Solved Search engines keep redirecting

Status
Not open for further replies.

Ungarmax4

Posts: 8   +0
I tried some stuff before I found this site, including Malwarebytes.

Malwarebytes' Anti-Malware 1.51.1.1800
www.malwarebytes.org

Database version: 7268

Windows 6.0.6001 Service Pack 1
Internet Explorer 8.0.6001.18882

7/24/2011 10:09:45 PM
mbam-log-2011-07-24 (22-09-45).txt

Scan type: Full scan (C:\|)
Objects scanned: 371943
Time elapsed: 56 minute(s), 54 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 4

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\CLSID\{1105F22F-32ED-4FBB-8240-9F923915EAE4} (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1105F22F-32ED-4FBB-8240-9F923915EAE4} (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{1105F22F-32ED-4FBB-8240-9F923915EAE4} (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1105F22F-32ED-4FBB-8240-9F923915EAE4} (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\.fsharproj (Trojan.BHO) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\Windows\SysWOW64\authfwcfg32.dll (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.
c:\Users\Foots\AppData\Local\Temp\tmph7619354686968614341.tmp (Trojan.Tracur.SGen) -> Quarantined and deleted successfully.
c:\Users\Foots\downloads\pc.scoreboards.basketball.scoreboard.deluxe.v1.0.4.winall.cracked-crd { www.torrentkit.com }\crd.exe (TheftMarker.Crude) -> Quarantined and deleted successfully.
c:\Windows\System32\authfwcfg32.dll (Trojan.Tracur.XGen) -> Quarantined and deleted successfully.

No log from GMER

.
DDS (Ver_2011-06-23.01) - NTFSAMD64
Internet Explorer: 8.0.6001.19088 BrowserJavaVersion: 1.6.0_26
Run by Foots at 10:56:57 on 2011-07-31
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3963.1834 [GMT -5:00]
.
AV: Lavasoft Ad-Watch Live! Anti-Virus *Enabled/Updated* {9FF26384-70D4-CE6B-3ECB-E759A6A40116}
AV: Norton Internet Security *Disabled/Updated* {88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Norton Internet Security *Disabled/Updated* {33A8BBD2-AA01-20A2-213B-0B8EB45B02E8}
SP: Lavasoft Ad-Watch Live! *Enabled/Updated* {24938260-56EE-C1E5-047B-DC2BDD234BAB}
FW: Norton Internet Security *Disabled* {B0F2DB13-C654-2E74-30D4-99C9310F0F2E}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Windows\system32\WLANExt.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
C:\Windows\system32\agr64svc.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\Bonjour\mDNSResponder.exe
C:\Windows\system32\svchost.exe -k bthsvcs
C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
C:\Program Files\Intel\WiFi\bin\EvtEng.exe
C:\Windows\SysWOW64\svchost.exe -k hpdevmgmt
C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\SysWOW64\systemcpl32.exe
C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
C:\Program Files\TOSHIBA\rselect\RSelSvc.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\ThpSrv.exe
C:\Program Files (x86)\TOSHIBA\TOSHIBA DVD PLAYER\TNaviSrv.exe
C:\ProgramData\authfwcfg32.exe
C:\Windows\system32\TODDSrv.exe
C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
C:\Program Files\TOSHIBA\TECO\TecoService.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
C:\Program Files (x86)\Viewpoint\Common\ViewpointService.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
C:\Windows\System32\ThpSrv.exe
C:\Program Files\TOSHIBA\TECO\Teco.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
C:\Program Files\Logitech\Gaming Software\LWEMon.exe
C:\Windows\WindowsMobile\wmdc.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
C:\Program Files\Alwil Software\Avast4\ashDisp.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
C:\Windows\system32\igfxext.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\system32\svchost.exe -k WindowsMobile
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
C:\Windows\System32\ThpSrv.exe
C:\Program Files\TOSHIBA\TECO\Teco.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
C:\Program Files\Logitech\Gaming Software\LWEMon.exe
C:\Windows\WindowsMobile\wmdc.exe
C:\Program Files\Alwil Software\Avast4\ashDisp.exe
C:\Windows\system32\igfxext.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Windows\System32\mobsync.exe
C:\Program Files (x86)\Verizon Wireless\VZAccess Manager\VZAccess Manager.exe
C:\Windows\system32\LogonUI.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\System32\svchost.exe -k swprv
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\SysWOW64\cscript.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = https://login.yahoo.com/config/login_verify2?&.src=ym
uDefault_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSHB&bmod=TSHB
mStart Page = hxxp://www.google.com/ig/redirectdomain?brand=TSHB&bmod=TSHB
mDefault_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSHB&bmod=TSHB
uInternet Settings,ProxyOverride = *.local
mWinlogon: Userinit=userinit.exe,
BHO: {06ac1e19-cd1c-464a-83d2-d6eab020aadb} - C:\Windows\SysWow64\authfwcfg32.dll
BHO: {0cd91fd8-1c69-4ba4-b05e-5ee2422a1d34} - C:\Windows\SysWow64\authfwcfg32.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: Symantec NCO BHO: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\coIEPlg.dll
BHO: Symantec Intrusion Prevention: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\IPSBHO.DLL
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
BHO: HP Smart BHO Class: {ffffffff-cf4e-4f2b-bdc2-0e72e116a856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\coIEPlg.dll
uRun: [googletalk] C:\Users\Foots\AppData\Roaming\Google\Google Talk\googletalk.exe /autostart
mRun: [NDSTray.exe] "C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe"
mRun: [cfFncEnabler.exe] "C:\Program Files (x86)\TOSHIBA\ConfigFree\cfFncEnabler.exe"
mRun: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
IE: {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll
IE: {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
TCP: DhcpNameServer = 192.168.0.1
TCP: Interfaces\{1A21D663-BA96-4B40-8EDB-FA71C438B701} : DhcpNameServer = 192.168.0.1
TCP: Interfaces\{464ACEFA-E197-485A-9189-9C52963229E9} : DhcpNameServer = 192.168.0.1
TCP: Interfaces\{6CDA61DC-6312-447C-BCBC-6270408EB988} : DhcpNameServer = 192.168.1.1
Handler: symres - {AA1061FE-6C41-421f-9344-69640C9732AB} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\CoIEPlg.dll
C:\Windows\SysWow64\authfwcfg32.dll
C:\Windows\SysWow64\authfwcfg32.dll
BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO-X64: AcroIEHelperStub - No File
BHO-X64: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO-X64: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\coIEPlg.dll
BHO-X64: Symantec NCO BHO - No File
BHO-X64: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\IPSBHO.DLL
BHO-X64: Symantec Intrusion Prevention - No File
BHO-X64: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
BHO-X64: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
BHO-X64: HP Smart BHO Class - No File
TB-X64: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\coIEPlg.dll
mRun-x64: [NDSTray.exe] "C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe"
mRun-x64: [cfFncEnabler.exe] "C:\Program Files (x86)\TOSHIBA\ConfigFree\cfFncEnabler.exe"
mRun-x64: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
mRun-x64: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun-x64: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun-x64: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun-x64: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun-x64: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\
FF - plugin: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Picasa2\npPicasa2.dll
FF - plugin: C:\Program Files (x86)\Viewpoint\Viewpoint Media Player\npViewpoint.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: XUL Cache: {43138761-dea5-4264-a3c9-706acf185e69} - %profile%\extensions\{43138761-dea5-4264-a3c9-706acf185e69}
FF - Ext: XUL Cache: {d7d5911d-74e0-47fe-87a1-5de3e7812b10} - %profile%\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}
FF - Ext: XUL Cache: {f29faea0-6097-4f37-9d50-6638283f6789} - %profile%\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}
.
============= SERVICES / DRIVERS ===============
.
R0 Lbd;Lbd;C:\Windows\system32\DRIVERS\Lbd.sys --> C:\Windows\system32\DRIVERS\Lbd.sys [?]
R0 PxHlpa64;PxHlpa64;C:\Windows\system32\Drivers\PxHlpa64.sys --> C:\Windows\system32\Drivers\PxHlpa64.sys [?]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\system32\drivers\NISx64\1005000.086\SYMEFA64.SYS --> C:\Windows\system32\drivers\NISx64\1005000.086\SYMEFA64.SYS [?]
R0 Thpdrv;TOSHIBA HDD Protection Driver;C:\Windows\system32\DRIVERS\thpdrv.sys --> C:\Windows\system32\DRIVERS\thpdrv.sys [?]
R0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;C:\Windows\system32\DRIVERS\Thpevm.SYS --> C:\Windows\system32\DRIVERS\Thpevm.SYS [?]
R0 tos_sps64;TOSHIBA tos_sps64 Service;C:\Windows\system32\DRIVERS\tos_sps64.sys --> C:\Windows\system32\DRIVERS\tos_sps64.sys [?]
R1 aswSP;avast! Self Protection;C:\Windows\system32\drivers\aswSP.sys --> C:\Windows\system32\drivers\aswSP.sys [?]
R1 BHDrvx64;Symantec Heuristics Driver;\??\C:\Windows\system32\drivers\NISx64\1005000.086\BHDrvx64.sys --> C:\Windows\system32\drivers\NISx64\1005000.086\BHDrvx64.sys [?]
R1 ccHP;Symantec Hash Provider;\??\C:\Windows\system32\drivers\NISx64\1005000.086\ccHPx64.sys --> C:\Windows\system32\drivers\NISx64\1005000.086\ccHPx64.sys [?]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\IPSDefs\20090722.001\IDSviA64.sys [2009-7-28 397360]
R2 AdobeActiveFileMonitor7.0;Adobe Active File Monitor V7;C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe [2008-9-16 169312]
R2 aswFsBlk;aswFsBlk;C:\Windows\system32\DRIVERS\aswFsBlk.sys --> C:\Windows\system32\DRIVERS\aswFsBlk.sys [?]
R2 aswMonFlt;aswMonFlt;C:\Windows\System32\drivers\aswMonFlt.sys [2009-8-1 50768]
R2 avast! Antivirus;avast! Antivirus;C:\Program Files\Alwil Software\Avast4\ashServ.exe [2009-8-1 144760]
R2 camsvc;TOSHIBA Web Camera Service;C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [2009-6-2 20544]
R2 ConfigFree Gadget Service;ConfigFree Gadget Service;C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe [2009-3-6 36864]
R2 ConfigFree Service;ConfigFree Service;C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [2009-3-10 46448]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe [2011-7-21 2151640]
R2 ProtectedStorage32;Protected Storage ;C:\Windows\System32\systemcpl32.exe [2011-7-14 813568]
R2 rimspci;rimspci;C:\Windows\system32\DRIVERS\rimspe64.sys --> C:\Windows\system32\DRIVERS\rimspe64.sys [?]
R2 rixdpcie;rixdpcie;C:\Windows\system32\DRIVERS\rixdpe64.sys --> C:\Windows\system32\DRIVERS\rixdpe64.sys [?]
R2 RSELSVC;TOSHIBA Modem region select service;C:\Program Files\TOSHIBA\rselect\RSelSvc.exe [2009-2-19 55808]
R2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;C:\Program Files\TOSHIBA\TECO\TecoService.exe [2009-4-14 251392]
R2 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2009-3-17 84480]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files (x86)\Viewpoint\Common\ViewpointService.exe [2009-9-19 24652]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2009-6-29 131632]
R3 FwLnk;FwLnk Driver;C:\Windows\system32\DRIVERS\FwLnk.sys --> C:\Windows\system32\DRIVERS\FwLnk.sys [?]
R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;C:\Windows\system32\drivers\IntcHdmi.sys --> C:\Windows\system32\drivers\IntcHdmi.sys [?]
R3 Lavasoft Kernexplorer;Lavasoft helper driver;C:\Program Files (x86)\Lavasoft\Ad-Aware\kernexplorer64.sys [2011-7-31 17152]
R3 NETw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;C:\Windows\system32\DRIVERS\NETw5v64.sys --> C:\Windows\system32\DRIVERS\NETw5v64.sys [?]
R3 PGEffect;Pangu effect driver;C:\Windows\system32\DRIVERS\pgeffect.sys --> C:\Windows\system32\DRIVERS\pgeffect.sys [?]
R3 SMSIVZAM5X64;SMSIVZAM5X64 NDIS Protocol Driver;C:\PROGRA~2\VERIZO~1\VZACCE~1\SMSIVZAM5X64.SYS [2009-5-25 43032]
S?3 avast! Web Scanner;avast! Web Scanner;C:\Program Files\Alwil Software\Avast4\ashWebSv.exe [2009-8-1 345464]
S3 avast! Mail Scanner;avast! Mail Scanner;C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe [2009-8-1 247160]
S3 clr_optimization_v2.0.50727_64;Microsoft .NET Framework NGEN v2.0.50727_X64;C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2009-6-27 93184]
S3 HtcUsbMdmV64;HTC Proprietary USB Driver;C:\Windows\system32\DRIVERS\HtcUsbMdmV64.sys --> C:\Windows\system32\DRIVERS\HtcUsbMdmV64.sys [?]
S3 HtcVCom32;HTC Diagnostic Port;C:\Windows\system32\DRIVERS\HtcVComV64.sys --> C:\Windows\system32\DRIVERS\HtcVComV64.sys [?]
S3 motccgp;Motorola USB Composite Device Driver;C:\Windows\system32\DRIVERS\motccgp.sys --> C:\Windows\system32\DRIVERS\motccgp.sys [?]
S3 motccgpfl;MotCcgpFlService;C:\Windows\system32\DRIVERS\motccgpfl.sys --> C:\Windows\system32\DRIVERS\motccgpfl.sys [?]
S3 motport;Motorola USB Diagnostic Port;C:\Windows\system32\DRIVERS\motport.sys --> C:\Windows\system32\DRIVERS\motport.sys [?]
S3 PerfHost;Performance Counter DLL Host;C:\Windows\SysWOW64\perfhost.exe [2008-1-20 19968]
S3 SYMNDISV;Symantec Network Filter Driver;\??\C:\Windows\system32\drivers\NISx64\1005000.086\SYMNDISV.SYS --> C:\Windows\system32\drivers\NISx64\1005000.086\SYMNDISV.SYS [?]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\system32\Drivers\usbaapl64.sys --> C:\Windows\system32\Drivers\usbaapl64.sys [?]
S4 Norton Internet Security;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\16.5.0.134\ccSvcHst.exe [2009-6-2 115560]
.
=============== File Associations ===============
.
JSEFile=C:\Windows\SysWOW64\WScript.exe "%1" %*
.
=============== Created Last 30 ================
.
2011-07-31 06:02:29 55384 ----a-w- C:\Windows\System32\drivers\SBREDrv.sys
2011-07-26 03:35:06 -------- d-----w- C:\Users\Foots\AppData\Local\Adobe
2011-07-25 22:17:23 813568 ----a-w- C:\ProgramData\authfwcfg32.exe
2011-07-25 22:14:39 453632 ----a-w- C:\Windows\SysWow64\authfwcfg32.dll
2011-07-25 22:11:20 316416 ----a-w- C:\Windows\System32\msshsq.dll
2011-07-25 22:11:20 231936 ----a-w- C:\Windows\SysWow64\msshsq.dll
2011-07-25 21:37:47 32768 ----a-w- C:\Windows\System32\nshhttp.dll
2011-07-25 21:37:47 24064 ----a-w- C:\Windows\SysWow64\nshhttp.dll
2011-07-25 21:37:44 610304 ----a-w- C:\Windows\System32\drivers\http.sys
2011-07-25 21:37:43 33792 ----a-w- C:\Windows\System32\httpapi.dll
2011-07-25 21:37:43 31232 ----a-w- C:\Windows\SysWow64\httpapi.dll
2011-07-25 21:31:15 80896 ----a-w- C:\Windows\SysWow64\MSNP.ax
2011-07-25 21:31:12 293376 ----a-w- C:\Windows\SysWow64\psisdecd.dll
2011-07-25 21:31:12 217088 ----a-w- C:\Windows\SysWow64\psisrndr.ax
2011-07-25 21:29:42 99176 ----a-w- C:\Windows\SysWow64\PresentationHostProxy.dll
2011-07-25 21:29:42 49472 ----a-w- C:\Windows\SysWow64\netfxperf.dll
2011-07-25 21:29:42 297808 ----a-w- C:\Windows\SysWow64\mscoree.dll
2011-07-25 21:29:42 295264 ----a-w- C:\Windows\SysWow64\PresentationHost.exe
2011-07-25 21:29:41 48960 ----a-w- C:\Windows\System32\netfxperf.dll
2011-07-25 21:29:41 444752 ----a-w- C:\Windows\System32\mscoree.dll
2011-07-25 21:29:41 320352 ----a-w- C:\Windows\System32\PresentationHost.exe
2011-07-25 21:29:41 1942856 ----a-w- C:\Windows\System32\dfshim.dll
2011-07-25 21:29:41 1130824 ----a-w- C:\Windows\SysWow64\dfshim.dll
2011-07-25 21:29:41 109912 ----a-w- C:\Windows\System32\PresentationHostProxy.dll
2011-07-25 21:26:57 310272 ----a-w- C:\Windows\System32\WsmWmiPl.dll
2011-07-25 21:26:57 252416 ----a-w- C:\Windows\SysWow64\WSManMigrationPlugin.dll
2011-07-25 21:26:57 246272 ----a-w- C:\Windows\SysWow64\WSManHTTPConfig.exe
2011-07-25 21:26:57 241152 ----a-w- C:\Windows\SysWow64\winrscmd.dll
2011-07-25 21:26:57 214016 ----a-w- C:\Windows\SysWow64\WsmWmiPl.dll
2011-07-25 21:26:57 180736 ----a-w- C:\Windows\System32\WsmAuto.dll
2011-07-25 21:26:57 145408 ----a-w- C:\Windows\SysWow64\WsmAuto.dll
2011-07-25 21:26:56 370688 ----a-w- C:\Windows\System32\winrscmd.dll
2011-07-25 21:26:56 352768 ----a-w- C:\Windows\System32\WSManMigrationPlugin.dll
2011-07-25 21:26:56 348672 ----a-w- C:\Windows\System32\WSManHTTPConfig.exe
2011-07-25 21:26:56 2050048 ----a-w- C:\Windows\System32\WsmSvc.dll
2011-07-25 21:26:56 1181696 ----a-w- C:\Windows\SysWow64\WsmSvc.dll
2011-07-25 21:14:59 385024 ----a-w- C:\Windows\SysWow64\html.iec
2011-07-25 20:58:46 594944 ----a-w- C:\Windows\System32\RMActivate_isv.exe
2011-07-25 20:47:31 2409784 ----a-w- C:\Program Files\Windows Mail\OESpamFilter.dat
2011-07-25 20:47:31 2409784 ----a-w- C:\Program Files (x86)\Windows Mail\OESpamFilter.dat
2011-07-25 20:46:46 32256 ----a-w- C:\Windows\System32\Apphlpdm.dll
2011-07-25 20:46:45 4240384 ----a-w- C:\Windows\SysWow64\GameUXLegacyGDFs.dll
2011-07-25 20:46:45 28672 ----a-w- C:\Windows\SysWow64\Apphlpdm.dll
2011-07-25 20:46:44 4240384 ----a-w- C:\Windows\System32\GameUXLegacyGDFs.dll
2011-07-25 20:42:39 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2011-07-25 20:42:39 2048 ----a-w- C:\Windows\System32\tzres.dll
2011-07-25 20:41:09 613376 ----a-w- C:\Windows\System32\vbscript.dll
2011-07-25 20:41:09 420864 ----a-w- C:\Windows\SysWow64\vbscript.dll
2011-07-25 20:38:07 462848 ----a-w- C:\Windows\System32\odbc32.dll
2011-07-25 20:38:06 974848 ----a-w- C:\Program Files\Common Files\System\ado\msado15.dll
2011-07-25 20:38:06 409600 ----a-w- C:\Windows\SysWow64\odbc32.dll
2011-07-25 20:38:05 708608 ----a-w- C:\Program Files (x86)\Common Files\System\ado\msado15.dll
2011-07-25 20:38:05 286720 ----a-w- C:\Program Files\Common Files\System\ado\msadox.dll
2011-07-25 20:38:05 278528 ----a-w- C:\Program Files\Common Files\System\ado\msadomd.dll
2011-07-25 20:38:05 253952 ----a-w- C:\Program Files (x86)\Common Files\System\ado\msadox.dll
2011-07-25 20:38:05 241664 ----a-w- C:\Program Files (x86)\Common Files\System\ado\msadomd.dll
2011-07-25 20:38:04 69632 ----a-w- C:\Program Files\Common Files\System\msadc\msadcs.dll
2011-07-25 20:38:04 57344 ----a-w- C:\Program Files (x86)\Common Files\System\msadc\msadcs.dll
2011-07-25 20:38:04 208896 ----a-w- C:\Program Files\Common Files\System\msadc\msadco.dll
2011-07-25 20:38:04 180224 ----a-w- C:\Program Files (x86)\Common Files\System\msadc\msadco.dll
2011-07-25 20:37:56 179712 ----a-w- C:\Windows\System32\srvsvc.dll
2011-07-25 20:37:55 9728 ----a-w- C:\Windows\SysWow64\sscore.dll
2011-07-25 20:37:55 17920 ----a-w- C:\Windows\SysWow64\netevent.dll
2011-07-25 20:37:55 17920 ----a-w- C:\Windows\System32\netevent.dll
2011-07-25 20:37:55 12288 ----a-w- C:\Windows\System32\sscore.dll
2011-07-25 20:37:26 16361984 ----a-w- C:\Program Files\Movie Maker\MOVIEMK.dll
2011-07-25 20:37:25 27136 ----a-w- C:\Program Files\Movie Maker\WMM2EXT.dll
2011-07-25 20:37:25 150528 ----a-w- C:\Program Files\Movie Maker\MOVIEMK.exe
2011-07-25 20:36:23 954752 ----a-w- C:\Windows\SysWow64\mfc40.dll
2011-07-25 20:36:23 954288 ----a-w- C:\Windows\SysWow64\mfc40u.dll
2011-07-25 20:35:19 847872 ----a-w- C:\Windows\System32\oleaut32.dll
2011-07-25 20:35:19 563200 ----a-w- C:\Windows\SysWow64\oleaut32.dll
2011-07-25 20:35:18 723456 ----a-w- C:\Windows\SysWow64\sbe.dll
2011-07-25 20:35:17 920064 ----a-w- C:\Windows\System32\sbe.dll
2011-07-25 20:35:17 840192 ----a-w- C:\Windows\System32\CPFilters.dll
2011-07-25 20:35:17 605184 ----a-w- C:\Windows\SysWow64\CPFilters.dll
2011-07-25 20:35:17 242688 ----a-w- C:\Windows\System32\mpg2splt.ax
2011-07-25 20:35:13 633856 ----a-w- C:\Windows\System32\comctl32.dll
2011-07-25 20:35:13 531968 ----a-w- C:\Windows\SysWow64\comctl32.dll
2011-07-25 20:32:59 2424320 ----a-w- C:\Windows\System32\mstscax.dll
2011-07-25 20:32:58 730624 ----a-w- C:\Windows\System32\mstsc.exe
2011-07-25 20:32:58 2067456 ----a-w- C:\Windows\SysWow64\mstscax.dll
2011-07-25 20:32:57 677888 ----a-w- C:\Windows\SysWow64\mstsc.exe
2011-07-25 20:32:56 367616 ----a-w- C:\Windows\System32\atmfd.dll
2011-07-25 20:32:55 96256 ----a-w- C:\Windows\System32\fontsub.dll
2011-07-25 20:32:55 72704 ----a-w- C:\Windows\SysWow64\fontsub.dll
2011-07-25 20:32:55 48128 ----a-w- C:\Windows\System32\atmlib.dll
2011-07-25 20:32:55 34304 ----a-w- C:\Windows\SysWow64\atmlib.dll
2011-07-25 20:32:55 292864 ----a-w- C:\Windows\SysWow64\atmfd.dll
2011-07-25 20:32:07 560128 ----a-w- C:\Windows\System32\EncDec.dll
2011-07-25 20:32:07 429056 ----a-w- C:\Windows\SysWow64\EncDec.dll
2011-07-25 20:32:06 177664 ----a-w- C:\Windows\SysWow64\mpg2splt.ax
2011-07-25 20:30:13 274432 ----a-w- C:\Windows\System32\drivers\mrxsmb10.sys
2011-07-25 20:30:13 135168 ----a-w- C:\Windows\System32\drivers\mrxsmb.sys
2011-07-25 20:30:13 105984 ----a-w- C:\Windows\System32\drivers\mrxsmb20.sys
2011-07-25 20:30:11 2762240 ----a-w- C:\Windows\System32\win32k.sys
2011-07-25 20:29:52 267776 ----a-w- C:\Windows\System32\spoolsv.exe
2011-07-25 20:29:51 407552 ----a-w- C:\Windows\System32\drivers\afd.sys
2011-07-25 20:29:38 84480 ----a-w- C:\Windows\System32\asycfilt.dll
2011-07-25 20:29:38 67072 ----a-w- C:\Windows\SysWow64\asycfilt.dll
2011-07-25 20:29:37 218112 ----a-w- C:\Windows\System32\wintrust.dll
2011-07-25 20:29:37 171520 ----a-w- C:\Windows\SysWow64\wintrust.dll
2011-07-25 20:28:39 97792 ----a-w- C:\Windows\System32\drivers\dfsc.sys
2011-07-25 20:28:35 1570816 ----a-w- C:\Windows\System32\quartz.dll
2011-07-25 20:28:35 1314816 ----a-w- C:\Windows\SysWow64\quartz.dll
2011-07-25 20:28:20 189952 ----a-w- C:\Windows\System32\t2embed.dll
2011-07-25 20:28:20 157184 ----a-w- C:\Windows\SysWow64\t2embed.dll
2011-07-25 20:27:18 758784 ----a-w- C:\Program Files (x86)\Common Files\Microsoft Shared\vgx\VGX.dll
2011-07-25 20:27:18 1027584 ----a-w- C:\Program Files\Common Files\Microsoft Shared\vgx\VGX.dll
2011-07-25 20:27:09 68096 ----a-w- C:\Program Files\Windows Mail\wabmig.exe
2011-07-25 20:27:09 66048 ----a-w- C:\Program Files (x86)\Windows Mail\wabmig.exe
2011-07-25 20:27:09 516096 ----a-w- C:\Program Files\Windows Mail\wab.exe
2011-07-25 20:27:09 515584 ----a-w- C:\Program Files (x86)\Windows Mail\wab.exe
2011-07-25 20:27:09 35328 ----a-w- C:\Program Files\Windows Mail\wabfind.dll
2011-07-25 20:27:09 33280 ----a-w- C:\Program Files (x86)\Windows Mail\wabfind.dll
2011-07-25 20:25:58 81920 ----a-w- C:\Windows\SysWow64\iccvid.dll
2011-07-25 20:24:07 1090048 ----a-w- C:\Windows\System32\wmpmde.dll
2011-07-25 20:24:06 866816 ----a-w- C:\Windows\SysWow64\wmpmde.dll
2011-07-25 04:45:46 12872 ----a-w- C:\Windows\System32\bootdelete.exe
2011-07-25 04:26:12 23112 ----a-w- C:\Windows\System32\drivers\hitmanpro35.sys
2011-07-25 04:26:11 -------- d-----w- C:\Program Files\Hitman Pro 3.5
2011-07-25 04:25:25 -------- d-----w- C:\ProgramData\Hitman Pro
2011-07-25 04:01:30 404640 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2011-07-25 01:30:08 -------- d-----w- C:\Users\Foots\AppData\Roaming\Malwarebytes
2011-07-25 01:30:03 41272 ----a-w- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
2011-07-25 01:30:02 -------- d-----w- C:\ProgramData\Malwarebytes
2011-07-25 01:29:59 25912 ----a-w- C:\Windows\System32\drivers\mbam.sys
2011-07-25 01:29:59 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2011-07-24 05:59:16 69376 ----a-w- C:\Windows\System32\drivers\Lbd.sys
2011-07-24 05:58:58 -------- d-----w- C:\Program Files (x86)\Lavasoft
2011-07-14 05:10:56 813568 ----a-w- C:\Windows\SysWow64\systemcpl32.exe
.
==================== Find3M ====================
.
2011-05-28 06:28:00 1147904 ----a-w- C:\Windows\System32\wininet.dll
2011-05-28 06:24:04 56832 ----a-w- C:\Windows\System32\licmgr10.dll
2011-05-28 06:23:47 1538560 ----a-w- C:\Windows\System32\inetcpl.cpl
2011-05-28 06:23:30 132096 ----a-w- C:\Windows\System32\iesysprep.dll
2011-05-28 06:23:29 77312 ----a-w- C:\Windows\System32\iesetup.dll
2011-05-28 06:08:58 916480 ----a-w- C:\Windows\SysWow64\wininet.dll
2011-05-28 06:04:30 43520 ----a-w- C:\Windows\SysWow64\licmgr10.dll
2011-05-28 06:04:17 1469440 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2011-05-28 06:04:03 71680 ----a-w- C:\Windows\SysWow64\iesetup.dll
2011-05-28 06:04:03 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
2011-05-28 05:33:37 479232 ----a-w- C:\Windows\System32\html.iec
2011-05-28 04:53:37 162816 ----a-w- C:\Windows\System32\ieUnatt.exe
2011-05-28 04:52:18 1638912 ----a-w- C:\Windows\System32\mshtml.tlb
2011-05-28 04:33:03 133632 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2011-05-28 04:31:44 1638912 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2011-05-04 09:52:22 472808 ----a-w- C:\Windows\SysWow64\deployJava1.dll
2005-01-13 21:47:42 61440 ----a-w- C:\Program Files (x86)\mdMod1.dll
2004-07-29 01:43:27 24576 ----a-w- C:\Program Files (x86)\EnDeCrypt.dll
.
============= FINISH: 10:57:21.59 ===============

