Solved Security Essentials encountered the following error: Error code 0x80070021. The process cannot acces

Coach Craig

Posts: 26   +0
I have been being warned several times now by MSE of the presence of Exploit:HTML/IframeRef.gen virus. I ask MSE to clean it...it stops 3/4 of the way through. When I look at the details it tells me ; Security Essentials encountered the following error: Error code 0x80070021. The process cannot access the file because another process has locked a portion of the file.
 
Welcome aboard

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Malwarebytes Anti-Malware (Trial) 1.70.0.1100
www.malwarebytes.org

Database version: v2013.04.03.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16521
Owner :: OWNER-PC [administrator]

Protection: Enabled

4/3/2013 7:47:22 AM
mbam-log-2013-04-03 (07-47-22).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 208406
Time elapsed: 3 minute(s), 38 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 1
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowSearch (PUM.Hijack.StartMenu) -> Bad: (0) Good: (1) -> Quarantined and repaired successfully.

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16521 BrowserJavaVersion: 10.17.2
Run by Owner at 7:57:04 on 2013-04-03
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3562.1422 [GMT -7:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Enabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}
.
============== Running Processes ===============
.
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\svchost.exe -k RPCSS
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\windows\system32\atiesrxx.exe
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k GPSvcGroup
C:\windows\system32\svchost.exe -k NetworkService
C:\windows\system32\atieclxx.exe
C:\windows\system32\Dwm.exe
C:\Windows\System32\GFNEXSrv.exe
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\windows\Explorer.EXE
C:\windows\system32\taskhost.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Toshiba\Power Saver\TPwrMain.exe
C:\Program Files\Toshiba\FlashCards\TCrdMain.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Toshiba\TECO\Teco.exe
C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe
C:\Program Files\Toshiba\ReelTime\TosReelTimeMonitor.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe
C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\ToshibaServiceStation.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
C:\windows\system32\svchost.exe -k imgsvc
C:\windows\system32\TODDSrv.exe
C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\TOSHIBA\TECO\TecoService.exe
C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe
c:\Program Files\Microsoft Security Client\NisSrv.exe
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\windows\system32\SearchIndexer.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Carbonite\Carbonite Backup\carboniteservice.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
C:\windows\system32\wbem\unsecapp.exe
C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\SymcPCCULaunchSvc.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\windows\system32\taskhost.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\windows\splwow64.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
C:\windows\system32\SearchProtocolHost.exe
C:\windows\system32\SearchFilterHost.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://start.toshiba.com/?cid=C001B2Y
uDefault_Page_URL = hxxp://start.toshiba.com/?cid=C001B2Y
uProxyOverride = <local>;*.local
mWinlogon: Userinit = userinit.exe,
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
BHO: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: TOSHIBA Media Controller Plug-in: {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
TB: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} -
uRun: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
uRun: [ApplePhotoStreams] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
uRun: [HP Officejet 6600 (NET)] "C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" -deviceID "CN2392B16705RN:NW" -scfn "HP Officejet 6600 (NET)" -AutoStart 1
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [TSleepSrv] C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe
mRun: [ToshibaServiceStation] "C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" /hide:60
mRun: [ToshibaAppPlace] "C:\Program Files (x86)\Toshiba\Toshiba App Place\ToshibaAppPlace.exe"
mRun: [NortonOnlineBackupReminder] "C:\Program Files (x86)\Toshiba\Toshiba Online Backup\Activation\TOBuActivation.exe" UNATTENDED
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [Carbonite Backup] C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe
mRun: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
mRunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
StartupFolder: C:\Users\Owner\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\MONITO~1.LNK - C:\windows\System32\RunDll32.exe
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print 2.0\smartprintsetup.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{FF7D3C21-99C7-4FBD-8B71-589F87CCF48E} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{FF7D3C21-99C7-4FBD-8B71-589F87CCF48E}\75051445572656A7 : DHCPNameServer = 168.94.0.14 168.94.0.15
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.43\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-mStart Page = hxxp://start.toshiba.com/
x64-mDefault_Page_URL = hxxp://start.toshiba.com/
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-BHO: TOSHIBA Media Controller Plug-in: {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\x64\TOSHIBAMediaControllerIE.dll
x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-Run: [TPwrMain] C:\Program Files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
x64-Run: [HSON] C:\Program Files (x86)\TOSHIBA\TBS\HSON.exe
x64-Run: [TCrdMain] C:\Program Files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE3
x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
x64-Run: [Teco] "C:\Program Files (x86)\TOSHIBA\TECO\Teco.exe" /r
x64-Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
x64-Run: [TosWaitSrv] C:\Program Files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
x64-Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe
x64-Run: [TosNC] C:\Program Files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
x64-Run: [TosReelTimeMonitor] C:\Program Files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\
FF - prefs.js: browser.startup.homepage - about:newtab
FF - plugin: C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll
FF - plugin: C:\windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\windows\SysWOW64\npmproxy.dll
FF - ExtSQL: 2013-03-24 10:14; {b9db16a4-6edc-47ec-a1f4-b86292ed211d}; C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
.
---- FIREFOX POLICIES ----
FF - user.js: general.useragent.extra.brc - BRI/1
.
============= SERVICES / DRIVERS ===============
.
R0 MpFilter;Microsoft Malware Protection Driver;C:\windows\System32\drivers\MpFilter.sys [2013-1-20 230320]
R2 AMD External Events Utility;AMD External Events Utility;C:\windows\System32\atiesrxx.exe [2013-3-22 204288]
R2 GFNEXSrv;GFNEX Service;C:\windows\System32\GFNEXSrv.exe [2013-3-22 162824]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-4-3 398184]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-4-3 682344]
R2 NisDrv;Microsoft Network Inspection System;C:\windows\System32\drivers\NisDrvWFP.sys [2013-1-20 130008]
R2 Norton PC Checkup Application Launcher;Toshiba Laptop Checkup Application Launcher;C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\SymcPCCULaunchSvc.exe [2013-3-22 123320]
R2 PCCUJobMgr;Common Client Job Manager Service;C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe [2013-3-22 126392]
R2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;C:\Program Files\Toshiba\TECO\TecoService.exe [2011-5-24 294848]
R2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;C:\windows\System32\drivers\TVALZFL.sys [2009-6-19 14472]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;C:\windows\System32\drivers\AtihdW76.sys [2013-3-22 115216]
R3 MBAMProtector;MBAMProtector;C:\windows\System32\drivers\mbam.sys [2013-4-3 24176]
R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2013-1-27 379360]
R3 PGEffect;Pangu effect driver;C:\windows\System32\drivers\PGEffect.sys [2013-3-22 38096]
R3 RTL8167;Realtek 8167 NT Driver;C:\windows\System32\drivers\Rt64win7.sys [2011-6-10 539240]
R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;C:\windows\System32\drivers\rtl8192ce.sys [2013-3-22 1142376]
R3 TMachInfo;TMachInfo;C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\TMachInfo.exe [2013-3-22 57216]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\Toshiba\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2011-6-9 138152]
R3 TPCHSrv;TPCH Service;C:\Program Files\Toshiba\TPHM\TPCHSrv.exe [2011-7-1 828856]
S2 BBSvc;BingBar Service;C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.EXE [2012-2-10 193816]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S3 BBUpdate;BBUpdate;C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.EXE [2012-2-10 240408]
S3 GamesAppService;GamesAppService;C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\windows\System32\drivers\rdpvideominiport.sys [2013-3-23 19456]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\windows\System32\drivers\RtsUStor.sys [2013-3-22 250984]
S3 TsUsbFlt;TsUsbFlt;C:\windows\System32\drivers\TsUsbFlt.sys [2013-3-23 57856]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\windows\System32\drivers\TsUsbGD.sys [2013-3-23 30208]
S3 USBAAPL64;Apple Mobile USB Driver;C:\windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\System32\Wat\WatAdminSvc.exe [2013-3-23 1255736]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2013-04-03 14:46:30--------d-----w-C:\Users\Owner\AppData\Roaming\Malwarebytes
2013-04-03 14:45:48--------d-----w-C:\ProgramData\Malwarebytes
2013-04-03 14:45:4524176----a-w-C:\windows\System32\drivers\mbam.sys
2013-04-03 14:45:45--------d-----w-C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-04-03 14:45:27--------d-----w-C:\Users\Owner\AppData\Local\Programs
2013-04-03 02:02:3576232----a-w-C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{52930487-64F0-4BB3-9E2A-8C281F3E727C}\offreg.dll
2013-04-03 00:42:459311288----a-w-C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{52930487-64F0-4BB3-9E2A-8C281F3E727C}\mpengine.dll
2013-04-02 17:11:39--------d-----w-C:\ProgramData\Visan
2013-04-02 17:11:39--------d-----w-C:\Program Files (x86)\HP Photo Creations
2013-04-02 17:11:38--------d-----w-C:\ProgramData\HP Photo Creations
2013-04-02 17:11:06--------d-----w-C:\windows\Hewlett-Packard
2013-04-01 05:39:069311288------w-C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-03-31 23:43:27--------d-----w-C:\Users\Owner\AppData\Local\Screencast-O-Matic
2013-03-31 23:26:52--------d-----w-C:\Users\Owner\AppData\Local\{F277A497-D516-427B-8E90-F10B9EC7CA6A}
2013-03-30 16:24:53--------d-----w-C:\Users\Owner\AppData\Roaming\Tific
2013-03-29 20:30:05741480------w-C:\windows\System32\HPDiscoPM5D12.dll
2013-03-28 22:07:17--------d-----w-C:\Program Files (x86)\Mozilla Maintenance Service
2013-03-26 16:20:37--------d-----w-C:\Program Files (x86)\Microsoft
2013-03-26 16:20:06--------d-----w-C:\Users\Owner\.meetingburner.com
2013-03-26 16:17:01--------d-----w-C:\Users\Owner\AppData\Roaming\HpUpdate
2013-03-26 16:15:11--------d-----w-C:\Program Files (x86)\HP
2013-03-26 16:13:34--------d-----w-C:\Program Files\HP
2013-03-26 16:12:33--------d-----w-C:\Users\Owner\AppData\Local\HP
2013-03-26 01:04:53--------d-----w-C:\Users\Owner\AppData\Local\{6AB351E3-CFB3-494D-B53B-D375DA9E4B56}
2013-03-26 00:43:18--------d-----w-C:\Program Files (x86)\Citrix
2013-03-26 00:42:4561304----a-w-C:\Users\Owner\g2mdlhlpx.exe
2013-03-25 05:28:38--------d-----w-C:\User
2013-03-25 05:24:46--------d-----w-C:\Program Files\Carbonite
2013-03-25 05:24:29--------d-----w-C:\ProgramData\Carbonite
2013-03-25 05:24:29--------d-----w-C:\Program Files (x86)\Carbonite
2013-03-24 17:21:46--------d-----w-C:\Program Files (x86)\ConvertHelper
2013-03-24 17:18:16--------d-----w-C:\Users\Owner\dwhelper
2013-03-24 17:14:29--------d-----w-C:\Users\Owner\AppData\Local\Macromedia
2013-03-24 17:10:57--------d-----w-C:\Users\Owner\AppData\Local\Mozilla
2013-03-24 04:23:58--------d-----w-C:\Users\Owner\AppData\Local\Apple Computer
2013-03-24 04:23:4533240----a-w-C:\windows\System32\drivers\GEARAspiWDM.sys
2013-03-24 04:22:52--------d-----w-C:\Program Files\iPod
2013-03-24 04:22:51--------d-----w-C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-03-24 04:22:51--------d-----w-C:\Program Files\iTunes
2013-03-24 04:22:51--------d-----w-C:\Program Files (x86)\iTunes
2013-03-24 04:22:15--------d-----w-C:\Users\Owner\AppData\Local\Apple
2013-03-24 04:21:33--------d-----w-C:\Program Files\Bonjour
2013-03-24 04:21:33--------d-----w-C:\Program Files (x86)\Bonjour
2013-03-24 04:01:57--------d-----w-C:\Users\Owner\AppData\Local\Adobe
2013-03-24 03:03:11972264------w-C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{704D0F8D-6322-438B-BA3B-61BC8124FC17}\gapaengine.dll
2013-03-24 02:56:24--------d-----w-C:\Program Files (x86)\Microsoft Security Client
2013-03-24 02:56:17--------d-----w-C:\Program Files\Microsoft Security Client
2013-03-24 00:06:50514560----a-w-C:\windows\SysWow64\qdvd.dll
2013-03-24 00:06:50366592----a-w-C:\windows\System32\qdvd.dll
2013-03-24 00:06:4896768----a-w-C:\windows\SysWow64\sspicli.dll
2013-03-24 00:06:48458712----a-w-C:\windows\System32\drivers\cng.sys
2013-03-24 00:06:48340992----a-w-C:\windows\System32\schannel.dll
2013-03-24 00:06:48247808----a-w-C:\windows\SysWow64\schannel.dll
2013-03-24 00:06:4822016----a-w-C:\windows\SysWow64\secur32.dll
2013-03-24 00:06:48154480----a-w-C:\windows\System32\drivers\ksecpkg.sys
2013-03-24 00:06:481448448----a-w-C:\windows\System32\lsasrv.dll
2013-03-23 23:48:17--------d-----w-C:\Program Files (x86)\MSXML 4.0
2013-03-23 22:47:37--------d-----w-C:\Program Files (x86)\Microsoft Analysis Services
2013-03-23 22:47:01--------d-----w-C:\Users\Owner\AppData\Local\Microsoft Help
2013-03-23 22:26:29--------d-----w-C:\Program Files (x86)\Common Files\AnswerWorks 5.0
2013-03-23 22:26:224200024----a-w-C:\windows\SysWow64\cdintf400.dll
2013-03-23 22:25:15--------d-----w-C:\Program Files (x86)\Common Files\Intuit
2013-03-23 22:24:53--------d-----w-C:\Users\Owner\AppData\Roaming\Intuit
2013-03-23 22:24:53--------d-----w-C:\Program Files (x86)\Quicken
2013-03-23 22:22:01--------d-----w-C:\ProgramData\Intuit
2013-03-23 21:56:21861088----a-w-C:\windows\SysWow64\npDeployJava1.dll
2013-03-23 21:56:1595648----a-w-C:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-03-23 21:52:37693976----a-w-C:\windows\SysWow64\FlashPlayerApp.exe
2013-03-23 21:45:49--------d-----w-C:\ProgramData\Geek Squad
2013-03-23 21:41:51--------d-----w-C:\Users\Owner\AppData\Local\Google
2013-03-23 21:26:589728---ha-w-C:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-03-23 21:23:2719968----a-w-C:\windows\System32\drivers\usb8023.sys
2013-03-23 18:26:32--------d-----w-C:\windows\SysWow64\Wat
2013-03-23 18:26:31--------d-----w-C:\windows\System32\Wat
2013-03-23 17:56:179728----a-w-C:\windows\System32\Wdfres.dll
2013-03-23 17:56:17785512----a-w-C:\windows\System32\drivers\Wdf01000.sys
2013-03-23 17:56:1754376----a-w-C:\windows\System32\drivers\WdfLdr.sys
2013-03-23 17:56:172560----a-w-C:\windows\System32\drivers\en-US\wdf01000.sys.mui
2013-03-23 17:47:0346080----a-w-C:\windows\System32\atmlib.dll
2013-03-23 17:47:03367616----a-w-C:\windows\System32\atmfd.dll
2013-03-23 17:47:0334304----a-w-C:\windows\SysWow64\atmlib.dll
2013-03-23 17:47:03295424----a-w-C:\windows\SysWow64\atmfd.dll
2013-03-23 17:45:5187040----a-w-C:\windows\System32\drivers\WUDFPf.sys
2013-03-23 17:45:5184992----a-w-C:\windows\System32\WUDFSvc.dll
2013-03-23 17:45:51198656----a-w-C:\windows\System32\drivers\WUDFRd.sys
2013-03-23 17:45:51194048----a-w-C:\windows\System32\WUDFPlatform.dll
2013-03-23 17:45:50744448----a-w-C:\windows\System32\WUDFx.dll
2013-03-23 17:45:5045056----a-w-C:\windows\System32\WUDFCoinstaller.dll
2013-03-23 17:45:50229888----a-w-C:\windows\System32\WUDFHost.exe
2013-03-23 17:42:5281408----a-w-C:\windows\System32\imagehlp.dll
2013-03-23 17:42:525120----a-w-C:\windows\SysWow64\wmi.dll
2013-03-23 17:42:525120----a-w-C:\windows\System32\wmi.dll
2013-03-23 17:42:5223408----a-w-C:\windows\System32\drivers\fs_rec.sys
2013-03-23 17:42:52159232----a-w-C:\windows\SysWow64\imagehlp.dll
2013-03-23 17:39:5851712----a-w-C:\windows\SysWow64\esrb.rs
2013-03-23 17:38:57215040----a-w-C:\windows\System32\winsrv.dll
2013-03-23 17:37:352048----a-w-C:\windows\SysWow64\tzres.dll
2013-03-23 17:35:5895744----a-w-C:\windows\System32\synceng.dll
2013-03-23 17:35:5878336----a-w-C:\windows\SysWow64\synceng.dll
2013-03-23 17:34:30826880----a-w-C:\windows\SysWow64\rdpcore.dll
2013-03-23 17:34:3023552----a-w-C:\windows\System32\drivers\tdtcp.sys
2013-03-23 17:34:301031680----a-w-C:\windows\System32\rdpcore.dll
2013-03-23 17:34:111732096----a-w-C:\Program Files\Windows Journal\NBDoc.DLL
2013-03-23 17:34:111367552----a-w-C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll
2013-03-23 17:34:10936960----a-w-C:\Program Files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-03-23 17:34:101402880----a-w-C:\Program Files\Windows Journal\JNWDRV.dll
2013-03-23 17:34:101393664----a-w-C:\Program Files\Windows Journal\JNTFiltr.dll
2013-03-23 17:34:081731920----a-w-C:\windows\System32\ntdll.dll
2013-03-23 17:34:081292080----a-w-C:\windows\SysWow64\ntdll.dll
2013-03-23 17:24:0567072----a-w-C:\windows\splwow64.exe
2013-03-23 17:24:05559104----a-w-C:\windows\System32\spoolsv.exe
2013-03-23 17:23:46184320----a-w-C:\windows\System32\cryptsvc.dll
2013-03-23 17:23:461464320----a-w-C:\windows\System32\crypt32.dll
2013-03-23 17:23:46140288----a-w-C:\windows\SysWow64\cryptsvc.dll
2013-03-23 17:23:46140288----a-w-C:\windows\System32\cryptnet.dll
2013-03-23 17:23:461159680----a-w-C:\windows\SysWow64\crypt32.dll
2013-03-23 17:23:46103936----a-w-C:\windows\SysWow64\cryptnet.dll
2013-03-23 17:23:3977312----a-w-C:\windows\System32\packager.dll
2013-03-23 17:23:3967072----a-w-C:\windows\SysWow64\packager.dll
2013-03-23 17:15:04--------d-----w-C:\Users\Owner\AppData\Local\ElevatedDiagnostics
2013-03-22 23:35:05--------d-----w-C:\Users\Owner\AppData\Local\ATI
2013-03-22 23:34:50--------d-----w-C:\Users\Owner\AppData\Local\TOSHIBA
2013-03-22 23:32:43--------d-----w-C:\Users\Owner\AppData\Local\VirtualStore
2013-03-22 23:31:422622464----a-w-C:\windows\System32\wucltux.dll
2013-03-22 23:31:2513--sh--r-C:\windows\System32\drivers\fbd.sys
2013-03-22 23:31:0599840----a-w-C:\windows\System32\wudriver.dll
2013-03-22 23:12:21--------d-----w-C:\Program Files (x86)\WildTangent Games
2013-03-22 23:12:20--------d-----w-C:\ProgramData\WildTangent
2013-03-22 23:12:20--------d-----w-C:\Program Files (x86)\TOSHIBA Games
2013-03-22 23:11:52--------d-----w-C:\Program Files (x86)\Toshiba Online Backup
2013-03-22 23:11:36--------d-----w-C:\windows\System32\drivers\NortonPCCheckupx64\02000D0.00B
2013-03-22 23:11:36--------d-----w-C:\windows\System32\drivers\NortonPCCheckupx64
2013-03-22 23:11:35--------d-----w-C:\Program Files (x86)\Norton PC Checkup
2013-03-22 23:10:55--------d-----w-C:\Program Files (x86)\PlayReady
2013-03-22 23:09:02--------d-----w-C:\ProgramData\Norton
2013-03-22 23:07:54--------d-----w-C:\ProgramData\NortonInstaller
2013-03-22 23:07:54--------d-----w-C:\Program Files (x86)\NortonInstaller
2013-03-22 22:59:4327784----a-w-C:\windows\System32\drivers\tdcmdpst.sys
2013-03-22 22:59:32138656----a-w-C:\windows\System32\TODDSrv.exe
2013-03-22 22:59:04--------d-----w-C:\Program Files (x86)\TOSHIBA Corporation
2013-03-22 22:58:40--------d-----w-C:\Program Files (x86)\Common Files\Ulead Systems
2013-03-22 22:58:37--------d-----w-C:\Program Files (x86)\Corel
2013-03-22 22:49:3838096----a-w-C:\windows\System32\drivers\PGEffect.sys
2013-03-22 22:48:17--------d-----w-C:\windows\SysWow64\sda
2013-03-22 22:48:119888360----a-w-C:\windows\SysWow64\RtsUStoricon.dll
2013-03-22 22:48:11422504----a-w-C:\windows\System32\RtsUStor.dll
2013-03-22 22:48:11250984----a-w-C:\windows\System32\drivers\RtsUStor.sys
2013-03-22 22:47:01107552----a-w-C:\windows\System32\RTNUninst64.dll
2013-03-22 22:44:48--------d-----w-C:\Program Files\Synaptics
2013-03-22 22:43:50626792----a-w-C:\windows\System32\drivers\rtl819xp.sys
2013-03-22 22:43:50451072----a-w-C:\windows\SysWow64\ISSRemoveSP.exe
2013-03-22 22:43:50450048----a-w-C:\windows\System32\drivers\rtl8187B.sys
2013-03-22 22:43:50442368----a-w-C:\windows\System32\drivers\rtl8187Se.sys
2013-03-22 22:43:501221224----a-w-C:\windows\System32\drivers\rtl8192se.sys
2013-03-22 22:43:501142376----a-w-C:\windows\System32\drivers\rtl8192ce.sys
2013-03-22 22:43:50--------d-----w-C:\Program Files (x86)\Realtek WLAN Driver
2013-03-22 22:40:592085440----a-w-C:\windows\System32\FMAPO64.dll
2013-03-22 22:38:37162824----a-w-C:\windows\System32\GFNEXSrv.exe
2013-03-22 22:38:37152376----a-w-C:\windows\System32\GFNEX64.dll
2013-03-22 22:38:37128312----a-w-C:\windows\SysWow64\GFNEX.dll
2013-03-22 22:36:240----a-w-C:\windows\ativpsrm.bin
2013-03-22 22:35:28--------d-----w-C:\Program Files\Common Files\ATI Technologies
2013-03-22 22:35:28--------d-----w-C:\Program Files (x86)\Common Files\ATI Technologies
2013-03-22 22:34:06--------d-----w-C:\Program Files\ATI
2013-03-22 22:34:04--------d-----w-C:\Program Files (x86)\ATI Technologies
2013-03-22 22:28:5924576----a-w-C:\windows\SysWow64\TSCI.dll
2013-03-22 22:28:5924576----a-w-C:\windows\SysWow64\THCI.dll
.
==================== Find3M ====================
.
2013-04-02 10:34:28282744------w-C:\windows\System32\MpSigStub.exe
2013-03-23 21:56:02782240----a-w-C:\windows\SysWow64\deployJava1.dll
2013-03-23 21:53:3273432----a-w-C:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-03-23 21:26:589728---ha-w-C:\windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-02-12 05:45:24135168----a-w-C:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45:22350208----a-w-C:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45:22308736----a-w-C:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45:22111104----a-w-C:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48:31474112----a-w-C:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48:262176512----a-w-C:\windows\apppatch\AcGenral.dll
2013-01-20 22:59:04230320----a-w-C:\windows\System32\drivers\MpFilter.sys
2013-01-20 22:59:04130008----a-w-C:\windows\System32\drivers\NisDrvWFP.sys
2013-01-05 05:53:435553512----a-w-C:\windows\System32\ntoskrnl.exe
2013-01-05 05:00:153967848----a-w-C:\windows\SysWow64\ntkrnlpa.exe
2013-01-05 05:00:113913064----a-w-C:\windows\SysWow64\ntoskrnl.exe
2013-01-04 04:51:165120----a-w-C:\windows\SysWow64\wow32.dll
2013-01-04 04:43:2144032----a-w-C:\windows\apppatch\acwow64.dll
2013-01-04 03:26:483153408----a-w-C:\windows\System32\win32k.sys
2013-01-04 02:47:3525600----a-w-C:\windows\SysWow64\setup16.exe
2013-01-04 02:47:347680----a-w-C:\windows\SysWow64\instnm.exe
2013-01-04 02:47:342048----a-w-C:\windows\SysWow64\user.exe
2013-01-04 02:47:3314336----a-w-C:\windows\SysWow64\ntvdm64.dll
.
============= FINISH: 7:57:58.14 ===============
 
