\UpdaterLog.txt

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< >

< End of report >
 
Extras1

OTL Extras logfile created on: 11/11/2011 3:51:58 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Ed\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

7.75 Gb Total Physical Memory | 5.62 Gb Available Physical Memory | 72.51% Memory free
15.50 Gb Paging File | 13.47 Gb Available in Paging File | 86.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 1397.17 Gb Total Space | 1299.65 Gb Free Space | 93.02% Space Free | Partition Type: NTFS

Computer Name: ED-PC | User Name: Ed | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-582450221-1954970354-1626553391-1001\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========
 
Looks good :)

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

==================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Extras 2

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"[INSTALLDIR]tools\bin\versionviewer.exe" = [INSTALLDIR]tools\bin\versionviewer.exe:*:Enabled:versionviewer.exe (spb16.3)
"[INSTALLDIR]tools\bin\switchversion.exe" = [INSTALLDIR]tools\bin\switchversion.exe:*:Enabled:switchversion.exe (spb16.3)
"[INSTALLDIR]tools\pcb\bin\sys_root.exe" = [INSTALLDIR]tools\pcb\bin\sys_root.exe:*:Enabled:sys_root.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdnshelp.exe" = [INSTALLDIR]tools\bin\cdnshelp.exe:*:Enabled:cdnshelp.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\_cdnshelp.exe" = [INSTALLDIR]tools\cdnshelp\bin\_cdnshelp.exe:*:Enabled:_cdnshelp.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\cdnshelp.exe" = [INSTALLDIR]tools\cdnshelp\bin\cdnshelp.exe:*:Enabled:cdnshelp.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\cdnshelpindexer.exe" = [INSTALLDIR]tools\cdnshelp\bin\cdnshelpindexer.exe:*:Enabled:cdnshelpindexer.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\indexer.exe" = [INSTALLDIR]tools\cdnshelp\bin\indexer.exe:*:Enabled:indexer.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\tagtest.exe" = [INSTALLDIR]tools\cdnshelp\bin\tagtest.exe:*:Enabled:tagtest.exe (spb16.3)
"[INSTALLDIR]tools\cdnshelp\bin\topicgen.exe" = [INSTALLDIR]tools\cdnshelp\bin\topicgen.exe:*:Enabled:topicgen.exe (spb16.3)
"[INSTALLDIR]tools\capture\Pcadi.exe" = [INSTALLDIR]tools\capture\Pcadi.exe:*:Enabled:pcadi.exe (spb16.3)
"[INSTALLDIR]tools\capture\comp16.exe" = [INSTALLDIR]tools\capture\comp16.exe:*:Enabled:comp16.exe (spb16.3)
"[INSTALLDIR]tools\capture\Capture.exe" = [INSTALLDIR]tools\capture\Capture.exe:*:Enabled:Capture.exe (spb16.3)
"[INSTALLDIR]tools\capture\pstswp.exe" = [INSTALLDIR]tools\capture\pstswp.exe:*:Enabled:pstswp.exe (spb16.3)
"[INSTALLDIR]tools\capture\tutorial\Captutor.exe" = [INSTALLDIR]tools\capture\tutorial\Captutor.exe:*:Enabled:Captutor.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdsOaPathUtil.exe" = [INSTALLDIR]tools\bin\cdsOaPathUtil.exe:*:Enabled:cdsOaPathUtil.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdsUnzip.exe" = [INSTALLDIR]tools\bin\cdsUnzip.exe:*:Enabled:cdsUnzip.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdsZip.exe" = [INSTALLDIR]tools\bin\cdsZip.exe:*:Enabled:cdsZip.exe (spb16.3)
"[INSTALLDIR]tools\bin\cds_root.exe" = [INSTALLDIR]tools\bin\cds_root.exe:*:Enabled:cds_root.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdsinfo.exe" = [INSTALLDIR]tools\bin\cdsinfo.exe:*:Enabled:cdsinfo.exe (spb16.3)
"[INSTALLDIR]tools\bin\cdswhich.exe" = [INSTALLDIR]tools\bin\cdswhich.exe:*:Enabled:cdswhich.exe (spb16.3)
"[INSTALLDIR]tools\bin\clsAdminTool.exe" = [INSTALLDIR]tools\bin\clsAdminTool.exe:*:Enabled:clsAdminTool.exe (spb16.3)
"[INSTALLDIR]tools\bin\clsbd.exe" = [INSTALLDIR]tools\bin\clsbd.exe:*:Enabled:clsbd.exe (spb16.3)
"[INSTALLDIR]tools\bin\dregprint.exe" = [INSTALLDIR]tools\bin\dregprint.exe:*:Enabled:dregprint.exe (spb16.3)
"[INSTALLDIR]tools\bin\nmp.exe" = [INSTALLDIR]tools\bin\nmp.exe:*:Enabled:nmp.exe (spb16.3)
"[INSTALLDIR]tools\bin\nmppath.exe" = [INSTALLDIR]tools\bin\nmppath.exe:*:Enabled:nmppath.exe (spb16.3)
"[INSTALLDIR]tools\jre\bin\java.exe" = [INSTALLDIR]tools\jre\bin\java.exe:*:Enabled:java.exe (spb16.3)
"[INSTALLDIR]tools\jre\bin\javacpl.exe" = [INSTALLDIR]tools\jre\bin\javacpl.exe:*:Enabled:javacpl.exe (spb16.3)
"[INSTALLDIR]tools\jre\bin\javaw.exe" = [INSTALLDIR]tools\jre\bin\javaw.exe:*:Enabled:javaw.exe (spb16.3)
"[INSTALLDIR]tools\jre\bin\javaws.exe" = [INSTALLDIR]tools\jre\bin\javaws.exe:*:Enabled:javaws.exe (spb16.3)
"[INSTALLDIR]tools\jre\bin\jucheck.exe" = [INSTALLDIR]tools\jre\bin\jucheck.exe:*:Enabled:jucheck.exe (spb16.3)
 