DDS (Ver_2011-06-23.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 6/2/2009 7:27:58 AM
System Uptime: 7/30/2011 5:56:42 PM (17 hours ago)
.
Motherboard: TOSHIBA | | Portable PC
Processor: Intel(R) Core(TM)2 Duo CPU T6500 @ 2.10GHz | CPU | 2100/800mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 286 GiB total, 147.793 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP598: 7/10/2011 1:26:42 AM - Scheduled Checkpoint
RP599: 7/11/2011 4:11:31 AM - Scheduled Checkpoint
RP600: 7/12/2011 1:03:34 AM - Scheduled Checkpoint
RP601: 7/13/2011 - Scheduled Checkpoint
RP602: 7/14/2011 2:22:54 AM - Scheduled Checkpoint
RP603: 7/15/2011 - Scheduled Checkpoint
RP604: 7/16/2011 1:06:16 PM - Scheduled Checkpoint
RP605: 7/17/2011 1:38:58 AM - Scheduled Checkpoint
RP606: 7/18/2011 12:00:01 AM - Scheduled Checkpoint
RP607: 7/19/2011 3:56:54 AM - Scheduled Checkpoint
RP608: 7/20/2011 - Scheduled Checkpoint
RP609: 7/21/2011 12:00:01 AM - Scheduled Checkpoint
RP610: 7/22/2011 - Scheduled Checkpoint
RP611: 7/23/2011 3:26:55 AM - Scheduled Checkpoint
RP612: 7/24/2011 12:57:01 AM - Installed Ad-Aware
RP613: 7/24/2011 12:57:40 AM - Installed Ad-Aware
RP614: 7/24/2011 4:34:07 PM - Scheduled Checkpoint
RP615: 7/24/2011 11:56:54 PM - Installed Java(TM) 6 Update 26
RP616: 7/25/2011 4:17:44 PM - Windows Update
RP617: 7/28/2011 7:23:22 PM - Scheduled Checkpoint
RP618: 7/31/2011 1:36:11 AM - Scheduled Checkpoint
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
µTorrent
7-Zip 4.65
Acrobat.com
Ad-Aware
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Photoshop Elements 7.0
Adobe Reader 9.4.5
Apple Application Support
Apple Software Update
avast! Antivirus
Basketball ScoreBoard Deluxe 1.0.4
BitPim 1.0.5
BlackBerry USB Drivers
BufferChm
Compatibility Pack for the 2007 Office system
Cool Edit Pro 2.0
CustomerResearchQFolder
CyberLink PowerCinema for TOSHIBA
D1500
D1500_Help
DeviceDiscovery
DeviceManagementQFolder
Direct DiscRecorder
DJ_SF_03_D1500_ProductContext
DJ_SF_03_D1500_Software
DJ_SF_03_D1500_Software_Min
DVD MovieFactory for TOSHIBA
DVDFab 6.2.1.8 (31/12/2009)
eSupportQFolder
FileZilla Client 3.3.2.1
Game Booster
GIMP 2.6.7
Google Talk (remove only)
GPBaseService
High-Logic FontCreator 6.1
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Photosmart Essential 2.5
HP Update
HPProductAssistant
HPSSupply
ImageConverter Plus 8.0
Java Auto Updater
Java(TM) 6 Update 26
Late Model Mod V2
LightScribe 1.4.124.1
Malwarebytes' Anti-Malware version 1.51.1.1800
MarketResearch
Microsoft Choice Guard
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Excel MUI (English) 2007
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Suite Activation Assistant
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Works
Mozilla Firefox (3.6.18)
MSVCRT
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NASCAR® Racing 2003 Season
Netzero Internet Access Installer
NEXTEL Track Updates
Norton Internet Security
NR Graphics Tweaker
NR Graphics Tweaker (c:\Papyrus\NASCAR Racing 2003 Season\)
NRatings
Picasa 2
PSSWCORE
QuickBooks Financial Center
QuickTime
Realtek 8136 8168 8169 Ethernet Driver
Realtek High Definition Audio Driver
RICOH R5U230 Media Driver ver.2.02.02.01
RLM Arena 4.2
Score4 2.4.0.1
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB2509488)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Office 2007 System (KB2541012)
Security Update for Microsoft Office Excel 2007 (KB2541007)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB2535818)
Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Skype Launcher
SmartWebPrintingOC
SMS_Lobby 3.2.0.0
SolutionCenter
Status
TeamSpeak 2 RC2
TeamSpeak 3 Client
TINT Standard BETA R4
Toolbox
TOSHIBA Agreement Notification Utility
Toshiba Application Installer
TOSHIBA Assist
TOSHIBA ConfigFree
TOSHIBA DVD PLAYER
TOSHIBA eco Utility
TOSHIBA Extended Tiles for Windows Mobility Center
TOSHIBA Face Recognition
TOSHIBA Hardware Setup
TOSHIBA HDD/SSD Alert
TOSHIBA Internal Modem Region Select Utility
Toshiba Quality Application
Toshiba Registration
Toshiba Resources Page
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
TOSHIBA Supervisor Password
TOSHIBA USB Sleep and Charge Utility
TOSHIBA Value Added Package
TOSHIBA Web Camera Application
TrayApp
UnloadSupport
Update for 2007 Microsoft Office System (KB2284654)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 System (KB2539530)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 (KB980729)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Ventrilo Server
VideoToolkit01
Viewpoint Media Player
VoiceOver Kit
VoipOverlay
VZAccess Manager
WebReg
Whelen Modified Tour Mod for NASCAR Racing 2003 Season
WildTangent Games
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Live Upload Tool
WModem Driver Installer
Yahoo! Messenger
.
==== Event Viewer Messages From Past Week ========
.
7/26/2011 3:43:27 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 10.72.158.198 for the Network Card with network address 0022FAE7964E has been denied by the DHCP server 192.168.1.1 (The DHCP Server sent a DHCPNACK message).
7/26/2011 3:37:12 PM, Error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{6CDA61DC-6312-447C-BCBC-6270408EB988} because another computer on the network has the same name. The server could not start.
7/26/2011 3:36:28 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.1.136 for the Network Card with network address 0022FAE7964E has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
7/25/2011 4:21:28 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
7/25/2011 4:21:28 PM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
7/25/2011 4:21:28 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
7/24/2011 4:04:13 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: papycpu2 papyjoy
7/24/2011 4:04:13 PM, Error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.
7/24/2011 4:02:25 PM, Error: Application Popup [1060] - \SystemRoot\SysWow64\DRIVERS\papyjoy.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
7/24/2011 4:02:25 PM, Error: Application Popup [1060] - \SystemRoot\SysWow64\DRIVERS\papycpu2.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=================================================================

You're running two AV programs, Lavasoft Ad-Watch Live! Anti-Virus and Norton.
One of them has to go.
I suggest Lavasoft goes.