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 3/22/2013 4:30:17 PM
System Uptime: 4/1/2013 5:29:35 PM (38 hours ago)
.
Motherboard: PEGATRON CORPORATION | | TKBSS
Processor: AMD A4-3305M APU with Radeon(tm) HD Graphics | CPU 1 | 1900/mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 450 GiB total, 352.618 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP27: 4/2/2013 5:42:00 PM - Windows Update
.
==== Installed Programs ======================
.
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader XI (11.0.02)
AMD Catalyst Install Manager
AMD Media Foundation Decoders
AMD VISION Engine Control Center
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Bejeweled 3
Bing Bar
Bing Rewards Client Installer
Bonjour
Carbonite
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
ConvertHelper 2.2
D3DX10
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
FATE - The Traitor Soul
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
GoToMeeting 5.5.0.1132
HP FWUpdateEDO2
HP Officejet 6600 Basic Device Software
HP Officejet 6600 Help
HP Officejet 6600 Product Improvement Study
HP Photo Creations
HP Product Detection
HP Update
HPDiagnosticAlert
I.R.I.S. OCR
iCloud
iSEEK AnswerWorks English Runtime
iTunes
Java 7 Update 17
Java Auto Updater
Java(TM) 6 Update 25
Junk Mail filter update
Label@Once 1.0
Letters from Nowhere 2
Malwarebytes Anti-Malware version 1.70.0.1100
Mesh Runtime
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Home and Student 2010
Microsoft Office Office 64-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 64-bit MUI (English) 2010
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Single Image 2010
Microsoft Office Word MUI (English) 2010
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Mozilla Firefox 19.0.2 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Penguins!
Plants vs. Zombies - Game of the Year
PlayReady PC Runtime amd64
PlayReady PC Runtime x86
Polar Bowler
Quicken 2012
Realtek Ethernet Controller Driver
Realtek High Definition Audio Driver
Realtek USB 2.0 Card Reader
Realtek WLAN Driver
RollerCoaster Tycoon 3: Platinum
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition
Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2687417) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition
Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition
Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition
Skype Launcher
Synaptics Pointing Device Driver
Tales of Lagoona
Toshiba App Place
TOSHIBA Application Installer
TOSHIBA Assist
Toshiba Book Place
TOSHIBA Bulletin Board
TOSHIBA Disc Creator
TOSHIBA eco Utility
TOSHIBA Face Recognition
TOSHIBA Hardware Setup
TOSHIBA HDD/SSD Alert
Toshiba Laptop Checkup
TOSHIBA Media Controller
TOSHIBA Media Controller Plug-in
Toshiba Online Backup
TOSHIBA PC Health Monitor
TOSHIBA Quality Application
TOSHIBA Recovery Media Creator
TOSHIBA ReelTime
TOSHIBA Resolution+ Plug-in for Windows Media Player
TOSHIBA Service Station
TOSHIBA Sleep Utility
TOSHIBA Supervisor Password
TOSHIBA Value Added Package
TOSHIBA Web Camera Application
TOSHIBARegistration
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Update Installer for WildTangent Games App
WildTangent Games
WildTangent Games App (Toshiba Games)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Zuma's Revenge
.
==== Event Viewer Messages From Past Week ========
.
4/2/2013 9:00:21 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Remove Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/2/2013 1:28:55 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Remove Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/2/2013 1:28:55 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/1/2013 9:13:19 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/1/2013 5:33:07 PM, Error: Service Control Manager [7000] - The CarboniteService service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
4/1/2013 5:33:07 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service CarboniteService with arguments "" in order to run the server: {36471C67-6A93-4434-92CC-4C614CD06666}
4/1/2013 5:33:05 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the CarboniteService service to connect.
4/1/2013 5:31:16 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the BingBar Service service to connect.
4/1/2013 5:31:16 PM, Error: Service Control Manager [7000] - The BingBar Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
4/1/2013 5:30:33 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Apple Mobile Device service to connect.
4/1/2013 5:30:33 PM, Error: Service Control Manager [7000] - The Apple Mobile Device service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
4/1/2013 2:20:23 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/1/2013 10:33:25 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Remove Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
4/1/2013 10:33:25 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.815.0, AS: 1.147.815.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 8:51:19 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 7:07:43 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Remove Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 3:13:13 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 11:55:52 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Remove Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 11:55:52 AM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: Owner-PC\Owner Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/31/2013 10:39:21 PM, Error: Microsoft Antimalware [1119] - Microsoft Antimalware has encountered a critical error when taking action on malware or other potentially unwanted software. For more information please see the following: http://go.microsoft.com/fwlink/?linkid=37020&name=Exploit:HTML/IframeRef.gen&threatid=2147536539 Name: Exploit:HTML/IframeRef.gen ID: 2147536539 Severity: Severe Category: Exploit Path: containerfile:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz;file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/common/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/info_shopping_cart/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedpets.com-2-13-2010.tar.gz->(GZip)->./backup-2.13.2010_18-06-01_refined1.tar.gz->(GZip)->backup-2.13.2010_18-06-01_refined1/homedir.tar->./backup/includes/templates/pets/popup_attributes_qty_prices/tpl_main_page.php->(IframeRefI);file:_C:\Users\Owner\Documents\Downloads\backup-refinedandpamperedp Detection Origin: Local machine Detection Type: Generic Detection Source: System User: NT AUTHORITY\SYSTEM Process Name: Unknown Action: Quarantine Action Status: No additional actions required Error Code: 0x80070021 Error description: The process cannot access the file because another process has locked a portion of the file. Signature Version: AV: 1.147.787.0, AS: 1.147.787.0, NIS: 18.160.0.0 Engine Version: AM: 1.1.9302.0, NIS: 2.1.8904.0
3/30/2013 5:25:54 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.147.776.0).
3/30/2013 5:25:45 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.147.724.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.9302.0 Error code: 0x80070643 Error description: Fatal error during installation.
3/30/2013 5:09:07 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x00000050 (0xfffff00005f92b88, 0x0000000000000000, 0xfffff80003082114, 0x0000000000000007). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 033013-32229-01.
3/29/2013 1:31:36 PM, Error: Service Control Manager [7031] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
3/29/2013 1:07:49 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x00000050 (0xfffff8a02fc3c178, 0x0000000000000001, 0xfffff88001301480, 0x0000000000000002). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 032913-18267-01.
3/28/2013 2:54:19 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x0000001e (0x0000000000000000, 0x0000000000000000, 0x0000000000000000, 0x0000000000000000). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 032813-57174-01.
.
==== End Of File ===========================
 