Security Check

Results of screen317's Security Check version 0.99.24
Windows 7 x64 (UAC is enabled)
Internet Explorer 8 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Norton 360
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 29
Java(TM) 6 Update 3
Out of date Java installed!
Adobe Flash Player ( 10.1.82.76) Flash Player Out of Date!
Mozilla Firefox (3.6.23) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Norton ccSvcHst.exe
Malwarebytes' Anti-Malware mbamservice.exe
Malwarebytes' Anti-Malware mbamgui.exe
Spybot Teatimer.exe is disabled!
``````````End of Log````````````
 
esets scan

C:\Qoobox\Quarantine\C\Windows\System32\consrv.dll.vir Win64/Sirefef.E trojan cleaned by deleting - quarantined
C:\Users\Ed\Desktop\musicfiles\Rammstein_-_The_Very_Best_Of_Rammstein_(2011)_mediaget.exe a variant of Win32/MediaGet application cleaned by deleting - quarantined
 
I like Rammstein too :))), but be very careful with P2P stuff....

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
OTL

Ahhh Man thanks so much for your help! Damn that Rammstein! lol



All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Ed
->Temp folder emptied: 152732 bytes
->Temporary Internet Files folder emptied: 7295224 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 470 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 7.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Ed
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.31.0 log created on 11112011_175438

Files\Folders moved on Reboot...
C:\Users\Ed\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Users\Ed\AppData\Local\Temp\~DF625B9FB0D34A8DD2.TMP not found!
File\Folder C:\Users\Ed\AppData\Local\Temp\~DF690702C42D87103E.TMP not found!
File\Folder C:\Users\Ed\AppData\Local\Temp\~DF97FB3154BC057E65.TMP not found!
File\Folder C:\Users\Ed\AppData\Local\Temp\~DFA04491FFADB25029.TMP not found!
File\Folder C:\Users\Ed\AppData\Local\Temp\~DFAB0D962537310362.TMP not found!
File\Folder C:\Users\Ed\AppData\Local\Temp\~DFC725CEB0D1C890C0.TMP not found!
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\blank[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\ext-render-secure[3].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\iframe3[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\st[1] moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\st[2] moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYLE7PKI\xframe-proxy_20110602[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO9W8EIV\data_sync[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO9W8EIV\data_sync[2].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO9W8EIV\fc[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO9W8EIV\view[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO9W8EIV\yimapp[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACGRFN0F\iframe3[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACGRFN0F\launch[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACGRFN0F\showthread[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V88J853\01[1].htm moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V88J853\controller[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6V88J853\xframe-proxy_20110602[1].html moved successfully.
C:\Users\Ed\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.

Registry entries deleted on Reboot...
 
Back