Then....

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

===============================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
The Norton came with the computer and was a trial, so I went with the Lavasoft.
----------------------------------------------------------------

aswMBR version 0.9.8.978 Copyright(c) 2011 AVAST Software
Run date: 2011-07-31 22:17:09
-----------------------------
22:17:09.956 OS Version: Windows x64 6.0.6001 Service Pack 1
22:17:09.956 Number of processors: 2 586 0x170A
22:17:09.957 ComputerName: FOOTS-PC UserName: Foots
22:17:11.375 Initialize success
22:17:24.810 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
22:17:24.813 Disk 0 Vendor: WDC_WD32 12.0 Size: 305245MB BusType: 3
22:17:24.832 Disk 0 MBR read successfully
22:17:24.834 Disk 0 MBR scan
22:17:24.837 Disk 0 Windows VISTA default MBR code
22:17:24.840 Service scanning
22:17:28.465 Modules scanning
22:17:28.466 Disk 0 trace - called modules:
22:17:28.522 ntoskrnl.exe CLASSPNP.SYS disk.sys thpdrv.sys iaStor.sys hal.dll
22:17:28.523 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8006b4b790]
22:17:28.523 3 CLASSPNP.SYS[fffffa6000fccb3a] -> nt!IofCallDriver -> \Device\THPDRV1[0xfffffa8006997710]
22:17:28.524 5 thpdrv.sys[fffffa60013e0c8d] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004bac050]
22:17:28.524 Scan finished successfully
22:18:20.841 Disk 0 MBR has been saved successfully to "C:\Users\Foots\Desktop\MBR.dat"
22:18:20.850 The log file has been saved successfully to "C:\Users\Foots\Desktop\aswMBR.txt"

---------------------------------------------------------------------------------------------------

ComboFix 11-07-31.04 - Foots 07/31/2011 22:34:31.1.2 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3963.2665 [GMT -5:00]
Running from: c:\users\Foots\Desktop\ComboFix.exe
AV: Lavasoft Ad-Watch Live! Anti-Virus *Disabled/Updated* {9FF26384-70D4-CE6B-3ECB-E759A6A40116}
SP: Lavasoft Ad-Watch Live! *Disabled/Updated* {24938260-56EE-C1E5-047B-DC2BDD234BAB}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome.manifest
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome\xulcache.jar
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\defaults\preferences\xulcache.js
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\install.rdf
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome.manifest
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome\xulcache.jar
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\defaults\preferences\xulcache.js
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\install.rdf
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome.manifest
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome\xulcache.jar
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\defaults\preferences\xulcache.js
c:\users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\install.rdf
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome.manifest
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome\xulcache.jar
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\defaults\preferences\xulcache.js
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\install.rdf
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome.manifest
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome\xulcache.jar
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\defaults\preferences\xulcache.js
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\install.rdf
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome.manifest
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome\xulcache.jar
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\defaults\preferences\xulcache.js
c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\install.rdf
c:\windows\system32\Thumbs.db
c:\windows\SysWow64\authfwcfg32.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-07-01 to 2011-08-01 )))))))))))))))))))))))))))))))
.
.
2011-08-01 03:42 . 2011-08-01 03:46 -------- d-----w- c:\users\Foots\AppData\Local\temp
2011-08-01 03:42 . 2011-08-01 03:42 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-08-01 03:42 . 2011-08-01 03:42 -------- d-----w- c:\users\Ashley\AppData\Local\temp
2011-08-01 03:30 . 2011-08-01 03:30 -------- d-----w- C:\32788R22FWJFW
2011-08-01 02:52 . 2011-08-01 02:52 -------- d-----w- c:\users\Foots\AppData\Local\Symantec
2011-07-31 06:02 . 2011-07-31 06:02 55384 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2011-07-26 03:35 . 2011-07-26 03:38 -------- d-----w- c:\users\Foots\AppData\Local\Adobe
2011-07-25 22:11 . 2010-09-20 12:14 316416 ----a-w- c:\windows\system32\msshsq.dll
2011-07-25 22:11 . 2010-09-20 09:25 231936 ----a-w- c:\windows\SysWow64\msshsq.dll
2011-07-25 21:37 . 2010-02-20 23:44 32768 ----a-w- c:\windows\system32\nshhttp.dll
2011-07-25 21:37 . 2010-02-20 23:39 24064 ----a-w- c:\windows\SysWow64\nshhttp.dll
2011-07-25 21:37 . 2010-02-20 21:40 610304 ----a-w- c:\windows\system32\drivers\http.sys
2011-07-25 21:37 . 2010-02-20 23:42 33792 ----a-w- c:\windows\system32\httpapi.dll
2011-07-25 21:37 . 2010-02-20 23:37 31232 ----a-w- c:\windows\SysWow64\httpapi.dll
2011-07-25 21:31 . 2010-04-14 17:46 80896 ----a-w- c:\windows\SysWow64\MSNP.ax
2011-07-25 21:31 . 2010-04-14 17:47 293376 ----a-w- c:\windows\SysWow64\psisdecd.dll
2011-07-25 21:31 . 2010-04-14 17:47 217088 ----a-w- c:\windows\SysWow64\psisrndr.ax
2011-07-25 21:29 . 2009-11-08 15:55 99176 ----a-w- c:\windows\SysWow64\PresentationHostProxy.dll
2011-07-25 21:29 . 2009-11-08 15:55 49472 ----a-w- c:\windows\SysWow64\netfxperf.dll
2011-07-25 21:29 . 2009-11-08 15:55 297808 ----a-w- c:\windows\SysWow64\mscoree.dll
2011-07-25 21:29 . 2009-11-08 15:55 295264 ----a-w- c:\windows\SysWow64\PresentationHost.exe
2011-07-25 21:29 . 2009-11-08 15:55 48960 ----a-w- c:\windows\system32\netfxperf.dll
2011-07-25 21:29 . 2009-11-08 15:55 444752 ----a-w- c:\windows\system32\mscoree.dll
2011-07-25 21:29 . 2009-11-08 15:55 320352 ----a-w- c:\windows\system32\PresentationHost.exe
2011-07-25 21:29 . 2009-11-08 15:55 1942856 ----a-w- c:\windows\system32\dfshim.dll
2011-07-25 21:29 . 2009-11-08 15:55 1130824 ----a-w- c:\windows\SysWow64\dfshim.dll
2011-07-25 21:29 . 2009-11-08 15:55 109912 ----a-w- c:\windows\system32\PresentationHostProxy.dll
2011-07-25 21:26 . 2009-10-09 21:56 214016 ----a-w- c:\windows\SysWow64\WsmWmiPl.dll
2011-07-25 21:26 . 2009-10-09 21:56 241152 ----a-w- c:\windows\SysWow64\winrscmd.dll
2011-07-25 21:26 . 2009-10-09 21:56 246272 ----a-w- c:\windows\SysWow64\WSManHTTPConfig.exe
2011-07-25 21:26 . 2009-10-09 21:56 145408 ----a-w- c:\windows\SysWow64\WsmAuto.dll
2011-07-25 21:26 . 2009-10-09 21:55 252416 ----a-w- c:\windows\SysWow64\WSManMigrationPlugin.dll
2011-07-25 21:26 . 2009-10-09 21:35 310272 ----a-w- c:\windows\system32\WsmWmiPl.dll
2011-07-25 21:26 . 2009-10-09 21:34 180736 ----a-w- c:\windows\system32\WsmAuto.dll
2011-07-25 21:26 . 2009-10-09 21:56 1181696 ----a-w- c:\windows\SysWow64\WsmSvc.dll
2011-07-25 21:26 . 2009-10-09 21:36 2050048 ----a-w- c:\windows\system32\WsmSvc.dll
2011-07-25 21:26 . 2009-10-09 21:34 370688 ----a-w- c:\windows\system32\winrscmd.dll
2011-07-25 21:26 . 2009-10-09 21:34 348672 ----a-w- c:\windows\system32\WSManHTTPConfig.exe
2011-07-25 21:26 . 2009-10-09 21:34 352768 ----a-w- c:\windows\system32\WSManMigrationPlugin.dll
2011-07-25 20:58 . 2010-01-25 08:37 594944 ----a-w- c:\windows\system32\RMActivate_isv.exe
2011-07-25 20:47 . 2011-05-02 12:01 2409784 ----a-w- c:\program files\Windows Mail\OESpamFilter.dat
2011-07-25 20:47 . 2011-05-02 12:00 2409784 ----a-w- c:\program files (x86)\Windows Mail\OESpamFilter.dat
2011-07-25 20:46 . 2010-08-26 16:21 32256 ----a-w- c:\windows\system32\Apphlpdm.dll
2011-07-25 20:46 . 2010-08-26 16:01 28672 ----a-w- c:\windows\SysWow64\Apphlpdm.dll
2011-07-25 20:46 . 2010-08-26 14:11 4240384 ----a-w- c:\windows\SysWow64\GameUXLegacyGDFs.dll
2011-07-25 20:46 . 2010-08-26 14:38 4240384 ----a-w- c:\windows\system32\GameUXLegacyGDFs.dll
2011-07-25 20:42 . 2010-10-28 13:17 2048 ----a-w- c:\windows\system32\tzres.dll
2011-07-25 20:42 . 2010-10-28 12:56 2048 ----a-w- c:\windows\SysWow64\tzres.dll
2011-07-25 20:41 . 2011-02-17 07:21 613376 ----a-w- c:\windows\system32\vbscript.dll
2011-07-25 20:41 . 2011-02-17 06:23 420864 ----a-w- c:\windows\SysWow64\vbscript.dll
2011-07-25 20:38 . 2010-12-28 15:26 462848 ----a-w- c:\windows\system32\odbc32.dll
2011-07-25 20:38 . 2010-12-28 15:23 974848 ----a-w- c:\program files\Common Files\System\ado\msado15.dll
2011-07-25 20:38 . 2010-12-28 14:57 409600 ----a-w- c:\windows\SysWow64\odbc32.dll
2011-07-25 20:38 . 2010-12-28 15:23 286720 ----a-w- c:\program files\Common Files\System\ado\msadox.dll
2011-07-25 20:38 . 2010-12-28 15:23 278528 ----a-w- c:\program files\Common Files\System\ado\msadomd.dll
2011-07-25 20:38 . 2010-12-28 14:56 708608 ----a-w- c:\program files (x86)\Common Files\System\ado\msado15.dll
2011-07-25 20:38 . 2010-12-28 14:56 253952 ----a-w- c:\program files (x86)\Common Files\System\ado\msadox.dll
2011-07-25 20:38 . 2010-12-28 14:56 241664 ----a-w- c:\program files (x86)\Common Files\System\ado\msadomd.dll
2011-07-25 20:38 . 2010-12-28 15:23 69632 ----a-w- c:\program files\Common Files\System\msadc\msadcs.dll
2011-07-25 20:38 . 2010-12-28 15:23 208896 ----a-w- c:\program files\Common Files\System\msadc\msadco.dll
2011-07-25 20:38 . 2010-12-28 14:56 57344 ----a-w- c:\program files (x86)\Common Files\System\msadc\msadcs.dll
2011-07-25 20:38 . 2010-12-28 14:56 180224 ----a-w- c:\program files (x86)\Common Files\System\msadc\msadco.dll
2011-07-25 20:37 . 2010-09-06 15:59 179712 ----a-w- c:\windows\system32\srvsvc.dll
2011-07-25 20:37 . 2010-09-06 16:24 9728 ----a-w- c:\windows\SysWow64\sscore.dll
2011-07-25 20:37 . 2010-09-06 16:23 17920 ----a-w- c:\windows\SysWow64\netevent.dll
2011-07-25 20:37 . 2010-09-06 15:59 12288 ----a-w- c:\windows\system32\sscore.dll
2011-07-25 20:37 . 2010-09-06 15:57 17920 ----a-w- c:\windows\system32\netevent.dll
2011-07-25 20:37 . 2010-06-17 17:55 16361984 ----a-w- c:\program files\Movie Maker\MOVIEMK.dll
2011-07-25 20:37 . 2010-06-17 16:29 150528 ----a-w- c:\program files\Movie Maker\MOVIEMK.exe
2011-07-25 20:37 . 2009-10-14 15:24 27136 ----a-w- c:\program files\Movie Maker\WMM2EXT.dll
2011-07-25 20:36 . 2010-08-31 15:41 954752 ----a-w- c:\windows\SysWow64\mfc40.dll
2011-07-25 20:36 . 2010-08-31 15:41 954288 ----a-w- c:\windows\SysWow64\mfc40u.dll
2011-07-25 20:35 . 2010-12-20 16:06 847872 ----a-w- c:\windows\system32\oleaut32.dll
2011-07-25 20:35 . 2010-12-20 15:39 563200 ----a-w- c:\windows\SysWow64\oleaut32.dll
2011-07-25 20:35 . 2011-01-05 01:07 723456 ----a-w- c:\windows\SysWow64\sbe.dll
2011-07-25 20:35 . 2011-01-05 01:15 920064 ----a-w- c:\windows\system32\sbe.dll
2011-07-25 20:35 . 2011-01-05 01:15 840192 ----a-w- c:\windows\system32\CPFilters.dll
2011-07-25 20:35 . 2011-01-05 01:13 242688 ----a-w- c:\windows\system32\mpg2splt.ax
2011-07-25 20:35 . 2011-01-05 01:07 605184 ----a-w- c:\windows\SysWow64\CPFilters.dll
2011-07-25 20:35 . 2010-08-31 15:40 531968 ----a-w- c:\windows\SysWow64\comctl32.dll
2011-07-25 20:35 . 2010-08-31 15:21 633856 ----a-w- c:\windows\system32\comctl32.dll
2011-07-25 20:32 . 2010-12-17 17:12 2424320 ----a-w- c:\windows\system32\mstscax.dll
2011-07-25 20:32 . 2010-12-17 16:43 2067456 ----a-w- c:\windows\SysWow64\mstscax.dll
2011-07-25 20:32 . 2010-12-17 15:35 730624 ----a-w- c:\windows\system32\mstsc.exe
2011-07-25 20:32 . 2010-12-17 15:06 677888 ----a-w- c:\windows\SysWow64\mstsc.exe
2011-07-25 20:32 . 2011-02-16 13:44 367616 ----a-w- c:\windows\system32\atmfd.dll
2011-07-25 20:32 . 2011-02-16 15:36 48128 ----a-w- c:\windows\system32\atmlib.dll
2011-07-25 20:32 . 2011-02-16 15:29 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2011-07-25 20:32 . 2011-02-16 13:24 292864 ----a-w- c:\windows\SysWow64\atmfd.dll
2011-07-25 20:32 . 2010-06-16 15:52 96256 ----a-w- c:\windows\system32\fontsub.dll
2011-07-25 20:32 . 2010-06-16 15:12 72704 ----a-w- c:\windows\SysWow64\fontsub.dll
2011-07-25 20:32 . 2010-12-29 17:53 560128 ----a-w- c:\windows\system32\EncDec.dll
2011-07-25 20:32 . 2010-12-29 17:41 429056 ----a-w- c:\windows\SysWow64\EncDec.dll
2011-07-25 20:32 . 2010-12-29 17:39 177664 ----a-w- c:\windows\SysWow64\mpg2splt.ax
2011-07-25 20:30 . 2011-04-29 13:11 135168 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2011-07-25 20:30 . 2011-04-29 13:11 274432 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
2011-07-25 20:30 . 2011-04-29 13:11 105984 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys
2011-07-25 20:30 . 2011-06-02 13:22 2762240 ----a-w- c:\windows\system32\win32k.sys
2011-07-25 20:29 . 2010-08-17 14:04 267776 ----a-w- c:\windows\system32\spoolsv.exe
2011-07-25 20:29 . 2011-04-21 13:42 407552 ----a-w- c:\windows\system32\drivers\afd.sys
2011-07-25 20:29 . 2010-04-05 16:51 84480 ----a-w- c:\windows\system32\asycfilt.dll
2011-07-25 20:29 . 2010-04-05 16:07 67072 ----a-w- c:\windows\SysWow64\asycfilt.dll
2011-07-25 20:29 . 2009-12-23 12:43 171520 ----a-w- c:\windows\SysWow64\wintrust.dll
2011-07-25 20:29 . 2009-12-23 12:39 218112 ----a-w- c:\windows\system32\wintrust.dll
2011-07-25 20:28 . 2011-04-14 14:45 97792 ----a-w- c:\windows\system32\drivers\dfsc.sys
2011-07-25 20:28 . 2010-04-16 16:35 1570816 ----a-w- c:\windows\system32\quartz.dll
2011-07-25 20:28 . 2010-04-16 16:11 1314816 ----a-w- c:\windows\SysWow64\quartz.dll
2011-07-25 20:28 . 2010-08-26 16:27 189952 ----a-w- c:\windows\system32\t2embed.dll
2011-07-25 20:28 . 2010-08-26 16:07 157184 ----a-w- c:\windows\SysWow64\t2embed.dll
2011-07-25 20:27 . 2011-04-30 06:22 1027584 ----a-w- c:\program files\Common Files\Microsoft Shared\vgx\VGX.dll
2011-07-25 20:27 . 2011-04-30 06:09 758784 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\vgx\VGX.dll
2011-07-25 20:27 . 2010-10-12 16:16 35328 ----a-w- c:\program files\Windows Mail\wabfind.dll
2011-07-25 20:27 . 2010-10-12 15:48 33280 ----a-w- c:\program files (x86)\Windows Mail\wabfind.dll
2011-07-25 20:27 . 2010-10-12 14:15 68096 ----a-w- c:\program files\Windows Mail\wabmig.exe
2011-07-25 20:27 . 2010-10-12 14:15 516096 ----a-w- c:\program files\Windows Mail\wab.exe
2011-07-25 20:27 . 2010-10-12 13:52 66048 ----a-w- c:\program files (x86)\Windows Mail\wabmig.exe
2011-07-25 20:27 . 2010-10-12 13:52 515584 ----a-w- c:\program files (x86)\Windows Mail\wab.exe
2011-07-25 20:25 . 2010-05-27 19:16 81920 ----a-w- c:\windows\SysWow64\iccvid.dll
2011-07-25 20:24 . 2010-08-20 15:56 1090048 ----a-w- c:\windows\system32\wmpmde.dll
2011-07-25 20:24 . 2010-08-20 15:21 866816 ----a-w- c:\windows\SysWow64\wmpmde.dll
2011-07-25 04:59 . 2011-07-25 04:59 -------- d-----w- c:\program files (x86)\Common Files\Java
2011-07-25 04:45 . 2011-07-25 15:08 12872 ----a-w- c:\windows\system32\bootdelete.exe
2011-07-25 04:26 . 2011-07-25 15:02 23112 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys
2011-07-25 04:26 . 2011-07-25 04:26 -------- d-----w- c:\program files\Hitman Pro 3.5
2011-07-25 04:01 . 2011-07-25 04:01 404640 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-05-04 09:52 . 2010-06-16 06:13 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll
2005-01-13 21:47 . 2005-01-13 21:47 61440 ----a-w- c:\program files (x86)\mdMod1.dll
2004-07-29 01:43 . 2004-07-29 01:43 24576 ----a-w- c:\program files (x86)\EnDeCrypt.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"googletalk"="c:\users\Foots\AppData\Roaming\Google\Google Talk\googletalk.exe" [2007-01-01 3739648]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NDSTray.exe"="c:\program files (x86)\TOSHIBA\ConfigFree\NDSTray.exe" [2009-03-17 304496]
"cfFncEnabler.exe"="c:\program files (x86)\TOSHIBA\ConfigFree\cfFncEnabler.exe" [2009-03-24 16384]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-06-08 37296]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2011-01-25 421160]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-04-08 254696]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
R3 HtcUsbMdmV64;HTC Proprietary USB Driver;c:\windows\system32\DRIVERS\HtcUsbMdmV64.sys [x]
R3 HtcVCom32;HTC Diagnostic Port;c:\windows\system32\DRIVERS\HtcVComV64.sys [x]
R3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files (x86)\Lavasoft\Ad-Aware\AAWService.exe [2011-07-21 2151640]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [x]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [x]
R3 motport;Motorola USB Diagnostic Port;c:\windows\system32\DRIVERS\motport.sys [x]
R3 SMSIVZAM5X64;SMSIVZAM5X64 NDIS Protocol Driver;c:\progra~2\VERIZO~1\VZACCE~1\SMSIVZAM5X64.SYS [2009-05-25 43032]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
S0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [x]
S0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\DRIVERS\thpdrv.sys [x]
S0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\DRIVERS\Thpevm.SYS [x]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys [x]
S1 aswSP;avast! Self Protection; [x]
S2 AdobeActiveFileMonitor7.0;Adobe Active File Monitor V7;c:\program files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe [2008-09-16 169312]
S2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\DRIVERS\aswMonFlt.sys [2008-03-29 63056]
S2 camsvc;TOSHIBA Web Camera Service;c:\program files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [2009-04-17 20544]
S2 ConfigFree Gadget Service;ConfigFree Gadget Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe [2009-03-07 36864]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [2009-03-11 46448]
S2 rimspci;rimspci;c:\windows\system32\DRIVERS\rimspe64.sys [x]
S2 rixdpcie;rixdpcie;c:\windows\system32\DRIVERS\rixdpe64.sys [x]
S2 RSELSVC;TOSHIBA Modem region select service;c:\program files\TOSHIBA\rselect\RSelSvc.exe [2009-02-19 55808]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe [2009-04-15 251392]
S2 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2009-03-17 84480]
S2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files (x86)\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S3 FwLnk;FwLnk Driver;c:\windows\system32\DRIVERS\FwLnk.sys [x]
S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys [x]
S3 NETw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\NETw5v64.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2011-07-31 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-232412378-3118420049-1387226345-1001Core.job
- c:\users\Ashley\AppData\Local\Google\Update\GoogleUpdate.exe [2010-11-15 00:29]
.
2011-08-01 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-232412378-3118420049-1387226345-1001UA.job
- c:\users\Ashley\AppData\Local\Google\Update\GoogleUpdate.exe [2010-11-15 00:29]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ThpSrv"="c:\windows\system32\thpsrv" [X]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-03-13 153624]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-03-13 225816]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-03-13 200216]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-03-13 7220768]
"Skytel"="c:\program files\Realtek\Audio\HDA\Skytel.exe" [2009-03-13 1833504]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2009-03-18 1713448]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe" [2009-03-24 1123840]
"Start WingMan Profiler"="c:\program files\Logitech\Gaming Software\LWEMon.exe" [2007-09-25 130584]
"Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 660360]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://login.yahoo.com/config/login_verify2?&.src=ym
mStart Page = hxxp://www.google.com/ig/redirectdomain?brand=TSHB&bmod=TSHB
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
TCP: DhcpNameServer = 192.168.1.1
CLSID: {603d3801-bd81-11d0-a3a5-00c04fd706ec} - %SystemRoot%\SysWow64\browseui.dll
FF - ProfilePath - c:\users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{04417C8B-32ED-4FBB-8240-9F923915EAE4} - c:\windows\SysWow64\authfwcfg32.dll
BHO-{06AC1E19-CD1C-464A-83D2-D6EAB020AADb} - c:\windows\SysWow64\authfwcfg32.dll
BHO-{0CD91FD8-1C69-4BA4-B05E-5EE2422A1D34} - c:\windows\SysWow64\authfwcfg32.dll
HKLM-Run-(Default) - (no file)
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-HSON - c:\program files (x86)\TOSHIBA\TBS\HSON.exe
HKLM-Run-SmoothView - c:\program files (x86)\Toshiba\SmoothView\SmoothView.exe
HKLM-Run-00TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-Windows Defender - c:\program files (x86)\Windows Defender\MSASCui.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0009\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0010\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Alwil Software\Avast4\aswUpdSv.exe
c:\program files\Alwil Software\Avast4\ashServ.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Bonjour\mDNSResponder.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\windows\SysWOW64\systemcpl32.exe
c:\programdata\authfwcfg32.exe
c:\program files (x86)\TOSHIBA\TOSHIBA DVD PLAYER\TNaviSrv.exe
c:\program files\Alwil Software\Avast4\ashMaiSv.exe
c:\program files\Alwil Software\Avast4\ashWebSv.exe
c:\program files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
.
**************************************************************************
.
Completion time: 2011-07-31 22:52:27 - machine was rebooted
ComboFix-quarantined-files.txt 2011-08-01 03:52
.
Pre-Run: 162,015,481,856 bytes free
Post-Run: 161,806,319,616 bytes free
.
- - End Of File - - 25C8506431EFE0F9E687AD3B026D4946
 