redtarget.gif
Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Owner [Admin rights]
Mode : Remove -- Date : 04/03/2013 19:33:37
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 4 ¤¤¤
[TASK][SUSP PATH] {5F6010C8-60E5-41f3-BF5B-C3AF5DBE12D4} : "C:\ProgramData\Carbonite\Carbonite Backup\CarboniteUpgrade.exe" /silent $(Arg0) [x] -> DELETED
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowSetProgramAccessAndDefaults (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\windows\system32\drivers\etc\hosts



¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: TOSHIBA MK5075GSX ATA Device +++++
--- User ---
[MBR] 4c01a4e115c12431f2fec6c9ca0d8e69
[BSP] 91d98f538759aa56b7909bd3656942c4 : Windows Vista MBR Code
Partition table:
0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 3074048 | Size: 460340 Mo
2 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 945850368 | Size: 15099 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[2]_D_04032013_02d1933.txt >>
RKreport[1]_S_04032013_02d1842.txt ; RKreport[2]_D_04032013_02d1933.txt
 
Malwarebytes Anti-Rootkit BETA 1.01.0.1022
www.malwarebytes.org

Database version: v2013.04.03.09

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16521
Owner :: OWNER-PC [administrator]

4/3/2013 8:22:33 PM
mbar-log-2013-04-03 (20-22-33).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 29994
Time elapsed: 8 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
Malwarebytes Anti-Rootkit BETA 1.01.0.1022

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16521

Java version: 1.6.0_25

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 1.896000 GHz
Memory total: 3735162880, free: 1577074688

------------ Kernel report ------------
04/03/2013 19:41:29
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\compbatt.sys
\SystemRoot\system32\drivers\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\DRIVERS\pciide.sys
\SystemRoot\system32\DRIVERS\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\DRIVERS\msahci.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\TVALZ_O.SYS
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\tdcmdpst.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\rtl8192Ce.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\amdppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\TVALZFL.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\serscan.sys
\SystemRoot\system32\DRIVERS\pgeffect.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\AtihdW76.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_msahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\usbaudio.sys
\??\C:\windows\system32\drivers\mbam.sys
\??\C:\windows\system32\drivers\mbamchameleon.sys
\??\C:\windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\rpcrt4.dll
\Windows\System32\difxapi.dll
\Windows\System32\msctf.dll
\Windows\System32\normaliz.dll
\Windows\System32\nsi.dll
\Windows\System32\urlmon.dll
\Windows\System32\ole32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\user32.dll
\Windows\System32\psapi.dll
\Windows\System32\advapi32.dll
\Windows\System32\imm32.dll
\Windows\System32\sechost.dll
\Windows\System32\comdlg32.dll
\Windows\System32\ws2_32.dll
\Windows\System32\wininet.dll
\Windows\System32\kernel32.dll
\Windows\System32\oleaut32.dll
\Windows\System32\Wldap32.dll
\Windows\System32\setupapi.dll
\Windows\System32\shlwapi.dll
\Windows\System32\clbcatq.dll
\Windows\System32\imagehlp.dll
\Windows\System32\lpk.dll
\Windows\System32\gdi32.dll
\Windows\System32\shell32.dll
\Windows\System32\iertutil.dll
\Windows\System32\usp10.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\devobj.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\KernelBase.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004c55400
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T0L0-4\
Lower Device Object: 0xfffffa8004b091f0
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
Initialization returned 0x0
Port sub-driver loaded: \??\C:\Windows\System32\drivers\ataport.sys (0x0)
Load Function returned 0x0
Downloaded database version: v2013.04.03.09
Downloaded database version: v2013.03.25.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004c55400, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004c56040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004c55400, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8004b091f0, DeviceName: \Device\Ide\IdeDeviceP2T0L0-4\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0xfffff8a003832780, 0xfffffa8004c55400, 0xfffffa80048d2470
Lower DeviceData: 0xfffff8a00c91fd50, 0xfffffa8004b091f0, 0xfffffa8004af8a30
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 42E578BF

Partition information:

Partition 0 type is Other (0x27)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 3072000
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 3074048 Numsec = 942776320

Partition 2 type is HIDDEN (0x17)
Partition is NOT ACTIVE.
Partition starts at LBA: 945850368 Numsec = 30922752
Partition is not bootable
Hidden partition VBR is not infected.

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Performing system, memory and registry scan...
Done!
Scan finished
=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1022

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16521

Java version: 1.6.0_25

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 1.896000 GHz
Memory total: 3735162880, free: 1579393024

------------ Kernel report ------------
04/03/2013 20:09:46
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\compbatt.sys
\SystemRoot\system32\drivers\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\DRIVERS\pciide.sys
\SystemRoot\system32\DRIVERS\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\DRIVERS\msahci.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\TVALZ_O.SYS
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\tdcmdpst.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\rtl8192Ce.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\amdppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\TVALZFL.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\serscan.sys
\SystemRoot\system32\DRIVERS\pgeffect.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\AtihdW76.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_msahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\usbaudio.sys
\??\C:\windows\system32\drivers\mbam.sys
\??\C:\windows\system32\drivers\mbamchameleon.sys
\??\C:\windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\rpcrt4.dll
\Windows\System32\difxapi.dll
\Windows\System32\msctf.dll
\Windows\System32\normaliz.dll
\Windows\System32\nsi.dll
\Windows\System32\urlmon.dll
\Windows\System32\ole32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\user32.dll
\Windows\System32\psapi.dll
\Windows\System32\advapi32.dll
\Windows\System32\imm32.dll
\Windows\System32\sechost.dll
\Windows\System32\comdlg32.dll
\Windows\System32\ws2_32.dll
\Windows\System32\wininet.dll
\Windows\System32\kernel32.dll
\Windows\System32\oleaut32.dll
\Windows\System32\Wldap32.dll
\Windows\System32\setupapi.dll
\Windows\System32\shlwapi.dll
\Windows\System32\clbcatq.dll
\Windows\System32\imagehlp.dll
\Windows\System32\lpk.dll
\Windows\System32\gdi32.dll
\Windows\System32\shell32.dll
\Windows\System32\iertutil.dll
\Windows\System32\usp10.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\devobj.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\KernelBase.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004c55400
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T0L0-4\
Lower Device Object: 0xfffffa8004b091f0
Lower Device Driver Name: \Driver\atapi\
Device already Exists: 0xfffffa8004af8a30
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004c55400, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004c56040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004c55400, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8004b091f0, DeviceName: \Device\Ide\IdeDeviceP2T0L0-4\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0xfffff8a012194160, 0xfffffa8004c55400, 0xfffffa80048d2470
Lower DeviceData: 0xfffff8a00ccbcce0, 0xfffffa8004b091f0, 0xfffffa8004af8a30
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 42E578BF

Partition information:

Partition 0 type is Other (0x27)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 3072000
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 3074048 Numsec = 942776320

Partition 2 type is HIDDEN (0x17)
Partition is NOT ACTIVE.
Partition starts at LBA: 945850368 Numsec = 30922752
Partition is not bootable
Hidden partition VBR is not infected.

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Performing system, memory and registry scan...
Done!
Scan finished
=======================================
 
redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 13-04-04.01 - Owner 04/04/2013 7:48.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3562.1792 [GMT -7:00]
Running from: c:\users\Owner\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {3F839487-C7A2-C958-E30C-E2825BA31FB5}
SP: Microsoft Security Essentials *Disabled/Updated* {84E27563-E198-C6D6-D9BC-D9F020245508}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Owner\g2mdlhlpx.exe
.
.
((((((((((((((((((((((((( Files Created from 2013-03-04 to 2013-04-04 )))))))))))))))))))))))))))))))
.
.
2013-04-04 00:41 . 2013-03-15 06:289311288----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{FC18E935-44A5-4B34-ADAD-A9E2E9E00A14}\mpengine.dll
2013-04-03 14:45 . 2013-04-03 14:45--------d-----w-c:\programdata\Malwarebytes
2013-04-03 14:45 . 2013-04-03 14:45--------d-----w-c:\program files (x86)\Malwarebytes' Anti-Malware
2013-04-03 14:45 . 2012-12-14 23:4924176----a-w-c:\windows\system32\drivers\mbam.sys
2013-04-03 00:42 . 2013-03-15 06:289311288----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-04-02 17:11 . 2013-04-02 17:11--------d-----w-c:\program files (x86)\HP Photo Creations
2013-04-02 17:11 . 2013-04-02 17:11--------d-----w-c:\programdata\Visan
2013-04-02 17:11 . 2013-04-02 17:11--------d-----w-c:\programdata\HP Photo Creations
2013-04-02 17:11 . 2013-04-02 17:11--------d-----w-c:\windows\Hewlett-Packard
2013-03-29 20:30 . 2012-10-17 11:31741480------w-c:\windows\system32\HPDiscoPM5D12.dll
2013-03-29 20:19 . 2013-03-29 20:30--------d-----w-c:\program files (x86)\Hewlett-Packard
2013-03-28 22:07 . 2013-03-28 22:07--------d-----w-c:\program files (x86)\Mozilla Maintenance Service
2013-03-26 16:20 . 2013-03-29 04:54--------d-----w-c:\program files (x86)\Microsoft
2013-03-26 16:15 . 2013-03-29 20:29--------d-----w-c:\programdata\HP
2013-03-26 16:15 . 2013-03-29 20:29--------d-----w-c:\program files (x86)\HP
2013-03-26 16:13 . 2013-03-26 16:13--------d-----w-c:\program files\HP
2013-03-26 00:43 . 2013-03-26 00:43--------d-----w-c:\program files (x86)\Citrix
2013-03-25 05:28 . 2013-03-27 03:54--------d-----w-C:\User
2013-03-25 05:24 . 2013-03-25 05:24--------d-----w-c:\program files\Carbonite
2013-03-25 05:24 . 2013-03-25 05:24--------d-----w-c:\programdata\Carbonite
2013-03-25 05:24 . 2013-03-25 05:24--------d-----w-c:\program files (x86)\Carbonite
2013-03-24 17:21 . 2013-03-24 17:21--------d-----w-c:\program files (x86)\ConvertHelper
2013-03-24 04:23 . 2013-03-24 04:23--------dc----w-c:\windows\system32\DRVSTORE
2013-03-24 04:23 . 2012-08-21 20:0133240----a-w-c:\windows\system32\drivers\GEARAspiWDM.sys
2013-03-24 04:22 . 2013-03-24 04:22--------d-----w-c:\program files\iPod
2013-03-24 04:22 . 2013-03-24 04:23--------d-----w-c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-03-24 04:22 . 2013-03-24 04:23--------d-----w-c:\program files\iTunes
2013-03-24 04:22 . 2013-03-24 04:23--------d-----w-c:\program files (x86)\iTunes
2013-03-24 04:22 . 2013-03-24 04:22--------d-----w-c:\programdata\Apple Computer
2013-03-24 04:22 . 2013-03-24 04:22--------d-----w-c:\program files (x86)\Apple Software Update
2013-03-24 04:21 . 2013-03-24 04:31--------d-----w-c:\program files\Common Files\Apple
2013-03-24 04:21 . 2013-03-24 04:21--------d-----w-c:\program files\Bonjour
2013-03-24 04:21 . 2013-03-24 04:21--------d-----w-c:\program files (x86)\Bonjour
2013-03-24 04:21 . 2013-03-24 04:21--------d-----w-c:\programdata\Apple
2013-03-24 04:21 . 2013-03-24 04:31--------d-----w-c:\program files (x86)\Common Files\Apple
2013-03-24 03:03 . 2013-03-24 03:03972264------w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{704D0F8D-6322-438B-BA3B-61BC8124FC17}\gapaengine.dll
2013-03-24 02:56 . 2013-03-24 02:56--------d-----w-c:\program files (x86)\Microsoft Security Client
2013-03-24 02:56 . 2013-03-24 02:56--------d-----w-c:\program files\Microsoft Security Client
2013-03-24 00:06 . 2012-05-04 11:00366592----a-w-c:\windows\system32\qdvd.dll
2013-03-24 00:06 . 2012-05-04 09:59514560----a-w-c:\windows\SysWow64\qdvd.dll
2013-03-24 00:06 . 2012-08-24 18:13154480----a-w-c:\windows\system32\drivers\ksecpkg.sys
2013-03-24 00:06 . 2012-08-24 18:09458712----a-w-c:\windows\system32\drivers\cng.sys
2013-03-24 00:06 . 2012-08-24 18:05340992----a-w-c:\windows\system32\schannel.dll
2013-03-24 00:06 . 2012-08-24 18:031448448----a-w-c:\windows\system32\lsasrv.dll
2013-03-24 00:06 . 2012-08-24 16:57247808----a-w-c:\windows\SysWow64\schannel.dll
2013-03-24 00:06 . 2012-08-24 16:5722016----a-w-c:\windows\SysWow64\secur32.dll
2013-03-24 00:06 . 2012-08-24 16:5396768----a-w-c:\windows\SysWow64\sspicli.dll
2013-03-23 23:48 . 2013-03-23 23:48--------d-----w-c:\program files (x86)\MSXML 4.0
2013-03-23 23:38 . 2013-03-23 23:38--------d-----w-c:\program files\Microsoft Silverlight
2013-03-23 23:38 . 2013-03-23 23:38--------d-----w-c:\program files (x86)\Microsoft Silverlight
2013-03-23 22:47 . 2013-03-23 22:47--------d-----w-c:\program files\Microsoft Office
2013-03-23 22:47 . 2013-03-23 22:47--------d-----w-c:\program files (x86)\Microsoft Analysis Services
2013-03-23 22:46 . 2013-03-26 02:35--------d-----w-c:\programdata\Microsoft Help
2013-03-23 22:46 . 2013-03-23 22:46--------d-----r-C:\MSOCache
2013-03-23 22:26 . 2013-03-23 22:26--------d-----w-c:\program files (x86)\Common Files\AnswerWorks 5.0
2013-03-23 22:26 . 2011-08-31 09:344200024----a-w-c:\windows\SysWow64\cdintf400.dll
2013-03-23 22:25 . 2013-03-23 22:25--------d-----w-c:\program files (x86)\Common Files\Intuit
2013-03-23 22:24 . 2013-03-28 20:38--------d-----w-c:\program files (x86)\Quicken
2013-03-23 22:22 . 2013-04-01 21:49--------d-----w-c:\programdata\Intuit
2013-03-23 21:56 . 2013-03-23 21:56--------d-----w-c:\program files (x86)\Common Files\Java
2013-03-23 21:56 . 2013-03-23 21:56861088----a-w-c:\windows\SysWow64\npDeployJava1.dll
2013-03-23 21:56 . 2013-03-23 21:5695648----a-w-c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-03-23 21:54 . 2013-03-23 21:55--------d-----w-c:\program files (x86)\Common Files\Adobe
2013-03-23 21:52 . 2013-03-23 21:53693976----a-w-c:\windows\SysWow64\FlashPlayerApp.exe
2013-03-23 21:52 . 2013-03-23 21:52--------d-----w-c:\windows\system32\Macromed
2013-03-23 21:45 . 2013-03-23 21:58--------d-----w-c:\programdata\Geek Squad
2013-03-23 21:26 . 2013-03-23 21:269728---ha-w-c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-03-23 21:23 . 2013-02-12 04:1219968----a-w-c:\windows\system32\drivers\usb8023.sys
2013-03-23 18:26 . 2013-03-23 18:26--------d-----w-c:\windows\SysWow64\Wat
2013-03-23 18:26 . 2013-03-23 18:26--------d-----w-c:\windows\system32\Wat
2013-03-23 18:04 . 2013-03-04 21:5372013344----a-w-c:\windows\system32\MRT.exe
2013-03-23 17:56 . 2012-07-26 04:55785512----a-w-c:\windows\system32\drivers\Wdf01000.sys
2013-03-23 17:56 . 2012-07-26 04:5554376----a-w-c:\windows\system32\drivers\WdfLdr.sys
2013-03-23 17:56 . 2012-07-26 04:472560----a-w-c:\windows\system32\drivers\en-US\wdf01000.sys.mui
2013-03-23 17:56 . 2012-07-26 02:369728----a-w-c:\windows\system32\Wdfres.dll
2013-03-23 17:47 . 2012-12-16 17:1146080----a-w-c:\windows\system32\atmlib.dll
2013-03-23 17:47 . 2012-12-16 14:45367616----a-w-c:\windows\system32\atmfd.dll
2013-03-23 17:47 . 2012-12-16 14:13295424----a-w-c:\windows\SysWow64\atmfd.dll
2013-03-23 17:47 . 2012-12-16 14:1334304----a-w-c:\windows\SysWow64\atmlib.dll
2013-03-23 17:45 . 2012-07-26 03:0884992----a-w-c:\windows\system32\WUDFSvc.dll
2013-03-23 17:45 . 2012-07-26 03:08194048----a-w-c:\windows\system32\WUDFPlatform.dll
2013-03-23 17:45 . 2012-07-26 02:2687040----a-w-c:\windows\system32\drivers\WUDFPf.sys
2013-03-23 17:45 . 2012-07-26 02:26198656----a-w-c:\windows\system32\drivers\WUDFRd.sys
2013-03-23 17:45 . 2012-07-26 03:08229888----a-w-c:\windows\system32\WUDFHost.exe
2013-03-23 17:45 . 2012-07-26 03:08744448----a-w-c:\windows\system32\WUDFx.dll
2013-03-23 17:45 . 2012-07-26 03:0845056----a-w-c:\windows\system32\WUDFCoinstaller.dll
2013-03-23 17:42 . 2012-03-01 06:4623408----a-w-c:\windows\system32\drivers\fs_rec.sys
2013-03-23 17:42 . 2012-03-01 06:3381408----a-w-c:\windows\system32\imagehlp.dll
2013-03-23 17:42 . 2012-03-01 06:285120----a-w-c:\windows\system32\wmi.dll
2013-03-23 17:42 . 2012-03-01 05:33159232----a-w-c:\windows\SysWow64\imagehlp.dll
2013-03-23 17:42 . 2012-03-01 05:295120----a-w-c:\windows\SysWow64\wmi.dll
2013-03-23 17:39 . 2012-12-07 11:1951712----a-w-c:\windows\system32\esrb.rs
2013-03-23 17:38 . 2013-01-04 05:46215040----a-w-c:\windows\system32\winsrv.dll
2013-03-23 17:37 . 2012-11-09 05:452048----a-w-c:\windows\system32\tzres.dll
2013-03-23 17:36 . 2012-06-09 05:4314172672----a-w-c:\windows\system32\shell32.dll
2013-03-23 17:35 . 2012-09-25 22:4778336----a-w-c:\windows\SysWow64\synceng.dll
2013-03-23 17:35 . 2012-09-25 22:4695744----a-w-c:\windows\system32\synceng.dll
2013-03-23 17:34 . 2012-02-17 06:381031680----a-w-c:\windows\system32\rdpcore.dll
2013-03-23 17:34 . 2012-02-17 05:34826880----a-w-c:\windows\SysWow64\rdpcore.dll
2013-03-23 17:34 . 2012-02-17 04:5723552----a-w-c:\windows\system32\drivers\tdtcp.sys
2013-03-23 17:34 . 2012-03-31 05:421732096----a-w-c:\program files\Windows Journal\NBDoc.DLL
2013-03-23 17:34 . 2012-03-31 05:401367552----a-w-c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-03-23 17:34 . 2012-03-31 05:401402880----a-w-c:\program files\Windows Journal\JNWDRV.dll
2013-03-23 17:34 . 2012-03-31 05:401393664----a-w-c:\program files\Windows Journal\JNTFiltr.dll
2013-03-23 17:34 . 2012-03-31 04:29936960----a-w-c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-03-23 17:34 . 2011-11-17 06:411731920----a-w-c:\windows\system32\ntdll.dll
2013-03-23 17:34 . 2011-11-17 05:381292080----a-w-c:\windows\SysWow64\ntdll.dll
2013-03-23 17:24 . 2012-02-11 06:36559104----a-w-c:\windows\system32\spoolsv.exe
2013-03-23 17:24 . 2012-02-11 06:3667072----a-w-c:\windows\splwow64.exe
2013-03-23 17:23 . 2012-06-02 05:41184320----a-w-c:\windows\system32\cryptsvc.dll
2013-03-23 17:23 . 2012-06-02 05:41140288----a-w-c:\windows\system32\cryptnet.dll
2013-03-23 17:23 . 2012-06-02 05:411464320----a-w-c:\windows\system32\crypt32.dll
2013-03-23 17:23 . 2012-06-02 04:36140288----a-w-c:\windows\SysWow64\cryptsvc.dll
2013-03-23 17:23 . 2012-06-02 04:361159680----a-w-c:\windows\SysWow64\crypt32.dll
2013-03-23 17:23 . 2012-06-02 04:36103936----a-w-c:\windows\SysWow64\cryptnet.dll
2013-03-23 17:23 . 2011-11-19 14:5877312----a-w-c:\windows\system32\packager.dll
2013-03-23 17:23 . 2011-11-19 14:0167072----a-w-c:\windows\SysWow64\packager.dll
2013-03-22 23:31 . 2012-06-02 22:1957880----a-w-c:\windows\system32\wuauclt.exe
2013-03-22 23:31 . 2012-06-02 22:1944056----a-w-c:\windows\system32\wups2.dll
2013-03-22 23:31 . 2012-06-02 22:192428952----a-w-c:\windows\system32\wuaueng.dll
2013-03-22 23:31 . 2012-06-02 22:152622464----a-w-c:\windows\system32\wucltux.dll
2013-03-22 23:31 . 2013-03-22 23:3113--sh--r-c:\windows\system32\drivers\fbd.sys
2013-03-22 23:31 . 2012-06-02 22:1938424----a-w-c:\windows\system32\wups.dll
2013-03-22 23:31 . 2012-06-02 22:19701976----a-w-c:\windows\system32\wuapi.dll
2013-03-22 23:31 . 2012-06-02 22:1599840----a-w-c:\windows\system32\wudriver.dll
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-04-02 10:34 . 2010-11-21 03:27282744------w-c:\windows\system32\MpSigStub.exe
2013-03-23 21:56 . 2011-11-02 12:01782240----a-w-c:\windows\SysWow64\deployJava1.dll
2013-03-23 21:53 . 2011-11-02 12:0173432----a-w-c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-03-22 23:31 . 2011-03-29 01:3619696----a-w-c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-02-12 05:45 . 2013-03-23 17:40135168----a-w-c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45 . 2013-03-23 17:40308736----a-w-c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45 . 2013-03-23 17:40350208----a-w-c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45 . 2013-03-23 17:40111104----a-w-c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48 . 2013-03-23 17:40474112----a-w-c:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48 . 2013-03-23 17:402176512----a-w-c:\windows\apppatch\AcGenral.dll
2013-01-20 22:59 . 2013-01-20 22:59230320----a-w-c:\windows\system32\drivers\MpFilter.sys
2013-01-20 22:59 . 2013-01-20 22:59130008----a-w-c:\windows\system32\drivers\NisDrvWFP.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Green]
@="{95A27763-F62A-4114-9072-E81D87DE3B68}"
[HKEY_CLASSES_ROOT\CLSID\{95A27763-F62A-4114-9072-E81D87DE3B68}]
2013-02-05 23:181020424----a-r-c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Partial]
@="{E300CD91-100F-4E67-9AF3-1384A6124015}"
[HKEY_CLASSES_ROOT\CLSID\{E300CD91-100F-4E67-9AF3-1384A6124015}]
2013-02-05 23:181020424----a-r-c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Yellow]
@="{5E529433-B50E-4bef-A63B-16A6B71B071A}"
[HKEY_CLASSES_ROOT\CLSID\{5E529433-B50E-4bef-A63B-16A6B71B071A}]
2013-02-05 23:181020424----a-r-c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2012-12-17 59872]
"ApplePhotoStreams"="c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2012-12-18 59872]
"HP Officejet 6600 (NET)"="c:\program files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" [2012-10-17 2573416]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-10-14 343168]
"ToshibaServiceStation"="c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" [2011-07-12 1298816]
"ToshibaAppPlace"="c:\program files (x86)\Toshiba\Toshiba App Place\ToshibaAppPlace.exe" [2010-09-23 552960]
"NortonOnlineBackupReminder"="c:\program files (x86)\Toshiba\Toshiba Online Backup\Activation\TOBuActivation.exe" [2011-06-22 3218864]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-18 946352]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-02-20 152392]
"Carbonite Backup"="c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe" [2013-02-05 1065480]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-10-28 49208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"Malwarebytes Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-12-14 512360]
"Z1"="c:\users\Owner\Downloads\mbar-1.01.0.1022\mbar\mbar.exe" [2013-04-04 1363016]
.
c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Monitor Ink Alerts - HP Officejet 6600 (Network).lnk - c:\windows\system32\RunDll32.exe [2009-7-13 45568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.exe [2012-02-10 193816]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.exe [2012-02-10 240408]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2013-01-20 130008]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2013-01-27 379360]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 19456]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2010-10-29 250984]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 57856]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-12-13 54784]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2013-03-23 1255736]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 57184]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-10-13 204288]
S2 GFNEXSrv;GFNEX Service;c:\windows\System32\GFNEXSrv.exe [2010-09-10 162824]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-14 398184]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-12-14 682344]
S2 Norton PC Checkup Application Launcher;Toshiba Laptop Checkup Application Launcher;c:\program files (x86)\Norton PC Checkup\Engine\2.0.13.11\SymcPCCULaunchSvc.exe [2011-07-19 123320]
S2 PCCUJobMgr;Common Client Job Manager Service;c:\program files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe [2011-07-19 126392]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe [2011-05-24 294848]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys [2009-06-20 14472]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [2010-11-17 115216]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-12-14 24176]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [2011-02-09 38096]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-06-10 539240]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys [2011-02-24 1142376]
S3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [2011-07-12 57216]
S3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2011-06-10 138152]
S3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [2011-07-01 828856]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MBAMPROTECTOR
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-03-28 16:401642448----a-w-c:\program files (x86)\Google\Chrome\Application\26.0.1410.43\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-04-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-03-23 21:53]
.
2013-04-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-03-22 23:01]
.
2013-04-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-03-22 23:01]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Green]
@="{95A27763-F62A-4114-9072-E81D87DE3B68}"
[HKEY_CLASSES_ROOT\CLSID\{95A27763-F62A-4114-9072-E81D87DE3B68}]
2013-02-05 23:051292808----a-r-c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Partial]
@="{E300CD91-100F-4E67-9AF3-1384A6124015}"
[HKEY_CLASSES_ROOT\CLSID\{E300CD91-100F-4E67-9AF3-1384A6124015}]
2013-02-05 23:051292808----a-r-c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Yellow]
@="{5E529433-B50E-4bef-A63B-16A6B71B071A}"
[HKEY_CLASSES_ROOT\CLSID\{5E529433-B50E-4bef-A63B-16A6B71B071A}]
2013-02-05 23:051292808----a-r-c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-07-07 12558440]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-06-03 2226280]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2011-06-10 710560]
"TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-01-27 1281512]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - LocalService
FontCache
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://start.toshiba.com/?cid=C001B2Y
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>;*.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~3\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\
FF - prefs.js: browser.startup.homepage - about:newtab
FF - ExtSQL: 2013-03-24 10:14; {b9db16a4-6edc-47ec-a1f4-b86292ed211d}; c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF - user.js: general.useragent.extra.brc - BRI/1
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-TSleepSrv - %ProgramFiles(x86)%\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-HSON - c:\program files (x86)\TOSHIBA\TBS\HSON.exe
HKLM-Run-TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
HKLM-Run-TosNC - c:\program files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
HKLM-Run-TosReelTimeMonitor - c:\program files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PCCUJobMgr]
"ImagePath"="\"c:\program files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe\" /s \"PCCUJobMgr\" /m \"c:\program files (x86)\Norton PC Checkup\Engine\2.0.13.11\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-04-04 08:30:27
ComboFix-quarantined-files.txt 2013-04-04 15:30
.
Pre-Run: 375,807,369,216 bytes free
Post-Run: 377,227,509,760 bytes free
.
- - End Of File - - 6FCA10C74242BA62779ADE8E97A3A850
 