Looks good :)

How is redirection?

Unless you installed Viewpoint Manager knowledgeably...
Go Start>Control Panel>Add\Remove (Programs and Features in Vista), and...
Uninstall any of the following programs associated with Viewpoint:
* Viewpoint Manager
* Viewpoint Media Player
* Viewpoint Toolbar
This program does not do anything bad such as deliver ads or spy on you, but it is considered foistware ("drive-by-install") as it is installed without your consent through programs like AOL, AIM, Compuserve, etc.

=================================================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
So far, no redirect. It usually only took about 3 or 4 searches for it to start redirecting.

------------------------------------------------------------

OTL logfile created on: 8/1/2011 12:09:31 AM - Run 1
OTL by OldTimer - Version 3.2.26.1 Folder = C:\Users\Foots\Downloads
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19088)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.87 Gb Total Physical Memory | 2.33 Gb Available Physical Memory | 60.27% Memory free
7.94 Gb Paging File | 6.32 Gb Available in Paging File | 79.53% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 286.38 Gb Total Space | 151.33 Gb Free Space | 52.84% Space Free | Partition Type: NTFS

Computer Name: FOOTS-PC | User Name: Foots | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/07/31 23:59:13 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Users\Foots\Downloads\OTL.exe
PRC - [2011/07/21 14:59:06 | 002,151,640 | ---- | M] (Lavasoft Limited) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe
PRC - [2011/07/21 14:59:06 | 001,191,216 | ---- | M] (Lavasoft Limited) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWTray.exe
PRC - [2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) -- C:\Windows\SysWOW64\systemcpl32.exe
PRC - [2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) -- C:\ProgramData\authfwcfg32.exe
PRC - [2009/04/16 20:42:58 | 000,020,544 | ---- | M] (TOSHIBA) -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe
PRC - [2009/03/30 18:57:22 | 000,083,312 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\TOSHIBA DVD PLAYER\TNaviSrv.exe
PRC - [2009/03/17 18:36:00 | 000,304,496 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
PRC - [2009/03/10 20:51:20 | 000,046,448 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
PRC - [2009/03/10 20:50:36 | 000,062,848 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
PRC - [2009/03/06 19:27:10 | 000,036,864 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
PRC - [2008/09/16 12:03:18 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
PRC - [2008/03/29 13:37:02 | 000,144,760 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashServ.exe
PRC - [2008/03/29 13:36:22 | 000,247,160 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
PRC - [2008/03/29 13:30:47 | 000,345,464 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
PRC - [2008/03/29 13:11:18 | 000,017,272 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe


========== Modules (SafeList) ==========

MOD - [2011/07/31 23:59:13 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Users\Foots\Downloads\OTL.exe
MOD - [2010/11/06 06:07:25 | 001,748,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18551_none_9e7a1850c9c1b3dc\GdiPlus.dll
MOD - [2010/08/31 10:39:57 | 001,684,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18523_none_5cdd65e20837faf2\comctl32.dll
MOD - [2008/05/27 00:17:26 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mssprxy.dll
MOD - [2008/01/20 21:51:41 | 002,537,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wpdshext.dll
MOD - [2008/01/20 21:50:46 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontext.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2009/04/14 19:57:28 | 000,251,392 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:64bit: - [2009/03/17 13:48:54 | 000,084,480 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2009/03/06 20:30:32 | 000,488,288 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2009/02/27 10:26:38 | 001,461,520 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV:64bit: - [2009/02/27 08:56:50 | 000,830,224 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV:64bit: - [2009/02/19 16:53:28 | 000,055,808 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\rselect\RSelSvc.exe -- (RSELSVC)
SRV:64bit: - [2008/08/22 12:26:52 | 000,535,608 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\ThpSrv.exe -- (Thpsrv)
SRV:64bit: - [2008/03/29 13:37:02 | 000,144,760 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\ashServ.exe -- (avast! Antivirus)
SRV:64bit: - [2008/03/29 13:36:22 | 000,247,160 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe -- (avast! Mail Scanner)
SRV:64bit: - [2008/03/29 13:30:47 | 000,345,464 | ---- | M] (ALWIL Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe -- (avast! Web Scanner)
SRV:64bit: - [2008/03/29 13:11:18 | 000,017,272 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe -- (aswUpdSv)
SRV:64bit: - [2008/03/18 14:26:56 | 000,015,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\agr64svc.exe -- (AgereModemAudio)
SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2007/11/21 18:53:16 | 000,135,168 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV - [2011/07/21 14:59:06 | 002,151,640 | ---- | M] (Lavasoft Limited) [Auto | Running] -- C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service)
SRV - [2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) [Auto | Running] -- C:\Windows\SysWOW64\systemcpl32.exe -- (ProtectedStorage32)
SRV - [2009/08/01 03:41:05 | 000,651,720 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2009/04/16 20:42:58 | 000,020,544 | ---- | M] (TOSHIBA) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe -- (camsvc)
SRV - [2009/03/30 18:57:22 | 000,083,312 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA DVD PLAYER\TNaviSrv.exe -- (TNaviSrv)
SRV - [2009/03/10 20:51:20 | 000,046,448 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe -- (ConfigFree Service)
SRV - [2009/03/06 19:27:10 | 000,036,864 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe -- (ConfigFree Gadget Service)
SRV - [2008/11/03 18:15:32 | 000,242,424 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2008/09/16 12:03:18 | 000,169,312 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor7.0)
SRV - [2008/07/27 13:03:13 | 000,069,632 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2007/05/31 10:11:54 | 000,443,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\wcescomm.dll -- (WcesComm)
SRV - [2007/05/31 10:11:46 | 000,225,672 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\rapimgr.dll -- (RapiMgr)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2011/07/21 14:59:08 | 000,069,376 | ---- | M] () [File_System | Boot | Running] -- C:\Windows\SysNative\DRIVERS\Lbd.sys -- (Lbd)
DRV:64bit: - [2010/12/14 19:51:20 | 000,051,712 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2010/03/08 13:08:36 | 000,121,800 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\HtcVComV64.sys -- (HtcVCom32)
DRV:64bit: - [2010/03/08 13:03:54 | 000,121,800 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\HtcUsbMdmV64.sys -- (HtcUsbMdmV64)
DRV:64bit: - [2009/08/24 00:21:06 | 000,033,344 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\hamachi.sys -- (hamachi)
DRV:64bit: - [2009/08/01 03:37:42 | 000,052,856 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\Drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/24 16:29:40 | 000,206,336 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\Rtlh64.sys -- (RTL8169)
DRV:64bit: - [2009/03/25 19:23:26 | 000,035,392 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\thpdrv.sys -- (Thpdrv)
DRV:64bit: - [2009/03/18 13:46:44 | 000,032,832 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\pgeffect.sys -- (PGEffect)
DRV:64bit: - [2009/03/18 12:20:08 | 000,265,776 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\SynTP.sys -- (SynTP)
DRV:64bit: - [2009/03/03 14:14:24 | 008,040,416 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\igdkmd64.sys -- (igfx)
DRV:64bit: - [2009/02/12 17:28:00 | 000,057,344 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimspe64.sys -- (rimspci)
DRV:64bit: - [2009/02/11 19:26:18 | 000,407,576 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/01/27 21:12:14 | 000,504,912 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\tos_sps64.sys -- (tos_sps64)
DRV:64bit: - [2009/01/14 15:50:50 | 000,055,296 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rixdpe64.sys -- (rixdpcie)
DRV:64bit: - [2008/11/17 09:50:30 | 004,751,360 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\NETw5v64.sys -- (NETw5v64) Intel(R)
DRV:64bit: - [2008/09/22 08:49:58 | 000,126,464 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel(R)
DRV:64bit: - [2008/03/29 13:36:00 | 000,022,608 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2008/03/29 13:33:00 | 000,063,056 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2008/03/21 14:47:14 | 001,253,376 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\agrsm64.sys -- (AgereSoftModem)
DRV:64bit: - [2008/01/20 21:49:47 | 000,011,264 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\RootMdm.sys -- (ROOTMODEM)
DRV:64bit: - [2008/01/20 21:46:57 | 001,523,712 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\VSTDPV6.SYS -- (HSF_DPV)
DRV:64bit: - [2008/01/20 21:46:57 | 000,724,480 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\VSTCNXT6.SYS -- (winachsf)
DRV:64bit: - [2008/01/20 21:46:57 | 000,286,720 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\VSTAZL6.SYS -- (HSFHWAZL)
DRV:64bit: - [2008/01/20 21:46:55 | 000,111,104 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\sdbus.sys -- (sdbus)
DRV:64bit: - [2008/01/20 21:46:52 | 000,019,456 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\usb8023x.sys -- (usb_rndisx)
DRV:64bit: - [2007/12/11 16:03:36 | 000,027,272 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2007/11/09 16:00:30 | 000,026,968 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2007/09/13 22:40:34 | 000,060,184 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmXlCore.sys -- (WmXlCore)
DRV:64bit: - [2007/09/13 22:40:26 | 000,015,768 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmVirHid.sys -- (WmVirHid)
DRV:64bit: - [2007/09/13 22:40:18 | 000,034,328 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmHidLo.sys -- (WmHidLo)
DRV:64bit: - [2007/09/13 22:40:08 | 000,034,456 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmFilter.sys -- (WmFilter)
DRV:64bit: - [2007/09/13 22:40:00 | 000,022,040 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmBEnum.sys -- (WmBEnum)
DRV:64bit: - [2007/09/04 12:29:04 | 000,014,872 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\Thpevm.SYS -- (Thpevm)
DRV:64bit: - [2007/05/04 16:57:52 | 000,027,136 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\motport.sys -- (motport)
DRV:64bit: - [2007/05/04 16:57:52 | 000,027,136 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\motmodem.sys -- (motmodem)
DRV:64bit: - [2007/04/05 15:04:12 | 000,018,944 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\motccgp.sys -- (motccgp)
DRV:64bit: - [2007/01/23 19:03:34 | 000,008,704 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\motccgpfl.sys -- (motccgpfl)
DRV:64bit: - [2007/01/18 15:10:22 | 000,030,336 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\RimSerial_AMD64.sys -- (RimVSerPort)
DRV:64bit: - [2006/11/20 00:11:06 | 000,008,704 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\FwLnk.sys -- (FwLnk)
DRV:64bit: - [2006/09/18 16:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\wbem\ntfs.mof -- (Ntfs)
DRV - [2011/07/31 01:02:15 | 000,017,152 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Lavasoft\Ad-Aware\kernexplorer64.sys -- (Lavasoft Kernexplorer)
DRV - [2009/05/25 15:43:58 | 000,043,032 | ---- | M] (Smith Micro Inc.) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Verizon Wireless\VZAccess Manager\SMSIVZAM5X64.sys -- (SMSIVZAM5X64)
DRV - [2008/03/29 13:32:42 | 000,050,768 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\Windows\SysWOW64\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2003/01/17 03:59:56 | 000,001,984 | ---- | M] () [Kernel | System | Stopped] -- C:\Windows\System32\DRIVERS\papycpu2.sys -- (papycpu2)
DRV - [2003/01/17 03:59:56 | 000,001,856 | ---- | M] () [Kernel | System | Stopped] -- C:\Windows\System32\DRIVERS\papyjoy.sys -- (papyjoy)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ig/redirectdomain?brand=TSHB&bmod=TSHB


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 8B 7C 41 04 ED 32 BB 4F 82 40 9F 92 39 15 EA E4 [binary data]

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 8B 7C 41 04 ED 32 BB 4F 82 40 9F 92 39 15 EA E4 [binary data]

IE - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://login.yahoo.com/config/login_verify2?&.src=ym
IE - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 8B 7C 41 04 ED 32 BB 4F 82 40 9F 92 39 15 EA E4 [binary data]
IE - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.update: false
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa2,version=2.0.0: C:\Program Files (x86)\Picasa2\npPicasa2.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files (x86)\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.60531.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2011/07/24 22:58:00 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011/07/31 23:58:45 | 000,000,000 | ---D | M]