Machine has been running fine...thanks to Broni! The last couple of days it has started to slow down again.....today I had this show up in MSE again. Threat detected: Exploit:HTML/iframeRef.gen MSE is not completing removal. Any thoughts on how to get rid of it?
 
I also found this information in MSE?
Security Essentials encountered the following error: Error code 0x80070021. The process cannot access the file because another process has locked a portion of the file.

Category: Exploit

Description: This program is dangerous and exploits the computer on which it is run.

There is a HUGE list of files, I assume this is where the virus is attached?
 
redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v2.200 - Logfile created 04/17/2013 at 12:21:08
# Updated 02/04/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Owner - OWNER-PC
# Boot Mode : Normal
# Running from : C:\Users\Owner\Downloads\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****


***** [Registry] *****

Key Deleted : HKLM\Software\Classes\Installer\Features\90C64EA18BA25EE488BF80DCF07F2FFD
Key Deleted : HKLM\Software\Classes\Installer\Products\90C64EA18BA25EE488BF80DCF07F2FFD
Key Deleted : HKLM\SOFTWARE\Software

***** [Internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16537

[OK] Registry is clean.

-\\ Mozilla Firefox v20.0.1 (en-US)

File : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\prefs.js

C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\user.js ... Deleted !

[OK] File is clean.

-\\ Google Chrome v26.0.1410.64

File : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [1129 octets] - [17/04/2013 12:21:08]

########## EOF - C:\AdwCleaner[S1].txt - [1189 octets] ##########
 
Junkware Removal Tool (JRT) by Thisisu
Version: 4.8.4 (04.16.2013:1)
OS: Windows 7 Home Premium x64
Ran by Owner on Wed 04/17/2013 at 12:43:41.28
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] hkey_current_user\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\.default\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-18\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-19\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-20\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\S-1-5-21-1032813789-689081970-2416060643-1000\software\microsoft\internet explorer\main\\Start Page



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{40A5B471-0923-4EC7-B17E-9AA515D316FA}
Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6AB351E3-CFB3-494D-B53B-D375DA9E4B56}
Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7C91CF76-A91F-4432-9E98-E96D6EC362CB}
Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F277A497-D516-427B-8E90-F10B9EC7CA6A}
Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F9A549EF-A35D-4977-90D8-885518510C75}



~~~ FireFox

Emptied folder: C:\Users\Owner\AppData\Roaming\mozilla\firefox\profiles\gfp434j3.default\minidumps [9 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 04/17/2013 at 12:55:26.60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.48 Gb Total Physical Memory | 1.92 Gb Available Physical Memory | 55.14% Memory free
6.96 Gb Paging File | 5.52 Gb Available in Paging File | 79.41% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 449.55 Gb Total Space | 347.60 Gb Free Space | 77.32% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/04/17 12:58:52 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Downloads\OTL.exe
PRC - [2013/04/05 12:59:08 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
PRC - [2013/04/05 12:58:26 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
PRC - [2013/03/25 16:34:20 | 000,213,384 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.21.135\GoogleCrashHandler.exe
PRC - [2013/02/05 16:18:22 | 001,065,480 | R--- | M] (Carbonite, Inc.) -- C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe
PRC - [2013/01/28 13:08:14 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
PRC - [2012/12/18 12:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012/02/10 11:28:06 | 000,240,408 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.EXE
PRC - [2012/02/10 11:28:06 | 000,193,816 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.EXE
PRC - [2011/07/19 08:59:30 | 000,126,392 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
PRC - [2011/07/19 08:48:25 | 000,123,320 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\SymcPCCULaunchSvc.exe
PRC - [2010/11/20 20:24:27 | 000,257,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe


========== Modules (No Company Name) ==========

MOD - [2013/01/28 13:08:56 | 000,087,952 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2013/01/28 13:08:28 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll


========== Services (SafeList) ==========

SRV:64bit: - [2013/02/05 16:05:34 | 007,564,808 | R--- | M] (Carbonite, Inc. (www.carbonite.com)) [Auto | Running] -- C:\Program Files\Carbonite\Carbonite Backup\CarboniteService.exe -- (CarboniteService)
SRV:64bit: - [2013/01/27 11:34:32 | 000,379,360 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2013/01/27 11:34:32 | 000,022,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2011/10/13 15:30:44 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/07/01 11:46:14 | 000,828,856 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\Toshiba\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:64bit: - [2011/06/09 21:10:00 | 000,138,152 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\Toshiba\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2011/05/24 09:58:12 | 000,294,848 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\Toshiba\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:64bit: - [2011/05/17 14:34:18 | 000,574,896 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2010/10/20 14:41:00 | 000,138,656 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV:64bit: - [2010/09/22 18:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2010/09/09 17:26:34 | 000,162,824 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\GFNEXSrv.exe -- (GFNEXSrv)
SRV:64bit: - [2009/07/13 18:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/04/13 17:21:13 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/03/23 14:53:32 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/12/18 12:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/02/10 11:28:06 | 000,240,408 | ---- | M] (Microsoft Corporation.) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\SeaPort.EXE -- (BBUpdate)
SRV - [2012/02/10 11:28:06 | 000,193,816 | ---- | M] (Microsoft Corporation.) [Auto | Running] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.361.0\BBSvc.EXE -- (BBSvc)
SRV - [2011/07/19 08:59:30 | 000,126,392 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe -- (PCCUJobMgr)
SRV - [2011/07/19 08:48:25 | 000,123,320 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\SymcPCCULaunchSvc.exe -- (Norton PC Checkup Application Launcher)
SRV - [2011/07/11 17:16:06 | 000,057,216 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV - [2010/10/12 10:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/01/20 15:59:04 | 000,130,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012/12/13 13:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/08/23 07:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/23 07:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012/08/23 07:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/10/13 16:37:30 | 010,496,000 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011/10/13 14:52:50 | 000,326,656 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011/06/10 06:34:52 | 000,539,240 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/03/10 23:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 23:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/23 17:14:44 | 001,142,376 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rtl8192ce.sys -- (RTL8192Ce)
DRV:64bit: - [2011/02/08 19:07:00 | 000,038,096 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
DRV:64bit: - [2011/02/03 19:59:06 | 001,413,680 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2010/11/20 20:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/17 08:04:32 | 000,115,216 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2010/10/29 16:11:42 | 000,250,984 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2009/07/30 20:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2009/07/14 15:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 17:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/06/19 19:15:22 | 000,014,472 | ---- | M] (TOSHIBA Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://start.toshiba.com/
IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{{67A2568C-7A0A-4EED-AECC-B5405DE63B64}}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{{67A2568C-7A0A-4EED-AECC-B5405DE63B64}}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>;*.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "about:newtab"
FF - prefs.js..extensions.enabledAddons: %7Bb9db16a4-6edc-47ec-a1f4-b86292ed211d%7D:4.9.14
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_11_6_602_180.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.17.2: C:\windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.17.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/04/13 17:21:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/04/13 17:21:15 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2013/03/24 10:11:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Extensions
[2013/03/24 10:14:10 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\extensions
[2013/03/24 10:14:10 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\gfp434j3.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2013/04/13 17:20:42 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/04/13 17:21:15 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2013/03/07 07:30:20 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/07 07:30:20 | 000,002,086 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR - homepage: http://start.toshiba.com/?cid=C001B2Y
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
CHR - plugin: Java(TM) Platform SE 7 U17 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll
CHR - plugin: Java Deployment Toolkit 7.0.170.2 (Enabled) = C:\windows\SysWOW64\npDeployJava1.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll
CHR - Extension: HP Product Detection Plugin = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\aelbknmfcacjffmgnoaaonhgoghlmlkp\1.0.24.1_0\
CHR - Extension: YouTube = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google Search = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Porsche = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkclphmapdcppbmekmbkcjfanpmoidpg\3_0\
CHR - Extension: Google Maps = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh\5.2.7_0\

O1 HOSTS File: ([2013/04/06 16:15:15 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\Toshiba\TBS\HSON.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [TCrdMain] C:\Program Files\Toshiba\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosNC] C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosReelTimeMonitor] C:\Program Files\Toshiba\ReelTime\TosReelTimeMonitor.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\Toshiba\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\Toshiba\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosWaitSrv] C:\Program Files\Toshiba\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\Toshiba\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [Carbonite Backup] C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe (Carbonite, Inc.)
O4 - HKLM..\Run: [NortonOnlineBackupReminder] C:\Program Files (x86)\Toshiba\Toshiba Online Backup\Activation\TOBuActivation.exe (Toshiba)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [ToshibaAppPlace] C:\Program Files (x86)\Toshiba\Toshiba App Place\ToshibaAppPlace.exe (Toshiba)
O4 - HKLM..\Run: [ToshibaServiceStation] C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe (TOSHIBA Corporation)
O4 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000..\Run: [ApplePhotoStreams] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe (Apple Inc.)
O4 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000..\Run: [GoogleDriveSync] "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart File not found
O4 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000..\Run: [HP Officejet 6600 (NET)] C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000..\Run: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe (Apple Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 1
O7 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print 2.0\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print 2.0\smartprintsetup.exe (Hewlett-Packard)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\..Trusted Domains: localhost ([]* in Local intranet)
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab (Microsoft Office Template and Media Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 1.6.0_25)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 10.17.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FF7D3C21-99C7-4FBD-8B71-589F87CCF48E}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========

[2013/04/17 12:43:15 | 000,000,000 | ---D | C] -- C:\windows\ERUNT
[2013/04/17 12:42:50 | 000,000,000 | ---D | C] -- C:\JRT
[2013/04/17 12:16:01 | 000,000,000 | ---D | C] -- C:\perflogs
[2013/04/13 17:20:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2013/04/12 12:38:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013/04/12 12:37:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2013/04/12 09:52:09 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2013/04/08 19:20:46 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Diagnostics
[2013/04/08 08:46:57 | 000,000,000 | --SD | C] -- C:\Users\Owner\Google Drive
[2013/04/06 19:07:35 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/04/06 15:32:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013/04/04 22:46:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\webex
[2013/04/04 21:20:58 | 000,000,000 | ---D | C] -- C:\ProgramData\WebEx
[2013/04/04 08:31:04 | 000,000,000 | ---D | C] -- C:\windows\temp
[2013/04/04 07:46:58 | 000,518,144 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe
[2013/04/04 07:46:58 | 000,406,528 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe
[2013/04/04 07:46:58 | 000,060,416 | ---- | C] (NirSoft) -- C:\windows\NIRCMD.exe
[2013/04/04 07:46:51 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/04/04 07:46:36 | 000,000,000 | ---D | C] -- C:\windows\erdnt
[2013/04/03 07:46:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Malwarebytes
[2013/04/03 07:45:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/04/03 07:45:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Programs
[2013/04/02 10:11:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Visan
[2013/04/02 10:11:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\HP Photo Creations
[2013/04/02 10:11:38 | 000,000,000 | ---D | C] -- C:\ProgramData\HP Photo Creations
[2013/04/02 10:11:06 | 000,000,000 | ---D | C] -- C:\windows\Hewlett-Packard
[2013/04/01 17:12:13 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\The Aware Show
[2013/03/31 16:43:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Screencast-O-Matic
[2013/03/30 09:24:53 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Tific
[2013/03/29 13:19:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Hewlett-Packard
[2013/03/28 15:07:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2013/03/28 14:54:15 | 000,000,000 | ---D | C] -- C:\windows\Minidump
[2013/03/26 20:55:51 | 000,000,000 | R--D | C] -- C:\Users\Owner\Documents\Favorites
[2013/03/26 20:55:03 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\BH Careers
[2013/03/26 20:53:08 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\BWT Contacts
[2013/03/26 09:20:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft
[2013/03/26 09:20:06 | 000,000,000 | ---D | C] -- C:\Users\Owner\.meetingburner.com
[2013/03/26 09:17:01 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\HpUpdate
[2013/03/26 09:16:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
[2013/03/26 09:15:19 | 000,000,000 | ---D | C] -- C:\ProgramData\HP
[2013/03/26 09:15:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\HP
[2013/03/26 09:13:34 | 000,000,000 | ---D | C] -- C:\Program Files\HP
[2013/03/26 09:12:33 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\HP
[2013/03/25 17:43:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Citrix
[2013/03/24 22:40:29 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Speedbit
[2013/03/24 22:37:19 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\WSFtp_Pro8
[2013/03/24 22:36:33 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Webroot System Analyzer
[2013/03/24 22:36:32 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Webinar
[2013/03/24 22:35:45 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Usana
[2013/03/24 22:35:45 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\trainmetoblog
[2013/03/24 22:35:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Tax Stuff
[2013/03/24 22:35:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Symantec
[2013/03/24 22:35:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Surveys
[2013/03/24 22:35:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Stocks Investments
[2013/03/24 22:35:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\sample letters
[2013/03/24 22:35:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Robert Allen Info
[2013/03/24 22:35:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Resumes_2010
[2013/03/24 22:35:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Resumes
[2013/03/24 22:35:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\ras_v1001
[2013/03/24 22:35:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Quicken Backups
[2013/03/24 22:34:47 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Photos - OC Singles Fabulous 40's and Fantastic 50's (Irvine, CA) - Meetup.com_files
[2013/03/24 22:34:46 | 000,000,000 | --SD | C] -- C:\Users\Owner\Documents\My Shapes
[2013/03/24 22:34:46 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Northwind_Backup
[2013/03/24 22:34:40 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\My Scans
[2013/03/24 22:34:40 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\My Google Gadgets
[2013/03/24 22:34:38 | 000,000,000 | --SD | C] -- C:\Users\Owner\Documents\My Data Sources
[2013/03/24 22:34:38 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\My Digital Editions
[2013/03/24 22:34:38 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Make Mine a Million
[2013/03/24 22:34:36 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Lantronix
[2013/03/24 22:34:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\ITS
[2013/03/24 22:34:23 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\IntraLase
[2013/03/24 22:34:22 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Household stuff
[2013/03/24 22:34:22 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Global Career Development
[2013/03/24 22:34:18 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\GEMA
[2013/03/24 22:34:18 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Freedom Trader Intensive
[2013/03/24 22:34:17 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Drugstore.com
[2013/03/24 22:34:17 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Downloads
[2013/03/24 22:34:16 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Dare - Student Loan
[2013/03/24 22:34:15 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\CyberLink
[2013/03/24 22:33:41 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Cisco VPN
[2013/03/24 22:33:40 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Chris Black Remodel
[2013/03/24 22:33:40 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\cat pictures
[2013/03/24 22:29:59 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Avery Templates
[2013/03/24 22:29:58 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Applied Medical
[2013/03/24 22:29:58 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Apple
[2013/03/24 22:29:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Alicia Private Pictures
[2013/03/24 22:29:29 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Alicia Pictures
[2013/03/24 22:29:29 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Affilorama - Mark Ling
[2013/03/24 22:28:38 | 000,000,000 | ---D | C] -- C:\User