[2009/06/27 00:49:53 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Foots\AppData\Roaming\Mozilla\Extensions
[2011/07/31 22:58:17 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions
[2010/04/28 10:19:41 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/07/24 23:58:55 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2010/06/16 01:13:22 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010/10/16 18:42:45 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2010/12/25 13:33:20 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011/07/24 23:58:55 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
[2011/05/04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll

O1 HOSTS File: ([2011/07/31 22:46:01 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {04417C8B-32ED-4FBB-8240-9F923915EAE4} - File not found
O2 - BHO: (no name) - {06AC1E19-CD1C-464A-83D2-D6EAB020AADb} - File not found
O2 - BHO: (no name) - {0CD91FD8-1C69-4BA4-B05E-5EE2422A1D34} - File not found
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O3 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O4:64bit: - HKLM..\Run: [00TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe ()
O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\TOSHIBA\TBS\HSON.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe ()
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [Skytel] C:\Program Files\Realtek\Audio\HDA\SkyTel.exe (Realtek Semiconductor Corp.)
O4:64bit: - HKLM..\Run: [SmoothView] C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Start WingMan Profiler] C:\Program Files\Logitech\Gaming Software\LWEMon.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [ThpSrv] C:\Windows\SysNative\thpsrv.exe ()
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Windows Mobile Device Center] C:\Windows\WindowsMobile\wmdc.exe (Microsoft Corporation)
O4 - HKLM..\Run: [cfFncEnabler.exe] C:\Program Files (x86)\TOSHIBA\ConfigFree\cfFncEnabler.exe (Toshiba Corporation)
O4 - HKLM..\Run: [NDSTray.exe] C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe (TOSHIBA CORPORATION)
O4 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000..\Run: [googletalk] C:\Users\Foots\AppData\Roaming\Google\Google Talk\googletalk.exe (Google)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - Reg Error: Key error. - C:\Windows\SysNative\igfxdev.dll ()
O24 - Desktop WallPaper: C:\Users\Foots\Desktop\NASCAR Sim files\Cars\Renders\Kodak Retro Impala.jpg
O24 - Desktop BackupWallPaper: C:\Users\Foots\Desktop\NASCAR Sim files\Cars\Renders\Kodak Retro Impala.jpg
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\...exe [@ = exefile] -- Reg Error: Key error. File not found

========== Files/Folders - Created Within 30 Days ==========

[2011/07/31 22:52:29 | 000,000,000 | ---D | C] -- C:\Users\Foots\AppData\Local\temp
[2011/07/31 22:46:17 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2011/07/31 22:42:54 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2011/07/31 22:31:13 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2011/07/31 22:31:13 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2011/07/31 22:31:13 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2011/07/31 22:30:58 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2011/07/31 22:30:54 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/07/31 22:30:49 | 000,000,000 | ---D | C] -- C:\32788R22FWJFW
[2011/07/31 22:18:55 | 004,159,367 | R--- | C] (Swearware) -- C:\Users\Foots\Desktop\ComboFix.exe
[2011/07/31 21:52:41 | 000,000,000 | ---D | C] -- C:\Users\Foots\AppData\Local\Symantec
[2011/07/25 22:35:06 | 000,000,000 | ---D | C] -- C:\Users\Foots\AppData\Local\Adobe
[2011/07/25 17:17:23 | 000,813,568 | ---- | C] (DelphiDabbler) -- C:\ProgramData\authfwcfg32.exe
[2011/07/25 17:13:46 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\WindowsPowerShell
[2011/07/25 17:13:44 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\WindowsPowerShell
[2011/07/24 23:59:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2011/07/24 23:26:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hitman Pro 3.5
[2011/07/24 23:26:11 | 000,000,000 | ---D | C] -- C:\Program Files\Hitman Pro 3.5
[2011/07/24 23:25:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Hitman Pro
[2011/07/24 20:30:08 | 000,000,000 | ---D | C] -- C:\Users\Foots\AppData\Roaming\Malwarebytes
[2011/07/24 20:30:03 | 000,041,272 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2011/07/24 20:30:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/07/24 20:30:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011/07/24 20:29:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2011/07/24 00:58:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
[2011/07/24 00:58:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Lavasoft
[2011/07/24 00:58:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Lavasoft
[2011/07/14 00:10:56 | 000,813,568 | ---- | C] (DelphiDabbler) -- C:\Windows\SysWow64\systemcpl32.exe
[2005/01/13 16:47:42 | 000,061,440 | ---- | C] (none) -- C:\Program Files (x86)\mdMod1.dll
[2004/07/28 20:43:27 | 000,024,576 | ---- | C] (none) -- C:\Program Files (x86)\EnDeCrypt.dll
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Foots\Desktop\*.tmp files -> C:\Users\Foots\Desktop\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/07/31 23:37:37 | 000,000,098 | ---- | M] () -- C:\Users\Foots\AppData\Roaming\wklnhst.dat
[2011/07/31 23:34:59 | 000,000,912 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-232412378-3118420049-1387226345-1001UA.job
[2011/07/31 22:52:01 | 000,690,960 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2011/07/31 22:52:01 | 000,595,684 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2011/07/31 22:52:01 | 000,101,350 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2011/07/31 22:46:01 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2011/07/31 22:44:19 | 000,003,744 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/07/31 22:44:19 | 000,003,744 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/07/31 22:44:05 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/07/31 22:43:08 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2011/07/31 22:20:36 | 004,159,367 | R--- | M] (Swearware) -- C:\Users\Foots\Desktop\ComboFix.exe
[2011/07/31 22:18:20 | 000,000,512 | ---- | M] () -- C:\Users\Foots\Desktop\MBR.dat
[2011/07/31 18:34:00 | 000,000,860 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-232412378-3118420049-1387226345-1001Core.job
[2011/07/31 01:02:32 | 000,000,064 | ---- | M] () -- C:\Windows\SysWow64\rp_stats.dat
[2011/07/31 01:02:32 | 000,000,044 | ---- | M] () -- C:\Windows\SysWow64\rp_rules.dat
[2011/07/31 01:02:16 | 000,055,384 | ---- | M] () -- C:\Windows\SysNative\drivers\SBREDrv.sys
[2011/07/25 22:50:22 | 000,001,928 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk
[2011/07/25 17:17:01 | 000,350,528 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2011/07/25 10:08:01 | 000,012,872 | ---- | M] () -- C:\Windows\SysNative\bootdelete.exe
[2011/07/25 10:02:38 | 000,023,112 | ---- | M] () -- C:\Windows\SysNative\drivers\hitmanpro35.sys
[2011/07/24 00:59:19 | 000,000,978 | ---- | M] () -- C:\Users\Public\Desktop\Ad-Aware.lnk
[2011/07/21 14:59:08 | 000,069,376 | ---- | M] () -- C:\Windows\SysNative\drivers\Lbd.sys
[2011/07/19 00:33:28 | 000,014,267 | ---- | M] () -- C:\Users\Foots\.recently-used.xbel
[2011/07/14 00:10:56 | 000,000,072 | ---- | M] () -- C:\Windows\SysWow64\68406497
[2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) -- C:\Windows\SysWow64\systemcpl32.exe
[2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) -- C:\ProgramData\authfwcfg32.exe
[2011/07/06 19:52:42 | 000,041,272 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2011/07/06 19:52:42 | 000,025,912 | ---- | M] () -- C:\Windows\SysNative\drivers\mbam.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Foots\Desktop\*.tmp files -> C:\Users\Foots\Desktop\*.tmp -> ]
 
========== Files Created - No Company Name ==========

[2011/07/31 22:31:13 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2011/07/31 22:31:13 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2011/07/31 22:31:13 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/07/31 22:31:13 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/07/31 22:31:13 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/07/31 22:18:20 | 000,000,512 | ---- | C] () -- C:\Users\Foots\Desktop\MBR.dat
[2011/07/31 01:02:32 | 000,000,064 | ---- | C] () -- C:\Windows\SysWow64\rp_stats.dat
[2011/07/31 01:02:32 | 000,000,044 | ---- | C] () -- C:\Windows\SysWow64\rp_rules.dat
[2011/07/31 01:02:29 | 000,055,384 | ---- | C] () -- C:\Windows\SysNative\drivers\SBREDrv.sys
[2011/07/25 17:11:20 | 000,316,416 | ---- | C] () -- C:\Windows\SysNative\msshsq.dll
[2011/07/25 16:37:47 | 000,032,768 | ---- | C] () -- C:\Windows\SysNative\nshhttp.dll
[2011/07/25 16:37:44 | 000,610,304 | ---- | C] () -- C:\Windows\SysNative\drivers\http.sys
[2011/07/25 16:37:43 | 000,033,792 | ---- | C] () -- C:\Windows\SysNative\httpapi.dll
[2011/07/25 16:29:41 | 001,942,856 | ---- | C] () -- C:\Windows\SysNative\dfshim.dll
[2011/07/25 16:29:41 | 000,444,752 | ---- | C] () -- C:\Windows\SysNative\mscoree.dll
[2011/07/25 16:29:41 | 000,320,352 | ---- | C] () -- C:\Windows\SysNative\PresentationHost.exe
[2011/07/25 16:29:41 | 000,109,912 | ---- | C] () -- C:\Windows\SysNative\PresentationHostProxy.dll
[2011/07/25 16:29:41 | 000,048,960 | ---- | C] () -- C:\Windows\SysNative\netfxperf.dll
[2011/07/25 16:27:39 | 000,002,048 | ---- | C] () -- C:\Windows\SysNative\winrsmgr.dll
[2011/07/25 16:27:36 | 000,013,312 | ---- | C] () -- C:\Windows\SysNative\wsmplpxy.dll
[2011/07/25 16:27:36 | 000,013,312 | ---- | C] () -- C:\Windows\SysNative\winrssrv.dll
[2011/07/25 16:27:17 | 000,053,760 | ---- | C] () -- C:\Windows\SysNative\pwrshplugin.dll
[2011/07/25 16:27:16 | 000,051,200 | ---- | C] () -- C:\Windows\SysNative\winrs.exe
[2011/07/25 16:27:16 | 000,024,064 | ---- | C] () -- C:\Windows\SysNative\winrshost.exe
[2011/07/25 16:27:16 | 000,013,824 | ---- | C] () -- C:\Windows\SysNative\wsmprovhost.exe
[2011/07/25 16:27:08 | 000,054,272 | ---- | C] () -- C:\Windows\SysNative\WsmRes.dll
[2011/07/25 16:27:07 | 000,232,960 | ---- | C] () -- C:\Windows\SysNative\wecsvc.dll
[2011/07/25 16:27:07 | 000,113,152 | ---- | C] () -- C:\Windows\SysNative\wevtfwd.dll
[2011/07/25 16:27:07 | 000,113,152 | ---- | C] () -- C:\Windows\SysNative\wecutil.exe
[2011/07/25 16:27:07 | 000,084,992 | ---- | C] () -- C:\Windows\SysNative\wecapi.dll
[2011/07/25 16:27:00 | 000,201,184 | ---- | C] () -- C:\Windows\SysWow64\winrm.vbs
[2011/07/25 16:27:00 | 000,201,184 | ---- | C] () -- C:\Windows\SysNative\winrm.vbs
[2011/07/25 16:27:00 | 000,004,675 | ---- | C] () -- C:\Windows\SysWow64\wsmanconfig_schema.xml
[2011/07/25 16:27:00 | 000,004,675 | ---- | C] () -- C:\Windows\SysNative\wsmanconfig_schema.xml
[2011/07/25 16:27:00 | 000,002,426 | ---- | C] () -- C:\Windows\SysWow64\WsmTxt.xsl
[2011/07/25 16:27:00 | 000,002,426 | ---- | C] () -- C:\Windows\SysNative\WsmTxt.xsl
[2011/07/25 16:26:57 | 000,310,272 | ---- | C] () -- C:\Windows\SysNative\WsmWmiPl.dll
[2011/07/25 16:26:57 | 000,180,736 | ---- | C] () -- C:\Windows\SysNative\WsmAuto.dll
[2011/07/25 16:26:56 | 002,050,048 | ---- | C] () -- C:\Windows\SysNative\WsmSvc.dll
[2011/07/25 16:26:56 | 000,370,688 | ---- | C] () -- C:\Windows\SysNative\winrscmd.dll
[2011/07/25 16:26:56 | 000,352,768 | ---- | C] () -- C:\Windows\SysNative\WSManMigrationPlugin.dll
[2011/07/25 16:26:56 | 000,348,672 | ---- | C] () -- C:\Windows\SysNative\WSManHTTPConfig.exe
[2011/07/25 16:15:07 | 001,638,912 | ---- | C] () -- C:\Windows\SysNative\mshtml.tlb
[2011/07/25 16:15:07 | 000,071,680 | ---- | C] () -- C:\Windows\SysNative\msfeedsbs.dll
[2011/07/25 16:15:06 | 000,077,312 | ---- | C] () -- C:\Windows\SysNative\iesetup.dll
[2011/07/25 16:15:06 | 000,012,288 | ---- | C] () -- C:\Windows\SysNative\msfeedssync.exe
[2011/07/25 16:15:05 | 001,488,384 | ---- | C] () -- C:\Windows\SysNative\urlmon.dll
[2011/07/25 16:15:05 | 000,070,656 | ---- | C] () -- C:\Windows\SysNative\ie4uinit.exe
[2011/07/25 16:15:03 | 000,243,712 | ---- | C] () -- C:\Windows\SysNative\occache.dll
[2011/07/25 16:15:02 | 002,339,840 | ---- | C] () -- C:\Windows\SysNative\iertutil.dll
[2011/07/25 16:15:02 | 001,538,560 | ---- | C] () -- C:\Windows\SysNative\inetcpl.cpl
[2011/07/25 16:15:01 | 000,072,192 | ---- | C] () -- C:\Windows\SysNative\iernonce.dll
[2011/07/25 16:15:01 | 000,056,832 | ---- | C] () -- C:\Windows\SysNative\licmgr10.dll
[2011/07/25 16:15:00 | 000,710,656 | ---- | C] () -- C:\Windows\SysNative\msfeeds.dll
[2011/07/25 16:14:58 | 001,147,904 | ---- | C] () -- C:\Windows\SysNative\wininet.dll
[2011/07/25 16:14:58 | 000,459,776 | ---- | C] () -- C:\Windows\SysNative\iedkcs32.dll
[2011/07/25 16:14:58 | 000,252,416 | ---- | C] () -- C:\Windows\SysNative\iepeers.dll
[2011/07/25 16:14:57 | 000,479,232 | ---- | C] () -- C:\Windows\SysNative\html.iec
[2011/07/25 16:14:56 | 000,219,136 | ---- | C] () -- C:\Windows\SysNative\ieui.dll
[2011/07/25 16:14:55 | 012,477,440 | ---- | C] () -- C:\Windows\SysNative\ieframe.dll
[2011/07/25 16:14:55 | 001,062,912 | ---- | C] () -- C:\Windows\SysNative\mstime.dll
[2011/07/25 16:14:53 | 000,096,768 | ---- | C] () -- C:\Windows\SysNative\mshtmled.dll
[2011/07/25 16:14:53 | 000,031,744 | ---- | C] () -- C:\Windows\SysNative\jsproxy.dll
[2011/07/25 16:14:52 | 009,272,320 | ---- | C] () -- C:\Windows\SysNative\mshtml.dll
[2011/07/25 16:14:52 | 000,162,816 | ---- | C] () -- C:\Windows\SysNative\ieUnatt.exe
[2011/07/25 16:14:52 | 000,132,096 | ---- | C] () -- C:\Windows\SysNative\iesysprep.dll
[2011/07/25 15:58:46 | 000,594,944 | ---- | C] () -- C:\Windows\SysNative\RMActivate_isv.exe
[2011/07/25 15:58:46 | 000,594,432 | ---- | C] () -- C:\Windows\SysNative\RMActivate.exe
[2011/07/25 15:58:45 | 000,413,696 | ---- | C] () -- C:\Windows\SysNative\RMActivate_ssp_isv.exe
[2011/07/25 15:58:45 | 000,409,600 | ---- | C] () -- C:\Windows\SysNative\RMActivate_ssp.exe
[2011/07/25 15:58:44 | 000,535,040 | ---- | C] () -- C:\Windows\SysNative\secproc.dll
[2011/07/25 15:58:44 | 000,534,016 | ---- | C] () -- C:\Windows\SysNative\secproc_isv.dll
[2011/07/25 15:58:42 | 000,457,216 | ---- | C] () -- C:\Windows\SysNative\msdrm.dll
[2011/07/25 15:58:42 | 000,159,232 | ---- | C] () -- C:\Windows\SysNative\secproc_ssp_isv.dll
[2011/07/25 15:58:42 | 000,158,720 | ---- | C] () -- C:\Windows\SysNative\secproc_ssp.dll
[2011/07/25 15:51:30 | 013,426,688 | ---- | C] () -- C:\Windows\SysNative\wmp.dll
[2011/07/25 15:51:25 | 000,009,216 | ---- | C] () -- C:\Windows\SysNative\spwmp.dll
[2011/07/25 15:51:24 | 000,005,120 | ---- | C] () -- C:\Windows\SysNative\msdxm.ocx
[2011/07/25 15:51:24 | 000,005,120 | ---- | C] () -- C:\Windows\SysNative\dxmasf.dll
[2011/07/25 15:51:22 | 008,147,968 | ---- | C] () -- C:\Windows\SysNative\wmploc.DLL
[2011/07/25 15:48:10 | 000,301,568 | ---- | C] () -- C:\Windows\SysNative\shsvcs.dll
[2011/07/25 15:46:46 | 000,032,256 | ---- | C] () -- C:\Windows\SysNative\Apphlpdm.dll
[2011/07/25 15:46:44 | 004,240,384 | ---- | C] () -- C:\Windows\SysNative\GameUXLegacyGDFs.dll
[2011/07/25 15:42:39 | 000,002,048 | ---- | C] () -- C:\Windows\SysNative\tzres.dll
[2011/07/25 15:41:21 | 012,898,304 | ---- | C] () -- C:\Windows\SysNative\shell32.dll
[2011/07/25 15:41:19 | 000,454,144 | ---- | C] () -- C:\Windows\SysNative\shlwapi.dll
[2011/07/25 15:41:09 | 000,817,664 | ---- | C] () -- C:\Windows\SysNative\jscript.dll
[2011/07/25 15:41:09 | 000,613,376 | ---- | C] () -- C:\Windows\SysNative\vbscript.dll
[2011/07/25 15:38:07 | 000,462,848 | ---- | C] () -- C:\Windows\SysNative\odbc32.dll
[2011/07/25 15:37:56 | 000,179,712 | ---- | C] () -- C:\Windows\SysNative\srvsvc.dll
[2011/07/25 15:37:55 | 000,017,920 | ---- | C] () -- C:\Windows\SysNative\netevent.dll
[2011/07/25 15:37:55 | 000,012,288 | ---- | C] () -- C:\Windows\SysNative\sscore.dll
[2011/07/25 15:35:19 | 000,847,872 | ---- | C] () -- C:\Windows\SysNative\oleaut32.dll
[2011/07/25 15:35:17 | 000,920,064 | ---- | C] () -- C:\Windows\SysNative\sbe.dll
[2011/07/25 15:35:17 | 000,840,192 | ---- | C] () -- C:\Windows\SysNative\CPFilters.dll
[2011/07/25 15:35:17 | 000,242,688 | ---- | C] () -- C:\Windows\SysNative\mpg2splt.ax
[2011/07/25 15:35:13 | 000,633,856 | ---- | C] () -- C:\Windows\SysNative\comctl32.dll
[2011/07/25 15:33:50 | 001,420,176 | ---- | C] () -- C:\Windows\SysNative\drivers\tcpip.sys
[2011/07/25 15:33:46 | 000,974,848 | ---- | C] () -- C:\Windows\SysNative\inetcomm.dll
[2011/07/25 15:33:40 | 000,461,312 | ---- | C] () -- C:\Windows\SysNative\drivers\srv.sys
[2011/07/25 15:33:23 | 001,050,112 | ---- | C] () -- C:\Windows\SysNative\MSDTVVDEC.DLL
[2011/07/25 15:33:18 | 000,854,528 | ---- | C] () -- C:\Windows\SysNative\schedsvc.dll
[2011/07/25 15:33:17 | 000,655,872 | ---- | C] () -- C:\Windows\SysNative\taskschd.dll
[2011/07/25 15:33:17 | 000,499,712 | ---- | C] () -- C:\Windows\SysNative\wmicmiplugin.dll
[2011/07/25 15:33:17 | 000,267,776 | ---- | C] () -- C:\Windows\SysNative\taskeng.exe
[2011/07/25 15:33:16 | 000,410,112 | ---- | C] () -- C:\Windows\SysNative\taskcomp.dll
[2011/07/25 15:32:59 | 002,424,320 | ---- | C] () -- C:\Windows\SysNative\mstscax.dll
[2011/07/25 15:32:58 | 000,730,624 | ---- | C] () -- C:\Windows\SysNative\mstsc.exe
[2011/07/25 15:32:56 | 000,367,616 | ---- | C] () -- C:\Windows\SysNative\atmfd.dll
[2011/07/25 15:32:55 | 000,096,256 | ---- | C] () -- C:\Windows\SysNative\fontsub.dll
[2011/07/25 15:32:55 | 000,048,128 | ---- | C] () -- C:\Windows\SysNative\atmlib.dll
[2011/07/25 15:32:07 | 000,560,128 | ---- | C] () -- C:\Windows\SysNative\EncDec.dll
[2011/07/25 15:31:45 | 000,090,624 | ---- | C] () -- C:\Windows\SysNative\drivers\bowser.sys
[2011/07/25 15:31:44 | 001,360,384 | ---- | C] () -- C:\Windows\SysNative\mfc42u.dll
[2011/07/25 15:31:43 | 001,398,784 | ---- | C] () -- C:\Windows\SysNative\mfc42.dll
[2011/07/25 15:31:19 | 000,344,576 | ---- | C] () -- C:\Windows\SysNative\schannel.dll
[2011/07/25 15:31:11 | 000,087,552 | ---- | C] () -- C:\Windows\SysNative\consent.exe
[2011/07/25 15:31:09 | 001,875,456 | ---- | C] () -- C:\Windows\SysNative\msxml3.dll
[2011/07/25 15:31:07 | 001,251,840 | ---- | C] () -- C:\Windows\SysNative\sdclt.exe
[2011/07/25 15:31:05 | 000,050,688 | ---- | C] () -- C:\Windows\SysNative\rtutils.dll
[2011/07/25 15:31:03 | 001,208,832 | ---- | C] () -- C:\Windows\SysNative\kernel32.dll
[2011/07/25 15:30:13 | 000,274,432 | ---- | C] () -- C:\Windows\SysNative\drivers\mrxsmb10.sys
[2011/07/25 15:30:13 | 000,135,168 | ---- | C] () -- C:\Windows\SysNative\drivers\mrxsmb.sys
[2011/07/25 15:30:13 | 000,105,984 | ---- | C] () -- C:\Windows\SysNative\drivers\mrxsmb20.sys
[2011/07/25 15:30:11 | 002,762,240 | ---- | C] () -- C:\Windows\SysNative\win32k.sys
[2011/07/25 15:29:52 | 000,267,776 | ---- | C] () -- C:\Windows\SysNative\spoolsv.exe
[2011/07/25 15:29:51 | 000,407,552 | ---- | C] () -- C:\Windows\SysNative\drivers\afd.sys
[2011/07/25 15:29:38 | 000,084,480 | ---- | C] () -- C:\Windows\SysNative\asycfilt.dll
[2011/07/25 15:29:37 | 000,218,112 | ---- | C] () -- C:\Windows\SysNative\wintrust.dll
[2011/07/25 15:28:39 | 000,097,792 | ---- | C] () -- C:\Windows\SysNative\drivers\dfsc.sys
[2011/07/25 15:28:35 | 001,570,816 | ---- | C] () -- C:\Windows\SysNative\quartz.dll
[2011/07/25 15:28:20 | 000,189,952 | ---- | C] () -- C:\Windows\SysNative\t2embed.dll
[2011/07/25 15:26:52 | 000,979,344 | ---- | C] () -- C:\Windows\SysNative\winresume.exe
[2011/07/25 15:26:51 | 001,075,600 | ---- | C] () -- C:\Windows\SysNative\winload.efi
[2011/07/25 15:26:51 | 001,062,800 | ---- | C] () -- C:\Windows\SysNative\winload.exe
[2011/07/25 15:26:51 | 000,990,096 | ---- | C] () -- C:\Windows\SysNative\winresume.efi
[2011/07/25 15:26:51 | 000,020,880 | ---- | C] () -- C:\Windows\SysNative\kdusb.dll
[2011/07/25 15:26:51 | 000,018,832 | ---- | C] () -- C:\Windows\SysNative\kd1394.dll
[2011/07/25 15:26:51 | 000,018,320 | ---- | C] () -- C:\Windows\SysNative\kdcom.dll
[2011/07/25 15:26:35 | 000,450,048 | ---- | C] () -- C:\Windows\SysNative\winsrv.dll
[2011/07/25 15:26:34 | 000,085,504 | ---- | C] () -- C:\Windows\SysNative\csrsrv.dll
[2011/07/25 15:26:33 | 000,176,128 | ---- | C] () -- C:\Windows\SysNative\drivers\srv2.sys
[2011/07/25 15:26:33 | 000,144,896 | ---- | C] () -- C:\Windows\SysNative\drivers\srvnet.sys
[2011/07/25 15:26:14 | 000,295,424 | ---- | C] () -- C:\Windows\SysNative\MP4SDECD.DLL
[2011/07/25 15:25:34 | 000,072,192 | ---- | C] () -- C:\Windows\SysNative\l3codeca.acm
[2011/07/25 15:25:32 | 000,221,184 | ---- | C] () -- C:\Windows\SysNative\dnsapi.dll
[2011/07/25 15:25:32 | 000,117,760 | ---- | C] () -- C:\Windows\SysNative\dnsrslvr.dll
[2011/07/25 15:25:32 | 000,028,672 | ---- | C] () -- C:\Windows\SysNative\dnscacheugc.exe
[2011/07/25 15:25:10 | 000,622,080 | ---- | C] () -- C:\Windows\SysNative\usp10.dll
[2011/07/25 15:25:00 | 000,104,960 | ---- | C] () -- C:\Windows\SysNative\cabview.dll
[2011/07/25 15:24:07 | 001,090,048 | ---- | C] () -- C:\Windows\SysNative\wmpmde.dll
[2011/07/24 23:45:46 | 000,012,872 | ---- | C] () -- C:\Windows\SysNative\bootdelete.exe
[2011/07/24 23:26:12 | 000,023,112 | ---- | C] () -- C:\Windows\SysNative\drivers\hitmanpro35.sys
[2011/07/24 20:29:59 | 000,025,912 | ---- | C] () -- C:\Windows\SysNative\drivers\mbam.sys
[2011/07/24 00:59:19 | 000,000,978 | ---- | C] () -- C:\Users\Public\Desktop\Ad-Aware.lnk
[2011/07/24 00:59:16 | 000,069,376 | ---- | C] () -- C:\Windows\SysNative\drivers\Lbd.sys
[2011/07/19 00:33:28 | 000,014,267 | ---- | C] () -- C:\Users\Foots\.recently-used.xbel
[2011/07/14 00:10:56 | 000,000,072 | ---- | C] () -- C:\Windows\SysWow64\68406497
[2010/12/01 14:08:14 | 000,000,098 | ---- | C] () -- C:\Users\Foots\AppData\Roaming\wklnhst.dat
[2010/04/03 15:34:44 | 000,000,012 | ---- | C] () -- C:\Windows\bthservsdp.dat
[2010/04/02 10:00:23 | 000,021,485 | ---- | C] () -- C:\Users\Foots\AppData\Roaming\UserTile.png
[2009/12/27 03:40:33 | 000,157,231 | ---- | C] () -- C:\Windows\hphins26.dat
[2009/11/26 04:17:34 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\Access.dat
[2009/11/22 17:58:36 | 000,002,828 | -HS- | C] () -- C:\Windows\SysWow64\KGyGaAvL.sys
[2009/11/22 17:58:36 | 000,000,088 | RHS- | C] () -- C:\Windows\SysWow64\E4D66FDB61.sys
[2009/10/15 01:49:35 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2009/08/21 16:45:01 | 000,001,984 | ---- | C] () -- C:\Windows\SysWow64\drivers\papycpu2.sys
[2009/08/21 16:45:01 | 000,001,856 | ---- | C] () -- C:\Windows\SysWow64\drivers\papyjoy.sys
[2009/08/21 16:42:35 | 000,000,205 | ---- | C] () -- C:\Windows\Sierra.ini
[2009/08/06 01:33:21 | 000,000,029 | ---- | C] () -- C:\Windows\coolacm.ini
[2009/06/29 05:47:27 | 000,000,256 | ---- | C] () -- C:\Windows\SysWow64\pool.bin
[2009/06/27 18:55:50 | 000,000,680 | ---- | C] () -- C:\Users\Foots\AppData\Local\d3d9caps.dat
[2009/06/27 02:37:44 | 000,008,704 | ---- | C] () -- C:\Users\Foots\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/06/27 00:39:53 | 000,000,013 | RHS- | C] () -- C:\Windows\SysWow64\drivers\fbd.sys
[2009/06/02 09:14:09 | 000,000,000 | ---- | C] () -- C:\Windows\NDSTray.INI
[2009/05/03 02:21:10 | 000,209,040 | ---- | C] () -- C:\Windows\SysWow64\IVIresizeW7.dll
[2009/05/03 02:21:10 | 000,204,944 | ---- | C] () -- C:\Windows\SysWow64\IVIresizeA6.dll
[2009/05/03 02:21:10 | 000,196,752 | ---- | C] () -- C:\Windows\SysWow64\IVIresizeP6.dll
[2009/05/03 02:21:10 | 000,196,752 | ---- | C] () -- C:\Windows\SysWow64\IVIresizeM6.dll
[2009/05/03 02:21:10 | 000,192,656 | ---- | C] () -- C:\Windows\SysWow64\IVIresizePX.dll
[2009/05/03 02:21:10 | 000,024,720 | ---- | C] () -- C:\Windows\SysWow64\IVIresize.dll
[2009/05/03 00:23:00 | 000,106,605 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchema.bin
[2009/05/03 00:23:00 | 000,018,904 | ---- | C] () -- C:\Windows\SysWow64\StructuredQuerySchemaTrivial.bin
[2009/03/03 14:12:44 | 000,445,796 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng500.bin
[2009/03/03 14:12:44 | 000,147,172 | ---- | C] () -- C:\Windows\SysWow64\igfcg550.bin
[2009/03/03 14:12:42 | 002,026,604 | ---- | C] () -- C:\Windows\SysWow64\igkrng500.bin
[2008/01/20 21:50:05 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2008/01/20 21:49:49 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2007/12/12 19:01:47 | 000,000,787 | ---- | C] () -- C:\Windows\hphmdl26.dat
[2006/11/02 10:37:05 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 07:37:14 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2006/11/02 07:24:17 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2006/11/02 07:18:17 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
[2006/11/02 04:47:54 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin

========== LOP Check ==========

[2010/06/22 14:36:03 | 000,000,000 | ---D | M] -- C:\Users\Ashley\AppData\Roaming\Facebook
[2009/07/01 00:27:42 | 000,000,000 | ---D | M] -- C:\Users\Ashley\AppData\Roaming\PowerCinema
[2009/07/01 11:14:54 | 000,000,000 | ---D | M] -- C:\Users\Ashley\AppData\Roaming\Research In Motion
[2009/11/20 14:14:52 | 000,000,000 | ---D | M] -- C:\Users\Ashley\AppData\Roaming\TOSHIBA
[2009/07/01 16:48:44 | 000,000,000 | ---D | M] -- C:\Users\Ashley\AppData\Roaming\WildTangent
[2009/09/19 01:52:18 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\acccore
[2011/06/19 10:52:25 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\FileZilla
[2010/05/23 22:42:40 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\FontCreator
[2009/11/20 00:42:53 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\FreeImageConverter
[2011/07/19 00:31:32 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\gtk-2.0
[2010/04/02 10:00:23 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\PeerNetworking
[2009/06/28 23:29:39 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\PowerCinema
[2011/04/23 00:34:03 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\qbnut
[2009/06/29 05:47:25 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\Research In Motion
[2011/02/19 16:10:36 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\Sytexis Software
[2011/01/19 20:24:32 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\Template
[2009/07/06 00:44:30 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\TOSHIBA
[2011/03/21 21:36:55 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\TS3Client
[2011/04/22 23:18:18 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\ts3overlay
[2009/12/15 23:42:16 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\Tunngle
[2011/02/28 23:38:05 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\uTorrent
[2009/06/27 12:20:01 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\WildTangent
[2009/06/27 00:39:18 | 000,000,000 | ---D | M] -- C:\Users\Foots\AppData\Roaming\WinBatch
[2011/07/31 22:43:08 | 000,032,556 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========
 
========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/01/20 21:50:15 | 000,333,203 | RHS- | M] () -- C:\bootmgr
[2009/05/03 16:43:18 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2011/07/31 22:52:27 | 000,032,059 | ---- | M] () -- C:\ComboFix.txt
[2009/09/19 01:52:03 | 000,000,367 | -H-- | M] () -- C:\IPH.PH
[2009/06/02 07:12:02 | 000,000,513 | -H-- | M] () -- C:\log.txt
[2006/12/02 01:37:14 | 000,904,704 | ---- | M] (Microsoft Corporation) -- C:\msdia80.dll
[2011/07/31 22:44:00 | 175,165,439 | -HS- | M] () -- C:\pagefile.sys
[2011/07/25 09:59:43 | 000,069,684 | ---- | M] () -- C:\TDSSKiller.2.5.11.0_25.07.2011_09.59.08_log.txt

< %systemroot%\Fonts\*.com >
[2006/11/02 10:06:41 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 10:06:41 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 10:06:41 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2006/11/02 10:06:41 | 000,030,808 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 16:35:48 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008/01/20 22:21:59 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini
[2004/07/28 20:43:27 | 000,024,576 | ---- | M] (none) -- C:\Program Files (x86)\EnDeCrypt.dll
[2005/01/13 16:47:42 | 000,061,440 | ---- | M] (none) -- C:\Program Files (x86)\mdMod1.dll

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2009/07/02 21:26:59 | 000,000,574 | -HS- | M] () -- C:\Users\Foots\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/07/31 22:20:36 | 004,159,367 | R--- | M] (Swearware) -- C:\Users\Foots\Desktop\ComboFix.exe
[1 C:\Users\Foots\Desktop\*.tmp files -> C:\Users\Foots\Desktop\*.tmp -> ]

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >
[2009/06/02 07:28:18 | 000,008,192 | ---- | M] () -- C:\Windows\SECURITY\Database\edb.chk
[2009/06/02 07:27:48 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edb.log
[2009/06/02 07:27:48 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edbres00001.jrs
[2009/06/02 07:27:48 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edbres00002.jrs
[2009/06/02 07:27:48 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edbtmp.log
[2009/06/02 07:27:48 | 001,056,768 | ---- | M] () -- C:\Windows\SECURITY\Database\tmp.edb

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009/06/27 21:22:10 | 000,000,402 | -HS- | M] () -- C:\Users\Foots\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2011/07/14 00:06:24 | 000,813,568 | ---- | M] (DelphiDabbler) -- C:\ProgramData\authfwcfg32.exe
[2009/12/27 03:47:07 | 000,000,779 | ---- | M] () -- C:\ProgramData\hpzinstall.log
[2009/07/03 10:45:24 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
OTL Extras logfile created on: 8/1/2011 12:09:31 AM - Run 1
OTL by OldTimer - Version 3.2.26.1 Folder = C:\Users\Foots\Downloads
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19088)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.87 Gb Total Physical Memory | 2.33 Gb Available Physical Memory | 60.27% Memory free
7.94 Gb Paging File | 6.32 Gb Available in Paging File | 79.53% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 286.38 Gb Total Space | 151.33 Gb Free Space | 52.84% Space Free | Partition Type: NTFS

Computer Name: FOOTS-PC | User Name: Foots | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe ()