[2013/03/24 22:24:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Carbonite
[2013/03/24 22:24:46 | 000,000,000 | ---D | C] -- C:\Program Files\Carbonite
[2013/03/24 22:24:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Carbonite
[2013/03/24 22:24:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Carbonite
[2013/03/24 10:21:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ConvertHelper
[2013/03/24 10:18:16 | 000,000,000 | ---D | C] -- C:\Users\Owner\dwhelper
[2013/03/24 10:14:29 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Macromedia
[2013/03/24 10:10:57 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2013/03/24 10:10:57 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Mozilla
[2013/03/24 10:10:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2013/03/23 21:31:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2013/03/23 21:23:58 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Apple Computer
[2013/03/23 21:23:58 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple Computer
[2013/03/23 21:23:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013/03/23 21:23:45 | 000,000,000 | ---D | C] -- C:\windows\SysNative\DRVSTORE
[2013/03/23 21:22:52 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013/03/23 21:22:51 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013/03/23 21:22:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2013/03/23 21:22:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2013/03/23 21:22:51 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013/03/23 21:22:15 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Apple
[2013/03/23 21:22:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Apple Software Update
[2013/03/23 21:21:48 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2013/03/23 21:21:33 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2013/03/23 21:21:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2013/03/23 21:21:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2013/03/23 21:21:20 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Apple
[2013/03/23 21:03:08 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Craig
[2013/03/23 21:01:57 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Adobe
[2013/03/23 19:56:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Security Client
[2013/03/23 19:56:17 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2013/03/23 16:48:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSXML 4.0
[2013/03/23 16:39:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
[2013/03/23 16:38:02 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
[2013/03/23 16:38:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Silverlight
[2013/03/23 15:50:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
[2013/03/23 15:50:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER
[2013/03/23 15:47:55 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Office
[2013/03/23 15:47:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Analysis Services
[2013/03/23 15:47:01 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Microsoft Help
[2013/03/23 15:46:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft Help
[2013/03/23 15:46:45 | 000,000,000 | RH-D | C] -- C:\MSOCache
[2013/03/23 15:31:19 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Quicken
[2013/03/23 15:26:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\AnswerWorks 5.0
[2013/03/23 15:26:22 | 004,200,024 | ---- | C] (Amyuni Technologies
http://www.amyuni.com) -- C:\windows\SysWow64\cdintf400.dll
[2013/03/23 15:25:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Quicken 2012
[2013/03/23 15:25:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Intuit
[2013/03/23 15:24:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Quicken
[2013/03/23 15:24:53 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Intuit
[2013/03/23 15:22:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Intuit
[2013/03/23 14:56:27 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013/03/23 14:54:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2013/03/23 14:52:32 | 000,000,000 | ---D | C] -- C:\windows\SysNative\Macromed
[2013/03/23 14:45:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Geek Squad
[2013/03/23 14:41:53 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Google
[2013/03/23 14:41:51 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Google
[2013/03/23 14:36:25 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Adobe
[2013/03/23 11:31:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft.NET
[2013/03/23 11:26:32 | 000,000,000 | ---D | C] -- C:\windows\SysWow64\Wat
[2013/03/23 11:26:31 | 000,000,000 | ---D | C] -- C:\windows\SysNative\Wat
[2013/03/23 10:15:04 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\ElevatedDiagnostics
[2013/03/22 16:37:21 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Toshiba
[2013/03/22 16:35:05 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\ATI
[2013/03/22 16:35:05 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\ATI
[2013/03/22 16:34:50 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\TOSHIBA
[2013/03/22 16:33:58 | 000,000,000 | R--D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
[2013/03/22 16:33:58 | 000,000,000 | R--D | C] -- C:\Users\Owner\Searches
[2013/03/22 16:33:58 | 000,000,000 | R--D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2013/03/22 16:33:57 | 000,000,000 | -H-D | C] -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2013/03/22 16:33:10 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Identities
[2013/03/22 16:32:51 | 000,000,000 | R--D | C] -- C:\Users\Owner\Contacts
[2013/03/22 16:32:43 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\VirtualStore
[2013/03/22 16:30:40 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\WinBatch
[2013/03/22 16:30:27 | 000,000,000 | --SD | C] -- C:\Users\Owner\AppData\Roaming\Microsoft
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Videos
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Saved Games
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Pictures
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Music
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Links
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Favorites
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Downloads
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Documents
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\Desktop
[2013/03/22 16:30:27 | 000,000,000 | R--D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\AppData\Local\Temporary Internet Files
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Templates
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Start Menu
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\SendTo
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Recent
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\PrintHood
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\NetHood
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Documents\My Videos
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Documents\My Pictures
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Documents\My Music
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\My Documents
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Local Settings
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\AppData\Local\History
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Cookies
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\Application Data
[2013/03/22 16:30:27 | 000,000,000 | -HSD | C] -- C:\Users\Owner\AppData\Local\Application Data
[2013/03/22 16:30:27 | 000,000,000 | -H-D | C] -- C:\Users\Owner\AppData
[2013/03/22 16:30:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Temp
[2013/03/22 16:30:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Microsoft
[2013/03/22 16:30:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Media Center Programs
[2013/03/22 16:30:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Macromedia
[2013/03/22 16:22:40 | 000,000,000 | -HSD | C] -- C:\System Volume Information
[2013/03/22 16:12:21 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WildTangent Games
[2013/03/22 16:12:20 | 000,000,000 | ---D | C] -- C:\ProgramData\WildTangent
[2013/03/22 16:12:20 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\TOSHIBA Games
[2013/03/22 16:11:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Toshiba Online Backup
[2013/03/22 16:11:36 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\NortonPCCheckupx64
[2013/03/22 16:11:36 | 000,000,000 | ---D | C] -- C:\windows\SysNative\drivers\NortonPCCheckupx64\02000D0.00B
[2013/03/22 16:11:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton PC Checkup
[2013/03/22 16:10:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\PlayReady
[2013/03/22 16:10:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013/03/22 16:09:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Norton
[2013/03/22 16:07:54 | 000,000,000 | ---D | C] -- C:\ProgramData\NortonInstaller
[2013/03/22 16:07:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NortonInstaller
[2013/03/22 16:07:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NetZero
[2013/03/22 16:02:13 | 000,000,000 | ---D | C] -- C:\Program Files\Google
[2013/03/22 16:02:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Google
[2013/03/22 16:01:42 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2013/03/22 15:59:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\TOSHIBA Corporation
[2013/03/22 15:58:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Ulead Systems
[2013/03/22 15:58:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel Label@Once
[2013/03/22 15:58:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Corel
[2013/03/22 15:48:17 | 000,000,000 | ---D | C] -- C:\windows\SysWow64\sda
[2013/03/22 15:44:48 | 000,000,000 | ---D | C] -- C:\Program Files\Synaptics
[2013/03/22 15:43:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Realtek WLAN Driver
[2013/03/22 15:41:16 | 000,000,000 | ---D | C] -- C:\windows\SysWow64\RTCOM
[2013/03/22 15:41:16 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
[2013/03/22 15:41:01 | 002,604,376 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\WavesGUILib.dll
[2013/03/22 15:41:01 | 000,518,896 | ---- | C] (SRS Labs, Inc.) -- C:\windows\SysNative\SRSTSX64.dll
[2013/03/22 15:41:01 | 000,211,184 | ---- | C] (SRS Labs, Inc.) -- C:\windows\SysNative\SRSTSH64.dll
[2013/03/22 15:41:01 | 000,198,896 | ---- | C] (SRS Labs, Inc.) -- C:\windows\SysNative\SRSHP64.dll
[2013/03/22 15:41:01 | 000,155,888 | ---- | C] (SRS Labs, Inc.) -- C:\windows\SysNative\SRSWOW64.dll
[2013/03/22 15:41:00 | 003,768,152 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\MaxxAudioRealtek.dll
[2013/03/22 15:41:00 | 002,197,264 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\MaxxAudioEQ.dll
[2013/03/22 15:41:00 | 000,375,128 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RTEEP64A.dll
[2013/03/22 15:41:00 | 000,341,336 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\MaxxAudioAPO30.dll
[2013/03/22 15:41:00 | 000,334,680 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\MaxxVolumeSDAPO.dll
[2013/03/22 15:41:00 | 000,318,808 | ---- | C] (Waves Audio Ltd.) -- C:\windows\SysNative\MaxxAudioAPO20.dll
[2013/03/22 15:41:00 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RP3DHT64.dll
[2013/03/22 15:41:00 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RP3DAA64.dll
[2013/03/22 15:41:00 | 000,204,120 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RTEED64A.dll
[2013/03/22 15:41:00 | 000,101,208 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RTEEL64A.dll
[2013/03/22 15:41:00 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\windows\SysNative\RTEEG64A.dll
[2013/03/22 15:40:59 | 002,085,440 | ---- | C] (Fortemedia Corporation) -- C:\windows\SysNative\FMAPO64.dll
[2013/03/22 15:40:59 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Temp
[2013/03/22 15:40:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Realtek
[2013/03/22 15:36:52 | 000,000,000 | ---D | C] -- C:\ProgramData\ATI
[2013/03/22 15:35:28 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\ATI Technologies
[2013/03/22 15:35:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\ATI Technologies
[2013/03/22 15:35:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD VISION Engine Control Center
[2013/03/22 15:34:06 | 000,000,000 | ---D | C] -- C:\Program Files\ATI
[2013/03/22 15:34:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ATI Technologies
[2013/03/22 15:33:55 | 000,516,608 | ---- | C] (AMD) -- C:\windows\SysNative\atieclxx.exe
[2013/03/22 15:33:55 | 000,204,288 | ---- | C] (AMD) -- C:\windows\SysNative\atiesrxx.exe
[2013/03/22 15:33:55 | 000,120,320 | ---- | C] (AMD) -- C:\windows\SysNative\atitmm64.dll
[2013/03/22 15:33:55 | 000,058,880 | ---- | C] (AMD) -- C:\windows\SysNative\coinst.dll
[2013/03/22 15:33:55 | 000,021,504 | ---- | C] (AMD) -- C:\windows\SysNative\atimuixx.dll
[2013/03/22 15:26:22 | 000,000,000 | ---D | C] -- C:\windows\SoftwareDistribution
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/04/17 12:48:10 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2013/04/17 12:42:47 | 000,024,608 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/04/17 12:42:46 | 000,024,608 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/04/17 12:39:15 | 000,000,912 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/04/17 12:34:03 | 000,000,908 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/04/17 12:33:46 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2013/04/17 12:33:39 | 2801,369,088 | -HS- | M] () -- C:\hiberfil.sys
[2013/04/17 12:19:42 | 000,000,908 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1032813789-689081970-2416060643-1000UA.job
[2013/04/17 10:19:39 | 000,000,856 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1032813789-689081970-2416060643-1000Core.job
[2013/04/15 14:01:57 | 000,516,242 | ---- | M] () -- C:\Users\Owner\Documents\2012 1099.pdf
[2013/04/12 12:38:14 | 000,001,856 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013/04/11 12:26:01 | 000,061,304 | ---- | M] () -- C:\Users\Owner\g2mdlhlpx.exe
[2013/04/10 11:12:17 | 000,001,196 | ---- | M] () -- C:\Users\Owner\Desktop\HP Scan.lnk
[2013/04/10 08:01:30 | 000,342,680 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2013/04/10 05:41:23 | 000,002,194 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/04/08 08:47:03 | 000,001,668 | ---- | M] () -- C:\Users\Owner\Desktop\Google Drive.lnk
[2013/04/08 08:40:11 | 000,726,316 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2013/04/08 08:40:11 | 000,624,178 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2013/04/08 08:40:11 | 000,106,522 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2013/04/06 16:15:15 | 000,000,027 | ---- | M] () -- C:\windows\SysNative\drivers\etc\hosts
[2013/04/06 15:38:13 | 000,002,290 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2013/04/02 10:11:43 | 000,002,002 | ---- | M] () -- C:\Users\Public\Desktop\HP Photo Creations.lnk
[2013/03/30 17:08:55 | 647,230,727 | ---- | M] () -- C:\windows\MEMORY.DMP
[2013/03/29 13:33:28 | 000,001,910 | ---- | M] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Officejet 6600 (Network).lnk
[2013/03/29 13:30:04 | 000,002,163 | ---- | M] () -- C:\Users\Public\Desktop\HP Officejet 6600.lnk
[2013/03/29 13:30:04 | 000,001,135 | ---- | M] () -- C:\Users\Public\Desktop\Shop for Supplies - HP Officejet 6600.lnk
[2013/03/28 15:07:19 | 000,001,158 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013/03/26 09:13:25 | 000,000,057 | ---- | M] () -- C:\ProgramData\Ament.ini
[2013/03/24 22:25:02 | 000,002,143 | ---- | M] () -- C:\Users\Public\Desktop\Carbonite InfoCenter.lnk
[2013/03/23 21:28:16 | 000,000,000 | -H-- | M] () -- C:\windows\SysNative\drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
[2013/03/23 21:23:55 | 000,001,794 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013/03/23 20:13:00 | 000,001,945 | ---- | M] () -- C:\windows\epplauncher.mif
[2013/03/23 15:26:20 | 000,001,805 | ---- | M] () -- C:\Users\Public\Desktop\Quicken Home & Business 2012.lnk
[2013/03/23 15:25:48 | 000,000,126 | ---- | M] () -- C:\windows\QUICKEN.INI
[2013/03/23 14:55:09 | 000,002,030 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2013/03/23 14:41:41 | 000,001,418 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2013/03/23 14:28:16 | 000,025,185 | ---- | M] () -- C:\windows\SysWow64\ieuinit.inf
[2013/03/23 14:28:16 | 000,025,185 | ---- | M] () -- C:\windows\SysNative\ieuinit.inf
[2013/03/22 16:31:25 | 000,000,013 | RHS- | M] () -- C:\windows\SysNative\drivers\fbd.sys
[2013/03/22 16:29:19 | 000,108,227 | ---- | M] () -- C:\windows\SysWow64\license.rtf
[2013/03/22 16:29:19 | 000,108,227 | ---- | M] () -- C:\windows\SysNative\license.rtf
[2013/03/22 15:44:51 | 000,000,000 | -H-- | M] () -- C:\windows\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
[2013/03/22 15:36:24 | 000,000,000 | ---- | M] () -- C:\windows\ativpsrm.bin
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/04/15 14:01:56 | 000,516,242 | ---- | C] () -- C:\Users\Owner\Documents\2012 1099.pdf
[2013/04/12 12:38:14 | 000,001,856 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013/04/12 10:14:21 | 000,000,908 | ---- | C] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1032813789-689081970-2416060643-1000UA.job
[2013/04/12 10:14:20 | 000,000,856 | ---- | C] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1032813789-689081970-2416060643-1000Core.job
[2013/04/11 12:26:00 | 000,061,304 | ---- | C] () -- C:\Users\Owner\g2mdlhlpx.exe
[2013/04/10 11:12:17 | 000,001,196 | ---- | C] () -- C:\Users\Owner\Desktop\HP Scan.lnk
[2013/04/08 08:47:03 | 000,001,668 | ---- | C] () -- C:\Users\Owner\Desktop\Google Drive.lnk
[2013/04/06 15:32:43 | 000,002,290 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2013/04/06 15:32:43 | 000,002,194 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/04/04 07:46:58 | 000,256,000 | ---- | C] () -- C:\windows\PEV.exe
[2013/04/04 07:46:58 | 000,208,896 | ---- | C] () -- C:\windows\MBR.exe
[2013/04/04 07:46:58 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe
[2013/04/04 07:46:58 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe
[2013/04/04 07:46:58 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe
[2013/04/02 10:11:43 | 000,002,002 | ---- | C] () -- C:\Users\Public\Desktop\HP Photo Creations.lnk
[2013/03/29 13:33:28 | 000,001,910 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Officejet 6600 (Network).lnk
[2013/03/29 13:30:04 | 000,002,163 | ---- | C] () -- C:\Users\Public\Desktop\HP Officejet 6600.lnk
[2013/03/29 13:30:04 | 000,001,135 | ---- | C] () -- C:\Users\Public\Desktop\Shop for Supplies - HP Officejet 6600.lnk
[2013/03/28 15:07:19 | 000,001,170 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2013/03/28 15:07:19 | 000,001,158 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013/03/28 14:54:02 | 647,230,727 | ---- | C] () -- C:\windows\MEMORY.DMP
[2013/03/26 09:17:14 | 000,000,962 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR Registration.lnk
[2013/03/26 09:13:25 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2013/03/24 22:25:02 | 000,002,143 | ---- | C] () -- C:\Users\Public\Desktop\Carbonite InfoCenter.lnk
[2013/03/23 21:28:16 | 000,000,000 | -H-- | C] () -- C:\windows\SysNative\drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
[2013/03/23 21:23:55 | 000,001,794 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013/03/23 21:22:14 | 000,002,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2013/03/23 20:13:00 | 000,001,945 | ---- | C] () -- C:\windows\epplauncher.mif
[2013/03/23 19:56:37 | 000,002,128 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2013/03/23 15:26:19 | 000,001,805 | ---- | C] () -- C:\Users\Public\Desktop\Quicken Home & Business 2012.lnk
[2013/03/23 15:24:48 | 000,000,126 | ---- | C] () -- C:\windows\QUICKEN.INI
[2013/03/23 14:55:08 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2013/03/23 14:55:08 | 000,002,030 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2013/03/23 14:52:39 | 000,000,830 | ---- | C] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2013/03/23 14:41:41 | 000,001,418 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2013/03/23 14:28:16 | 000,025,185 | ---- | C] () -- C:\windows\SysWow64\ieuinit.inf
[2013/03/23 14:28:16 | 000,025,185 | ---- | C] () -- C:\windows\SysNative\ieuinit.inf
[2013/03/23 10:56:19 | 000,000,003 | ---- | C] () -- C:\windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013/03/23 10:45:50 | 000,000,003 | ---- | C] () -- C:\windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013/03/22 16:34:06 | 000,001,424 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[2013/03/22 16:31:25 | 000,000,013 | RHS- | C] () -- C:\windows\SysNative\drivers\fbd.sys
[2013/03/22 16:30:27 | 000,000,290 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2013/03/22 16:30:27 | 000,000,272 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2013/03/22 16:11:36 | 000,000,172 | ---- | C] () -- C:\windows\SysNative\drivers\NortonPCCheckupx64\02000D0.00B\isolate.ini
[2013/03/22 16:01:48 | 000,000,912 | ---- | C] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/03/22 16:01:47 | 000,000,908 | ---- | C] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/03/22 15:44:51 | 000,000,000 | -H-- | C] () -- C:\windows\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
[2013/03/22 15:43:50 | 000,451,072 | ---- | C] () -- C:\windows\SysWow64\ISSRemoveSP.exe
[2013/03/22 15:41:02 | 000,011,438 | ---- | C] () -- C:\windows\SysNative\drivers\RTWaves30.dat
[2013/03/22 15:41:02 | 000,000,064 | ---- | C] () -- C:\windows\SysNative\drivers\rtkhdaud.dat
[2013/03/22 15:38:37 | 000,162,824 | ---- | C] () -- C:\windows\SysNative\GFNEXSrv.exe
[2013/03/22 15:38:37 | 000,152,376 | ---- | C] () -- C:\windows\SysNative\GFNEX64.dll
[2013/03/22 15:38:37 | 000,128,312 | ---- | C] () -- C:\windows\SysWow64\GFNEX.dll
[2013/03/22 15:36:24 | 000,000,000 | ---- | C] () -- C:\windows\ativpsrm.bin
[2013/03/22 15:33:55 | 001,988,768 | ---- | C] () -- C:\windows\SysWow64\atiumdva.cap
[2013/03/22 15:33:55 | 001,987,040 | ---- | C] () -- C:\windows\SysNative\atiumd6a.cap
[2013/03/22 15:33:55 | 000,239,869 | ---- | C] () -- C:\windows\SysNative\atiicdxx.dat
[2013/03/22 15:33:55 | 000,204,952 | ---- | C] () -- C:\windows\SysWow64\ativvsvl.dat
[2013/03/22 15:33:55 | 000,204,952 | ---- | C] () -- C:\windows\SysNative\ativvsvl.dat
[2013/03/22 15:33:55 | 000,204,640 | ---- | C] () -- C:\windows\SysWow64\atiapfxx.blb
[2013/03/22 15:33:55 | 000,204,640 | ---- | C] () -- C:\windows\SysNative\atiapfxx.blb
[2013/03/22 15:33:55 | 000,157,144 | ---- | C] () -- C:\windows\SysWow64\ativvsva.dat
[2013/03/22 15:33:55 | 000,157,144 | ---- | C] () -- C:\windows\SysNative\ativvsva.dat
[2013/03/22 15:33:55 | 000,036,103 | ---- | C] () -- C:\windows\atiogl.xml
[2013/03/22 15:33:55 | 000,003,917 | ---- | C] () -- C:\windows\SysWow64\atipblag.dat
[2013/03/22 15:33:55 | 000,003,917 | ---- | C] () -- C:\windows\SysNative\atipblag.dat
[2013/03/22 15:23:26 | 2801,369,088 | -HS- | C] () -- C:\hiberfil.sys

========== ZeroAccess Check ==========

[2009/07/13 21:55:00 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/08 22:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 21:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 18:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 20:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 18:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013/03/30 09:24:53 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Tific
[2013/03/22 16:37:21 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Toshiba
[2013/04/04 22:46:14 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\webex
[2013/03/22 16:30:40 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\WinBatch

========== Purity Check ==========



< End of report >
 
OTL Extras logfile created on: 4/17/2013 12:59:40 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.48 Gb Total Physical Memory | 1.92 Gb Available Physical Memory | 55.14% Memory free
6.96 Gb Paging File | 5.52 Gb Available in Paging File | 79.41% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 449.55 Gb Total Space | 347.60 Gb Free Space | 77.32% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{2F82C531-4986-406E-97BC-C51A8BB4B1DB}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{F24A55FB-3D52-471C-9B65-6F9A071B4F9D}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{248BE549-3100-445C-BB8B-7840B99F98CB}" = protocol=6 | dir=in | app=c:\users\owner\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{31CED701-80C4-4E6A-A036-0271BE0EB5A9}" = protocol=6 | dir=in | app=c:\users\owner\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{32E3FD12-8C64-4C0A-BC24-1ED19C8C1A53}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{36AB206D-ABAF-43C7-9115-03CE71987FCC}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{45F92B4B-376F-4BCA-A43A-3D868CACF95C}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\faxapplications.exe |
"{4D85C6B1-7642-4567-BA28-77FD772F6AFD}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\hpnetworkcommunicator.exe |
"{5813E90C-1AA3-4E22-96BA-56F3B0464983}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{602D0160-3D9B-45B8-8C9B-F7CA259AFA57}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{775C4881-96CE-4294-BE27-4776AF9ECC1D}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{78B6DB8B-BE31-493B-8D3F-99CE79FE3B05}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{79550FBC-A90B-4C8F-9D97-4E0BA1A98915}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\digitalwizards.exe |
"{79D3C475-E434-4D3C-A6CF-F9C4CE2A3A8F}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\devicesetup.exe |
"{79F9047C-A41A-4FD7-B7AB-07F134E19395}" = protocol=17 | dir=in | app=c:\users\owner\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{A2D64EBD-BB90-4FD1-A02C-03134FDFEBEC}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{A41001EA-E82A-467B-A815-412D0E93EEE0}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\sendafax.exe |
"{AF8CCA78-9016-4F1A-A228-0BAB36614141}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{B0B71F20-EC07-40D7-BEDD-5727B6B063EB}" = protocol=17 | dir=in | app=c:\users\owner\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{CC2B0251-4317-46C3-B989-A2B856393811}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\hpnetworkcommunicatorcom.exe |
"{D6CB9C3A-02C3-4C0B-A070-650DB983E9D7}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{D80656EE-14E4-49D1-BE97-7A119464DBE4}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{FEBCA0A1-4BD8-400D-8AC7-52A1E3C623AD}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"TCP Query User{6DBE1CE1-9F67-41AE-800B-1453F86AAE6B}C:\program files (x86)\hp\common\hpdevicedetection3.exe" = protocol=6 | dir=in | app=c:\program files (x86)\hp\common\hpdevicedetection3.exe |
"UDP Query User{70ED9450-F52F-4506-AF87-8D8241CEEE85}C:\program files (x86)\hp\common\hpdevicedetection3.exe" = protocol=17 | dir=in | app=c:\program files (x86)\hp\common\hpdevicedetection3.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00A1FDC6-461F-FC6C-8311-B72F9708B2A9}" = AMD Catalyst Install Manager
"{0225AD21-F3E2-4916-BFF3-65D3F9052582}" = iTunes
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1C8C049A-145F-4A6E-8290-B5C245EBE39D}" = TOSHIBA Bulletin Board
"{24811C12-F4A9-4D0F-8494-A7B8FE46123C}" = TOSHIBA ReelTime
"{25F03392-DD4A-E61C-8609-A0D897778318}" = AMD Media Foundation Decoders
"{2F72F540-1F60-4266-9506-952B21D6640D}" = Apple Mobile Device Support
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{704C0303-D20C-45AF-BD2B-556EAF31BE09}" = iCloud
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9DD732B9-9B16-4F28-8E21-4AB5E40AF7DE}" = HP Officejet 6600 Product Improvement Study
"{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor
"{B407F586-D027-45C3-9109-CC2943E839FA}" = HP Officejet 6600 Basic Device Software
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{C2F94B5E-201A-4754-8F2F-4395E1D90DA3}" = TOSHIBA eco Utility
"{D235FBDE-134D-C25F-E826-C027706ACC9A}" = ccc-utility64
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{D954C6C2-544B-4091-A47F-11E77162883E}" = Microsoft Security Client
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{0A1E0BDA-5E8F-436d-8BE5-7E97C5CB899D}" = Quicken 2012
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D795777-9D60-4692-8386-F2B3F2B5E5BF}" = Label@Once 1.0
"{0E5AD080-2F57-DB29-F433-A24A4F10B463}" = CCC Help Russian
"{1055D7AA-F2BE-8254-17E6-124586A76988}" = CCC Help Korean
"{119826A8-4EF6-4BE5-A88B-D2D81FA7CEE2}" = TOSHIBA Supervisor Password
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}" = iSEEK AnswerWorks English Runtime
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1AE46C09-2AB8-4EE5-88FB-08CD0FF7F2DF}" = Bing Bar
"{1B081104-5231-9542-FE2F-1357C716D939}" = CCC Help English
"{1B52BFE5-026A-84F8-CC26-5149F9703716}" = CCC Help Czech
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{21D3E451-E8E0-7ABD-135C-B2470A34DF2F}" = CCC Help Spanish
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{248A466D-6F49-0FF7-AD8C-ECD7F79DAA14}" = CCC Help Hungarian
"{26A24AE4-039D-4CA4-87B4-2F83216025FF}" = Java(TM) 6 Update 25
"{26A24AE4-039D-4CA4-87B4-2F83217017FF}" = Java 7 Update 17
"{27CC6AB1-E72B-4179-AF1A-EAE507EBAF51}_is1" = ConvertHelper 2.2
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{29E85970-EC1B-0AD7-1DE5-3D227B918847}" = CCC Help Dutch
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{2FD5D2C5-A7A1-4065-89BA-90542BF7CCD3}" = TOSHIBA Hardware Setup
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{346137E0-7160-403B-AD21-3FF01D25037B}" = Adobe Flash Player 11 Plugin
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3AF2363A-D231-0693-1381-FB83642B697D}" = Catalyst Control Center InstallProxy
"{415FA9AD-DA10-4ABE-97B6-5051D4795C90}" = HP FWUpdateEDO2
"{4283E5F9-006D-6468-EE1C-ADE50E9C966C}" = CCC Help Turkish
"{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}" = Apple Application Support
"{46DC1070-9F4C-BCCC-B203-56816AE140F4}" = Catalyst Control Center Graphics Previews Common
"{46EA70C1-C0CC-8F17-46D3-86B66AA46954}" = CCC Help French
"{4988E112-C778-7B13-1AA0-81F648AF0D31}" = CCC Help Portuguese
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{59B71B28-17E1-2B1C-1F44-8F8871BA6F8B}" = CCC Help Japanese
"{5ACF8FA8-42B1-1505-6F04-721C5C6134B4}" = CCC Help Italian
"{5AF550B4-BB67-4E7E-82F1-2C4300279050}" = TOSHIBARegistration
"{5E48A2DC-4CBA-05AC-DECA-9F051C279AC8}" = CCC Help German
"{5F8AC033-19D1-3420-42F6-098E0285816A}" = CCC Help Polish
"{61EDBE71-5D3E-4AB7-AD95-E53FEAF68C17}" = Bing Rewards Client Installer
"{654F7484-88C5-46DC-AB32-C66BCB0E2102}" = TOSHIBA Sleep Utility
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6CB76C9D-80C2-4CB3-A4CD-D96B239E3F94}" = TOSHIBA Resolution+ Plug-in for Windows Media Player
"{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}" = TOSHIBA Web Camera Application
"{70844543-0DC2-0D82-3D12-3A1A535A9D9C}" = CCC Help Greek
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-toshiba" = WildTangent Games App (Toshiba Games)
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72877F03-7E55-6F2C-7661-D0B88C5C9321}" = CCC Help Chinese Traditional
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{8064A378-46F4-4A4E-8AF5-153D0D4018DD}" = Catalyst Control Center - Branding
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.SingleImage_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.SingleImage_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{9223BBDE-693D-4B5F-A1DE-C40C7D2E4C89}" = Adobe Flash Player 11 ActiveX
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = TOSHIBA Application Installer
"{97486FBE-A3FC-4783-8D55-EA37E9D171CC}" = HP Update
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9CB4D605-2AFA-A04E-5CBC-110DD9FEAB8A}" = AMD VISION Engine Control Center
"{9D3D8C60-A55F-4fed-B2B9-173001290E16}" = Realtek WLAN Driver
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A14962A7-2B7D-456E-BFCD-F54E3A88D41F}" = Toshiba Book Place
"{A3C668F5-62FF-0A47-F406-C7ABD5CB5FC3}" = CCC Help Finnish
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A7DF22D3-0368-8A9F-6839-D18E9BF7D7B4}" = CCC Help Chinese Standard
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{A9CE0266-6801-3B33-94AD-00520085CF4B}" = Google Talk Plugin
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC6569FA-6919-442A-8552-073BE69E247A}" = TOSHIBA Service Station
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.02)
"{ADC07C88-2258-2835-45B6-297326B75FB9}" = CCC Help Swedish
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{AF5D2519-C6B4-4AFD-9A8D-FBF74DD4F0A0}" = HP Product Detection
"{AFF7E080-1974-45BF-9310-10DE1A1F5ED0}" = Adobe AIR
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator
"{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}" = TOSHIBA Assist
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Toshiba Online Backup
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C7A4F26F-F9B0-41B2-8659-99181108CDE3}" = TOSHIBA Media Controller
"{C818BA3A-226F-4ED0-9CEF-96A0DF300211}" = HP Officejet 6600 Help
"{C95BABE1-2C3D-C3C9-BD1B-A3367790A136}" = Catalyst Control Center Localization All
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{CAEDDBF7-E959-AB43-9AE0-C51DDDF4FDDC}" = CCC Help Norwegian
"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
"{CE68AC58-CA91-35C5-8C9F-DE0CCF877DAC}" = CCC Help Thai
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DA84ECBF-4B79-47F2-B34C-95C38484C058}" = Skype Launcher
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DF316ABF-FBF7-881B-C41E-4780D5B01CE0}" = CCC Help Danish
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E69992ED-A7F6-406C-9280-1C156417BC49}" = TOSHIBA Quality Application
"{ED3CBA78-488F-4E8C-B33F-8E3BF4DDB4D2}" = Toshiba App Place
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}" = TOSHIBA Media Controller Plug-in
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"Adobe AIR" = Adobe AIR
"Carbonite Backup" = Carbonite
"Google Chrome" = Google Chrome
"HP Photo Creations" = HP Photo Creations
"InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"InstallShield_{1C8C049A-145F-4A6E-8290-B5C245EBE39D}" = TOSHIBA Bulletin Board
"InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}" = TOSHIBA ReelTime
"InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}" = TOSHIBA Web Camera Application
"InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"Mozilla Firefox 20.0.1 (x86 en-US)" = Mozilla Firefox 20.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NortonPCCheckup" = Toshiba Laptop Checkup
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"WildTangent toshiba Master Uninstall" = WildTangent Games
"WinLiveSuite" = Windows Live Essentials
"WTA-09e0d424-3391-48cd-aa5c-f2d91bcd95a1" = Penguins!
"WTA-3aab5d5c-b42f-4e6a-bfea-5c2c10843fbf" = Letters from Nowhere 2
"WTA-48f8ace5-0d16-4a49-b99a-28d43103f394" = FATE - The Traitor Soul
"WTA-4c47bfae-4a35-488a-964c-ad6959afcb06" = Polar Bowler
"WTA-7b9ea22c-cf7a-4afc-b884-27feb4bae1bd" = Bejeweled 3
"WTA-a5db3150-e4a2-435e-a46f-27b3cae7f941" = Plants vs. Zombies - Game of the Year
"WTA-ae3ddc31-c35e-4559-a230-6c84e9208bbf" = Zuma's Revenge
"WTA-e431bb40-3758-4c87-a1f2-3c754d745ab4" = RollerCoaster Tycoon 3: Platinum
"WTA-e79bf077-71b1-42a1-9aaa-525073b29929" = Tales of Lagoona

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1032813789-689081970-2416060643-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"ActiveTouchMeetingClient" = Cisco WebEx Meetings
"GoToMeeting" = GoToMeeting 5.5.0.1132

< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    IE - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>;*.local
    FF - user.js - File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_11_6_602_180.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O4 - HKLM..\Run: [] File not found
    O15 - HKU\S-1-5-21-1032813789-689081970-2416060643-1000\..Trusted Domains: localhost ([]* in Local intranet)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Reg Error: Value error.)
    O18:64bit: - Protocol\Handler\livecall - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\msnim - No CLSID value found
    O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
    O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
I am sorry, you say in the box at the bottom...........at the bottom where?
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
 
Back