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*

[HKEY_USERS\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %* File not found
cmdfile [open] -- "%1" %* File not found
comfile [open] -- "%1" %* File not found
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%* File not found
exefile [open] -- "%1" %* File not found
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" ()
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 ()
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l ()
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" ()
piffile [open] -- "%1" %* File not found
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1" File not found
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l File not found
scrfile [open] -- "%1" /S File not found
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
Directory [cmd] -- cmd.exe /s /k pushd "%V" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 9F 9E 16 8C DC 5B C8 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0A73A353-F29D-43E4-8FE6-DDA2E571C8C7}" = lport=2869 | protocol=6 | dir=in | app=system |
"{0C0F3653-F04B-4217-A184-38CD20CF6845}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{0CEBDF6F-3A9E-4207-9945-4A159039FE97}" = lport=999 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{0FB53194-DCB8-4613-B43F-98EF9F7E5951}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{114FB09A-A5F6-419A-A9E6-13A1D6964C52}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{16AA401F-9242-4A00-8DBD-D686F8C1EA1C}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{1824063E-BC4B-413F-9208-3A398C7A07F9}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{1C520BC5-7A33-4A47-81DD-B6F7125202AE}" = rport=138 | protocol=17 | dir=out | app=system |
"{27A920CB-5107-4F2E-9844-83F1F067C7F1}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{2E7C6215-2158-4292-BD49-A507DC7C0CFC}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{3AF68E9E-6DC9-4969-95B4-BF2BFB1B9D5B}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{43185F12-2C47-499D-88AA-EF3D50E6F9D7}" = lport=999 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{4C15D2CC-C9BF-42F1-BB4E-C593994C554D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{54501180-E331-4438-9743-7427A72AA904}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{60175066-B877-4AEC-A5A4-90A51E7AD03F}" = lport=5678 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{623FB155-630D-4348-833D-15909E8B1983}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{710C65E2-2EB5-4B6C-8E91-2EA14B1D8D3E}" = lport=26675 | protocol=6 | dir=in | name=@%systemroot%\windowsmobile\wmdcbase.exe,-4006 |
"{73684996-5FF2-48ED-9C6C-328ACCB7E796}" = lport=5678 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{7B201275-83F8-4E06-8E60-F997B80A3D4D}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{7E9F0117-FE48-4265-9747-BCAC20FD6014}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{87FB0CC7-10D3-43C5-A682-FD5350D7BF2C}" = lport=445 | protocol=6 | dir=in | app=system |
"{8CDC1807-05B3-4597-ADFA-1F3EDBEBC45D}" = rport=445 | protocol=6 | dir=out | app=system |
"{8D561264-E4E7-4726-AA7C-25A5F810D40A}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{95CF8225-5D99-4D06-BEEF-E4F9544B3F07}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{9AF96BC6-2A3B-4B31-95E8-73B65CBB6354}" = lport=999 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{A29E3ED7-FA50-4FD1-BA97-30FBDA942268}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{B1F17A4A-B5ED-4B3E-988B-4DF1B7E3A9D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{B264608E-E759-4512-9E11-476A7838BFE9}" = lport=138 | protocol=17 | dir=in | app=system |
"{B2851857-638F-461D-89F5-F5340E3A7EE1}" = lport=5721 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{B4962BAA-CA65-4E4F-B772-944FBBDC7679}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{B69D0C2C-6329-4E1C-B7DA-C2602995F697}" = lport=137 | protocol=17 | dir=in | app=system |
"{B719828B-F3AD-423E-99EC-D530875DBE7E}" = lport=5721 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{B7430146-F0C4-427D-9AD6-CC9DA8B916FB}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{BD757A53-56B9-4374-AF52-FF45729ED461}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{BDC71930-7B78-42D2-A52C-70DA3943F1FD}" = lport=5678 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{C2115ACC-6B58-44DD-8AF2-D1D4A5B89772}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{CDDB3901-2A4B-4563-BFC6-34207A93329D}" = lport=139 | protocol=6 | dir=in | app=system |
"{CED26F4E-6F41-489F-919D-0C9B17EC6BCA}" = lport=26675 | protocol=6 | dir=in | name=@%systemroot%\windowsmobile\wmdcbase.exe,-4006 |
"{D2A35701-0D07-4C19-B11E-C99405831A98}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{DEFA6179-53D7-4F08-9DE6-9BE1DAAD8456}" = lport=5721 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{E4EEEBC1-5210-4985-86F3-D4D1BEB78AF3}" = lport=5678 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{E548AB33-CE55-457D-AF1F-A6C432E22869}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{E607E932-B07D-4054-96B2-EF3209DABA13}" = rport=139 | protocol=6 | dir=out | app=system |
"{E7FE9B4F-BC5F-4C44-9001-919F0C5DB8A0}" = lport=26675 | protocol=6 | dir=in | name=@%systemroot%\windowsmobile\wmdcbase.exe,-4006 |
"{EB5A22FE-B15F-4ABF-BD2D-CD90562E6D03}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{F3D231E9-517B-4930-948B-D18CCC138A98}" = lport=5721 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{FA175346-32D2-43AA-AE53-C2BE821FB0FC}" = lport=999 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |
"{FA2D5AF2-91B5-4AE2-8895-77E558DD53B7}" = lport=26675 | protocol=6 | dir=in | name=@%systemroot%\windowsmobile\wmdcbase.exe,-4006 |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0524266F-4E93-4CF7-BB37-5057652F4DBD}" = protocol=6 | dir=in | app=c:\program files (x86)\tunngle\tunngle.exe |
"{0A3D5E6D-75B4-47F4-8D43-2D807343456B}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{0CF4FFA2-0ED6-495C-B334-325CE7CF02E4}" = protocol=17 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"{0D9E1FAD-B306-4DDD-9476-51172F168B7F}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{0EB77595-DEBD-438E-8EF3-E78F40E22BD1}" = protocol=58 | dir=in | name=@firewallapi.dll,-26142 |
"{11FC72B3-014E-41F6-BFBE-296335D89E88}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{15415315-CA40-4D3B-8E62-43B2283F93E5}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{15EB7802-734D-444B-81CC-BE1DE0CC53D3}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{1612155C-F447-4FBA-9994-67D0B2FDE5BB}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{1748C6E5-5ACC-4576-A05B-C70D0A08DB8F}" = protocol=17 | dir=in | app=c:\program files (x86)\common files\aol\loader\aolload.exe |
"{17716547-AF22-435B-B04A-2C8CAF0AED5F}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{18CC2750-F78A-460D-966F-0296F9ED5449}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{1B9C4756-D936-4A65-8F71-23B96B9920E7}" = dir=in | app=c:\program files (x86)\cyberlink\powercinema for toshiba\kernel\dmp\clbrowserengine.exe |
"{27CD9091-C3A2-4B9E-97D8-266DF20CC1A7}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{28594E1E-F452-4A63-AC9C-1003258748B6}" = protocol=6 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"{29830473-7F4F-41C9-A7DD-0A9F4CE685F2}" = protocol=17 | dir=in | app=c:\program files (x86)\aim6\aim6.exe |
"{2B54AD5B-3A14-4BC2-B6A8-C31F0C13E0C1}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{2CBBBC52-4C2D-489F-B8FA-002F877BC380}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{305079AF-B3EB-4623-B612-1CD3C9429D26}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{32FE8D93-4B9E-40BD-A2FA-2C719860606E}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{336ACC3C-787C-4DFD-98C2-C43C118A1EC5}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{33FA3B4C-3EDD-4895-B68B-E18237D86550}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{41EB0D04-AB94-48AA-A69A-D257375B228E}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{48F189A9-E9F5-4AF8-B4BE-9F95133D4499}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{49CAB1A9-B999-4861-934A-FCFE18B26CBD}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{4B69D326-EF2F-4851-A535-4CF6E231E7DB}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{54573FF0-6927-4620-8BB7-7A4D23323F78}" = protocol=6 | dir=in | app=c:\users\foots\appdata\local\temp\7zseb84.tmp\symnrt.exe |
"{564F4EFB-5717-4FA5-9D5C-F8FC514CA2FC}" = protocol=17 | dir=in | app=c:\users\foots\appdata\local\temp\7zs8ddb.tmp\symnrt.exe |
"{5754E289-73E3-4CE7-BD13-34B7967D5753}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{5DB21B2D-3D9B-4EF3-80E4-49CE5426506E}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{6137B5F2-8F3D-44E3-8A17-DBB8099B3F24}" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{651CE4A3-F377-402A-92F7-3D7B4A9415C0}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{6A5D706B-F14D-4D3D-8FBB-3D70385F36C7}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{6F33D0B5-DAD9-4C8B-8BA3-53443FD895B8}" = protocol=58 | dir=in | name=@firewallapi.dll,-26142 |
"{71E4398B-05A7-4DE8-8631-271E6916BAC6}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{7201D87E-4BE8-4A68-BA70-68F1B63D2284}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{77E99F2D-CA88-4D86-A0A2-85BA8B7210AB}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{79D45C18-3DF2-4BC5-9481-4FA1A7CF8452}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{7EE2EAA6-37A8-401B-BE38-D1654A5D783A}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{80374A2A-F190-4E76-B229-C33B434E33CC}" = dir=in | app=c:\program files (x86)\cyberlink\powercinema for toshiba\pcmservice.exe |
"{8689FA17-2C0F-4EE8-96FA-B29A6EF37FF3}" = protocol=1 | dir=in | name=@firewallapi.dll,-26140 |
"{87CD33DC-7C20-4229-A28C-F4139E6D06A4}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{884F245E-A12B-443B-88BE-9CE2CE5336DD}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{8DBF0671-E1F7-49B3-BF25-A6350D1350B6}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{901FFD50-E816-4D33-946F-8889D782813E}" = protocol=17 | dir=in | app=c:\program files (x86)\tunngle\tnglctrl.exe |
"{9058FDE2-1424-48B4-8CB1-94B501550078}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{95F51CC3-B604-4C47-813B-3CD7090946A9}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{968F4FEA-8103-45A7-91CD-C45A41056F81}" = protocol=17 | dir=in | app=c:\program files (x86)\tunngle\tunngle.exe |
"{A249412C-65ED-478F-A265-730F2670C0CB}" = dir=in | app=c:\program files (x86)\cyberlink\powercinema for toshiba\kernel\dms\clmsservice.exe |
"{A37C45AE-B52E-4409-9EC5-264197D9D95F}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{A4BAAF99-429B-42D5-8E17-74413857BE17}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{A7D216AA-7037-46D6-BEC3-82CDDC88CCF5}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{A9811156-DA31-47BC-9551-6B0630D76DAC}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{AD5691EE-B0E0-4640-8949-850189775F9F}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{B1FFE903-3D42-432F-95F3-D7D2F6195A25}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{B938B677-0B00-4987-B8CC-C6001EAAA00F}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{BFA12ED3-8E8B-4511-85B0-4695BB480000}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{C0F60583-877F-4B1E-BB71-ACEFFBFFD30B}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{C2666C5F-6942-452C-A240-08E89FBD04A9}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{C454EC70-F16B-49D9-8A4D-3F490C74F798}" = dir=in | app=c:\program files (x86)\windows live\messenger\wlcsdk.exe |
"{C8D511E1-72C0-4716-9400-8943A987C188}" = protocol=1 | dir=in | name=@firewallapi.dll,-26140 |
"{C8FC5262-92DF-42A5-A080-F07B5AB4261E}" = protocol=6 | dir=in | app=c:\program files (x86)\aim6\aim6.exe |
"{C9228328-EAA0-4657-A82C-229F476FF229}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{C9D2AC15-B331-48B2-8CE6-20D803A0455F}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{CB66FEAA-AA93-40AB-9B64-C5D9EF9BC4CA}" = protocol=6 | dir=in | app=c:\program files (x86)\tunngle\tnglctrl.exe |
"{D4082DA5-F539-4D69-8601-2576B6F95DBA}" = protocol=17 | dir=in | app=c:\users\foots\appdata\local\temp\7zseb84.tmp\symnrt.exe |
"{D7690BC2-7BEA-4139-9D8B-BB09E53D81F1}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{D7FE083A-16D9-4E23-BC05-EE4C0CF50330}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{E04DF80F-441E-4E28-8C8E-AA02194564DF}" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{E1D240B1-B74F-4095-B895-E7920EDBDF24}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{E2533605-9372-4CE9-9281-9F594E6198B2}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{E2D548ED-D7FF-4EA4-B7A8-07DDEF30FE8B}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{ECE722F0-6690-4669-8842-45C6A3A1A028}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{EFE7CF45-1DAA-444A-9D68-63305F72B7B9}" = dir=in | app=c:\program files (x86)\cyberlink\powercinema for toshiba\powercinema.exe |
"{F3A12D86-02F6-46EC-96D4-808F4DADD803}" = protocol=6 | dir=in | app=c:\users\foots\appdata\local\temp\7zs8ddb.tmp\symnrt.exe |
"{F410BFF7-7BA8-4871-BA4B-24A1E6346D09}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{F59609AF-56DB-44A4-B185-02F359D0C1A9}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{F7F0D515-F426-4F73-A44E-DD9DB6B94AAF}" = protocol=6 | dir=in | app=c:\program files (x86)\common files\aol\loader\aolload.exe |
"{F9EDAF30-B7BD-4503-9905-FFD12030C9DB}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |
"{FA529141-C039-47AE-8693-F3D277672AB5}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |
"{FB5D9481-7079-4463-971F-38E0C8358C99}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"TCP Query User{0F815F7D-F255-4173-97BC-0959E1937145}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"TCP Query User{22DCD50C-1857-4828-B30F-46D4376D8911}C:\papyrus\nascar racing 2003 season\nr2003c.exe" = protocol=6 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003c.exe |
"TCP Query User{28C02F6C-A3C3-4115-B7A3-6BA6F5087369}C:\papyrus\nascar racing 2003 season\nr2003.exe" = protocol=6 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003.exe |
"TCP Query User{3CD4E08D-0B97-49D1-BE1E-508406A5489A}C:\program files (x86)\ventsrv\ventrilo_srv.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ventsrv\ventrilo_srv.exe |
"TCP Query User{4E3918F7-676A-4BC9-8343-F3F2BD61AED8}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"TCP Query User{6065E6CD-DB47-4776-B2EF-9DE435B8BF90}C:\windows\system32\mobsync.exe" = protocol=6 | dir=in | app=c:\windows\system32\mobsync.exe |
"TCP Query User{7B326AD0-63A8-46A5-BC02-2CEFB299513D}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"TCP Query User{7D7BCDBD-E394-4174-81D0-8CE5AC4C7C55}C:\program files (x86)\hamachi\hamachi.exe" = protocol=6 | dir=in | app=c:\program files (x86)\hamachi\hamachi.exe |
"TCP Query User{D6DA8184-EC64-4786-BEBE-129F88EAF368}C:\program files (x86)\utorrent\utorrent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"TCP Query User{D97E11AD-85B8-4411-A40C-EDCFC0321393}C:\program files (x86)\aim6\aim6.exe" = protocol=6 | dir=in | app=c:\program files (x86)\aim6\aim6.exe |
"TCP Query User{F48BB59B-6570-46F6-A7BF-357898398180}C:\papyrus\nascar racing 2003 season\nr2003.exe" = protocol=6 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003.exe |
"UDP Query User{09750081-3FD1-4B4F-A7A4-C59F814DE5B3}C:\program files (x86)\ventsrv\ventrilo_srv.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ventsrv\ventrilo_srv.exe |
"UDP Query User{16F9FAD0-B64A-44B9-92C8-9E7612F15FAD}C:\program files (x86)\utorrent\utorrent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"UDP Query User{17A86610-CB70-40D9-9D1B-85E684656FB1}C:\papyrus\nascar racing 2003 season\nr2003.exe" = protocol=17 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003.exe |
"UDP Query User{80D3E610-C649-4158-A332-18CB6FB63698}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"UDP Query User{85210E1C-3831-406C-8106-220DFE5803B9}C:\papyrus\nascar racing 2003 season\nr2003c.exe" = protocol=17 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003c.exe |
"UDP Query User{A2CE941A-2B4F-4685-8A40-13880FF201E7}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"UDP Query User{B01F6B16-5747-49E7-A515-90FE5ADFFCD1}C:\papyrus\nascar racing 2003 season\nr2003.exe" = protocol=17 | dir=in | app=c:\papyrus\nascar racing 2003 season\nr2003.exe |
"UDP Query User{BC84913D-5569-4836-8E46-1A0EF68E4986}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"UDP Query User{C230957E-3B9D-4722-810A-06FF98C2C581}C:\windows\system32\mobsync.exe" = protocol=17 | dir=in | app=c:\windows\system32\mobsync.exe |
"UDP Query User{C5EA9474-F124-41D8-8F35-798100963D5E}C:\program files (x86)\hamachi\hamachi.exe" = protocol=17 | dir=in | app=c:\program files (x86)\hamachi\hamachi.exe |
"UDP Query User{F6E1AC88-4AAA-4C5A-841B-FA22CB46FDD6}C:\program files (x86)\aim6\aim6.exe" = protocol=17 | dir=in | app=c:\program files (x86)\aim6\aim6.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{0CE5F45E-F6CC-4638-B0DD-BB7F6EF56713}" = HP Deskjet D1500 Printer Driver Software 10.0 Rel .3
"{19E74155-1CA2-4807-9BF5-1AAB4F876E1A}" = Motorola Driver Installation
"{20387B45-18A4-4D48-ABD9-A23D2CBE42B3}" = Dolby Control Center
"{22ABA92B-6C1B-46D8-AC2B-C48EEAE172A9}" = VD64Inst
"{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
"{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}" = Windows Mobile Device Center
"{704ABF63-B0B1-446B-9D92-C5D06AFCE7B6}" = PlayReady PC runtime
"{77B8B4A5-EE79-4907-A318-2DA86325B8D7}" = iTunes
"{7E69263C-626D-4C56-9CA1-3522D79FEB7F}" = Logitech Gaming Software 5.01
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F7D66C-777D-473B-AA11-319C0F190EAC}" = TOSHIBA Internal Modem Region Select Utility
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{92DBCA36-9B41-4DD1-941A-AED149DD37F0}" = Windows Mobile Device Center Driver Update
"{94A90C69-71C1-470A-88F5-AA47ECC96B40}" = TOSHIBA HDD Protection
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Disc Creator
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{E4F5E48E-7155-4CF9-88CD-7F377EC9AC54}" = Bonjour
"{E5C95CA5-4565-4B9D-97ED-05088D775614}" = Apple Mobile Device Support
"{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}" = TOSHIBA SD Memory Utilities
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}" = Ventrilo Client for Windows x64
"{F22FD942-651D-4EE8-BD6F-7E0AF5E17625}" = Intel(R) PROSet/Wireless WiFi Software
"{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"D27D7E9318CFA89EDDE8D448B507A8EB725F5A52" = Windows Driver Package - TOSHIBA (FwLnk) System (11/19/2006 1.0.0.3)
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"HitmanPro35" = Hitman Pro 3.5
"HP Imaging Device Functions" = HP Imaging Device Functions 10.0
"HP Photosmart Essential" = HP Photosmart Essential 2.5
"HP Smart Web Printing" = HP Smart Web Printing
"HP Solution Center & Imaging Support Tools" = HP Solution Center 10.0
"HPExtendedCapabilities" = HP Customer Participation Program 10.0
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"ProInst" = Intel PROSet Wireless
"Shop for HP Supplies" = Shop for HP Supplies
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TOSHIBA Software Modem" = TOSHIBA Software Modem
"TS3 Overlay" = TS3 Overlay
"WinRAR archiver" = WinRAR archiver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{008D69EB-70FF-46AB-9C75-924620DF191A}" = TOSHIBA Speech System SR Engine(U.S.) Version1.0
"{022CBB38-CEF0-42BA-906A-A49BEFAE0BEE}" = RICOH R5U230 Media Driver ver.2.02.02.01
"{052B4734-CD9B-468F-B25D-D1E136B2C95A}" = Ad-Aware
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
"{11B83AD3-7A46-4C2E-A568-9505981D4C6F}" = HP Update
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
"{1B87C40B-A60B-4EF3-9A68-706CF4B69978}" = TOSHIBA Assist
"{1D46A3A0-B37D-423A-91C2-101A49E2FF80}" = Ventrilo Server
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{21526716-DFD8-4B90-86D9-EF9F47057B3E}" = Toshiba Resources Page
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = CyberLink PowerCinema for TOSHIBA
"{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 26
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{305468A6-DE2D-43ba-A168-2F45A97A89DA}" = DJ_SF_03_D1500_Software_Min
"{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
"{36FDBE6E-6684-462b-AE98-9A39A1B200CC}" = HPProductAssistant
"{38436888-9EAA-4cec-A56F-65B73D9D423C}" = D1500
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3FBF6F99-8EC6-41B4-8527-0A32241B5496}" = TOSHIBA Speech System TTS Engine(U.S.) Version1.0
"{40EE9162-F1DB-4D52-BEE4-013BFD523B8D}" = NEXTEL Track Updates
"{423FC12F-B20D-40CB-9D46-280748E0FCC8}" = NRatings
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4BF021F7-37A7-4086-B4F1-D5914925D18B}" = VZAccess Manager
"{50F68032-B5B7-4513-9116-C978DBD8F27A}" = DVD MovieFactory for TOSHIBA
"{5109C064-813E-4e87-B0DE-C8AF7B5BC02B}" = SmartWebPrintingOC
"{52A69E11-7CEB-4a7d-9607-68BA4F39A89B}" = DeviceDiscovery
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5ACE69F0-A3E8-44eb-88C1-0A841E700180}" = TrayApp
"{5E6F6CF3-BACC-4144-868C-E14622C658F3}" = TOSHIBA Web Camera Application
"{5FFF9453-7B94-462A-B8F7-AC6D8D9EB1B5}" = Netzero Internet Access Installer
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
"{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA DVD PLAYER
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7C5B4583-7CBF-4289-B195-03B553959DEA}" = VoiceOver Kit
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{82C113AD-486F-4bd5-A2EA-2383AF57D084}" = D1500_Help
"{83892653-9EB8-4192-803E-D987A85CDD23}" = TOSHIBA Agreement Notification Utility
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek 8136 8168 8169 Ethernet Driver
"{890EF3F8-742F-46BD-9E8E-084B3A1F4364}" = QuickBooks Financial Center
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A85DEAD-7C1F-4368-881C-72AC74CB2E91}" = UnloadSupport
"{8B8240B3-891D-4965-AA51-8799622D44FF}" = DJ_SF_03_D1500_ProductContext
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{94FCA12F-75AF-4A6B-9807-0495931CE323}_is1" = SMS_Lobby 3.2.0.0
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = Toshiba Application Installer
"{A0B9F8DF-C949-45ed-9808-7DC5C0C19C81}" = Status
"{A208044D-A88B-4ACF-AE95-E4F213E6EDC0}" = TOSHIBA Supervisor Password
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A5AB9D5E-52E2-440e-A3ED-9512E253C81A}" = SolutionCenter
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.5
"{ACC2E059-40E9-4464-B18D-C9BDD9A02CED}" = NASCAR® Racing 2003 Season
"{B1421599-A42D-47ef-B512-B9B0317BD599}" = DJ_SF_03_D1500_Software
"{B256C753-09EB-40AA-B6CA-AC72F4D1B543}" = BlackBerry USB Drivers
"{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
"{BAD0FA60-09CF-4411-AE6A-C2844C8812FA}" = HP Photosmart Essential 2.5
"{BF5A20B4-55F7-49B8-9302-FAC7C459AF3D}" = Skype Launcher
"{C4124E95-5061-4776-8D5D-E3D931C778E1}" = Microsoft VC9 runtime libraries
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{C53D16CC-E56F-47B8-906E-70AAF8EABB4F}" = Toshiba Registration
"{CB6075D9-F912-40AE-BEA6-E590DA24F16B}" = Adobe Photoshop Elements 7.0
"{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
"{D0387727-C89D-4774-B643-B9333EAA09DE}" = TOSHIBA Hardware Setup
"{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
"{E1180142-3B31-4DCC-9D27-7AC2D37662BF}" = LightScribe 1.4.124.1
"{E487EE7D-EAAA-4E2A-9116-E3B477D8A74F}" = TOSHIBA USB Sleep and Charge Utility
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{E69992ED-A7F6-406C-9280-1C156417BC49}" = Toshiba Quality Application
"{EE033C1F-443E-41EC-A0E2-559B539A4E4D}" = TOSHIBA Speech System Applications
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{F0A386D2-6E15-4A8F-A04E-87CE9BED0D48}" = TOSHIBA ConfigFree
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2004B8D-7791-4B35-A3FA-D8CA8BB4DD81}" = Direct DiscRecorder
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FA61D601-A0FC-48BD-AE7A-54946BCD7FB6}_is1" = BitPim 1.0.5
"7-Zip" = 7-Zip 4.65
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Photoshop Elements 7" = Adobe Photoshop Elements 7.0
"avast!" = avast! Antivirus
"Cool Edit Pro 2.0" = Cool Edit Pro 2.0
"DVDFab 6_is1" = DVDFab 6.2.1.8 (31/12/2009)
"FileZilla Client" = FileZilla Client 3.3.2.1
"FontCreator6_is1" = High-Logic FontCreator 6.1
"Game Booster_is1" = Game Booster
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HTC_WModemDriver" = WModem Driver Installer
"ImageConverter Plus_is1" = ImageConverter Plus 8.0
"InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = CyberLink PowerCinema for TOSHIBA
"InstallShield_{50F68032-B5B7-4513-9116-C978DBD8F27A}" = DVD MovieFactory for TOSHIBA
"InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
"InstallShield_{83892653-9EB8-4192-803E-D987A85CDD23}" = TOSHIBA Agreement Notification Utility
"InstallShield_{89F7D66C-777D-473B-AA11-319C0F190EAC}" = TOSHIBA Internal Modem Region Select Utility
"InstallShield_{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"InstallShield_{F2004B8D-7791-4B35-A3FA-D8CA8BB4DD81}" = Direct DiscRecorder
"InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"LMPV2_is1" = Late Model Mod V2
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.1.1800
"Mozilla Firefox (3.6.18)" = Mozilla Firefox (3.6.18)
"Picasa2" = Picasa 2
"Product_Name" = RLM Arena 4.2
"ProjectTINT_S_x86" = TINT Standard BETA R4
"Score4_is1" = Score4 2.4.0.1
"ST4UNST #1" = NR Graphics Tweaker
"ST4UNST #2" = NR Graphics Tweaker (c:\Papyrus\NASCAR Racing 2003 Season\)
"ST6UNST #1" = Basketball ScoreBoard Deluxe 1.0.4
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"VoipOverlay" = VoipOverlay
"Whelen Modified Tour Mod for NASCAR Racing 2003 Season" = Whelen Modified Tour Mod for NASCAR Racing 2003 Season
"WildTangent toshiba Master Uninstall" = WildTangent Games
"WinGimp-2.0_is1" = GIMP 2.6.7
"WinLiveSuite_Wave3" = Windows Live Essentials
"Yahoo! Messenger" = Yahoo! Messenger

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-232412378-3118420049-1387226345-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk" = Google Talk (remove only)
"uTorrent" = µTorrent

========== Last 10 Event Log Errors ==========

[ Antivirus Events ]
Error - 4/3/2010 5:17:00 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 4/3/2010 5:40:26 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 4/3/2010 5:41:21 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 4/3/2010 5:42:10 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 4/3/2010 5:43:23 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 5/30/2010 5:37:52 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 5/30/2010 5:54:02 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 6/2/2010 1:08:17 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 6/2/2010 2:03:14 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
E:\DCIM\100MEDIA\IMAG0169.jpg failed, 00000570.

Error - 1/3/2011 9:08:00 PM | Computer Name = Foots-PC | Source = avast! | ID = 33554522
Description = AAVM - scanning error: x_AavmCheckFileDirectEx: avfilesScanReal of
C:\Users\Ashley\AppData\Local\Google\Update\1.2.183.39\GoogleCrashHandler.exe failed,
00000005.

[ Application Events ]
Error - 6/30/2011 12:05:55 AM | Computer Name = Foots-PC | Source = Application Hang | ID = 1002
Description = The program plugin-container.exe version 1.9.2.3951 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: fbc Start Time: 01cc36d993d7b420 Termination Time: 7

Error - 7/3/2011 8:42:15 AM | Computer Name = Foots-PC | Source = RapiMgr | ID = 8
Description = Windows Mobile-based device failed to connect due to communication
(0x8007274a) failure (see data for failure code).

Error - 7/3/2011 7:25:14 PM | Computer Name = Foots-PC | Source = RapiMgr | ID = 8
Description = Windows Mobile-based device failed to connect due to communication
(0x8007274a) failure (see data for failure code).

Error - 7/9/2011 12:36:57 AM | Computer Name = Foots-PC | Source = Application Error | ID = 1000
Description = Faulting application NR2003.exe, version 1.2.0.1, time stamp 0x00000000,
faulting module NR2003.exe, version 1.2.0.1, time stamp 0x00000000, exception code
0xc0000005, fault offset 0x00114d70, process id 0x107c, application start time 0x01cc3dec9bde8ee0.

Error - 7/9/2011 9:34:11 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 7/9/2011 9:34:11 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 63713569

Error - 7/9/2011 9:34:11 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 63713569

Error - 7/9/2011 9:34:12 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 7/9/2011 9:34:12 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 63716845

Error - 7/9/2011 9:34:12 PM | Computer Name = Foots-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 63716845

[ System Events ]
Error - 7/31/2011 11:30:52 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 7/31/2011 11:30:52 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 7/31/2011 11:37:30 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 7/31/2011 11:42:22 PM | Computer Name = Foots-PC | Source = Application Popup | ID = 1060
Description = \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility
with this system. Please contact your software vendor for a compatible version
of the driver.

Error - 7/31/2011 11:43:02 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 7/31/2011 11:43:58 PM | Computer Name = Foots-PC | Source = Application Popup | ID = 1060
Description = \SystemRoot\SysWow64\DRIVERS\papycpu2.sys has been blocked from loading
due to incompatibility with this system. Please contact your software vendor for
a compatible version of the driver.

Error - 7/31/2011 11:43:58 PM | Computer Name = Foots-PC | Source = Application Popup | ID = 1060
Description = \SystemRoot\SysWow64\DRIVERS\papyjoy.sys has been blocked from loading
due to incompatibility with this system. Please contact your software vendor for
a compatible version of the driver.

Error - 7/31/2011 11:44:19 PM | Computer Name = Foots-PC | Source = HTTP | ID = 15016
Description =

Error - 7/31/2011 11:45:51 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7022
Description =

Error - 7/31/2011 11:45:51 PM | Computer Name = Foots-PC | Source = Service Control Manager | ID = 7026
Description =


< End of report >
 
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    O2 - BHO: (no name) - {04417C8B-32ED-4FBB-8240-9F923915EAE4} - File not found
    O2 - BHO: (no name) - {06AC1E19-CD1C-464A-83D2-D6EAB020AADb} - File not found
    O2 - BHO: (no name) - {0CD91FD8-1C69-4BA4-B05E-5EE2422A1D34} - File not found
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O3 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
    O37 - HKU\S-1-5-21-232412378-3118420049-1387226345-1000\...exe [@ = exefile] -- Reg Error: Key error. File not found
    [2011/07/31 21:52:41 | 000,000,000 | ---D | C] -- C:\Users\Foots\AppData\Local\Symantec
    [1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
    [1 C:\Users\Foots\Desktop\*.tmp files -> C:\Users\Foots\Desktop\*.tmp -> ]
    [2009/11/22 17:58:36 | 000,000,088 | RHS- | C] () -- C:\Windows\SysWow64\E4D66FDB61.sys
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

==================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{04417C8B-32ED-4FBB-8240-9F923915EAE4}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04417C8B-32ED-4FBB-8240-9F923915EAE4}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06AC1E19-CD1C-464A-83D2-D6EAB020AADb}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06AC1E19-CD1C-464A-83D2-D6EAB020AADb}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0CD91FD8-1C69-4BA4-B05E-5EE2422A1D34}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0CD91FD8-1C69-4BA4-B05E-5EE2422A1D34}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry value HKEY_USERS\S-1-5-21-232412378-3118420049-1387226345-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
Registry key HKEY_USERS\S-1-5-21-232412378-3118420049-1387226345-1000_Classes\.exe\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-232412378-3118420049-1387226345-1000_Classes\exefile\ not found.
HKEY_LOCAL_MACHINE\Software\Classes\.exe\\|exefile /E : value set successfully!
C:\Users\Foots\AppData\Local\Symantec folder moved successfully.
C:\Windows\msdownld.tmp folder deleted successfully.
C:\Users\Foots\Desktop\eojspeoygv.tmp deleted successfully.
C:\Windows\SysWOW64\E4D66FDB61.sys moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Ashley
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 49091956 bytes
->Java cache emptied: 424161 bytes
->FireFox cache emptied: 121443917 bytes
->Google Chrome cache emptied: 6286330 bytes
->Flash cache emptied: 57418 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Foots
->Temp folder emptied: 80034 bytes
->Temporary Internet Files folder emptied: 17523102 bytes
->Java cache emptied: 10425220 bytes
->FireFox cache emptied: 122303604 bytes
->Flash cache emptied: 317606 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1915 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 313.00 mb


[EMPTYFLASH]

User: All Users

User: Ashley
->Flash cache emptied: 0 bytes

User: Default

User: Default User

User: Foots
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.26.1 log created on 08012011_003832

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast4_\Webshlock.txt scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MA1KTRDX\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HBHIRHD3\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\51PZHVGN\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\00QWOKLT\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be moved on reboot.

Registry entries deleted on Reboot...

---------------------------------------------------------------------

Results of screen317's Security Check version 0.99.7
Windows Vista (UAC is enabled)
Out of date service pack!!
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Antivirus
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Ad-Aware
Malwarebytes' Anti-Malware
Java(TM) 6 Update 26
Out of date Java installed!
Adobe Flash Player 10.3.181.34
Adobe Reader 9.4.5
Out of date Adobe Reader installed!
Mozilla Firefox (3.6.18)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Ad-Aware AAWService.exe
Ad-Aware AAWTray.exe
Alwil Software Avast4 aswUpdSv.exe
Alwil Software Avast4 ashServ.exe
Alwil Software Avast4 ashMaiSv.exe
Alwil Software Avast4 ashWebSv.exe
``````````End of Log````````````

----------------------------------------------------------

C:\ProgramData\authfwcfg32.exe a variant of Win32/Kryptik.QRB trojan cleaned by deleting (after the next restart) - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Ashley\AppData\Roaming\Mozilla\Firefox\Profiles\ofh038eu.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{43138761-dea5-4264-a3c9-706acf185e69}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{d7d5911d-74e0-47fe-87a1-5de3e7812b10}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome.manifest.vir Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Users\Foots\AppData\Roaming\Mozilla\Firefox\Profiles\e6uo3kbh.default\extensions\{f29faea0-6097-4f37-9d50-6638283f6789}\chrome\xulcache.jar.vir JS/Agent.NDJ trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Windows\SysWOW64\authfwcfg32.dll.vir a variant of Win32/Kryptik.QVO trojan cleaned by deleting - quarantined
C:\Users\Ashley\AppData\Local\Google\Chrome\User Data\Default\Default\cageghjifbnnheliekgenladceiakdhe\contentscript.js Win32/TrojanDownloader.Tracur.F trojan cleaned by deleting - quarantined
C:\Users\Foots\AppData\Local\temp\NOD556F.tmp a variant of Win32/Kryptik.QRB trojan cleaned by deleting (after the next restart) - quarantined
C:\Windows\System32\systemcpl32.exe a variant of Win32/Kryptik.QRB trojan cleaned by deleting (after the next restart) - quarantined
 
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current (including Service Pack 2 installation!!!)

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Ashley
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Foots
->Temp folder emptied: 37464 bytes
->Temporary Internet Files folder emptied: 2399967 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 17934970 bytes
->Flash cache emptied: 456 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 6114 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 19.00 mb


[EMPTYFLASH]

User: All Users

User: Ashley
->Flash cache emptied: 0 bytes

User: Default

User: Default User

User: Foots
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.26.1 log created on 08022011_031622

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast4_\Webshlock.txt scheduled to be moved on reboot.
File\Folder C:\Windows\temp\Secunia PSI Agent\picasa38-setup.exe not found!
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MA1KTRDX\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HBHIRHD3\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\51PZHVGN\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\00QWOKLT\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be moved on reboot.

Registry entries deleted on Reboot...

------------------------------------------------------------------

So far, its running great. My wife was online earlier and she said that Google was NOT redirecting anymore. I haven't had it redirect at all either. Your assistance is much appreciated.
 
Status
Not open for further replies.
Back