Solved Sirefef b/y infected

Gibbie2010

Posts: 19   +0
Thank you in advance for any help that can be provided to read my computer of this virus. Looking at what others have provided here are some logs that should get things started again thank you.

Farbar Recovery Scan Tool Version: 20-07-2012 01 Ran by SYSTEM at 2012-07-23 13:06:58 Running from G:\

================== Search: "services.exe" ===================

C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600 .16385_none_2b54b20ee6fa07b1\services.exe [2009-07-13 15:19] - [2009-07-13 17:39] -0328704 ____A (Microsoft Corporation) 24ACB7E5BE595468E3B9AA488B9B4FCB

C:\Windows\System32\services.exe [2009-07-13 15:19] - [2012-07-23 09:45] -0328704 ____A (Microsoft Corporation) 014A9CB92514E27C0107614DF764BC06

====== End Of Search ====



Scan result of Farbar Recovery Scan Tool Version: 20-07-2012 01 Ran by SYSTEM at 23-07-2012 13:05:14 Running from G:\Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US) The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [] [x] HKLM\...\Run: [IgfxTray] C:\windows\system32\igfxtray.exe [167704 2011-07-02] (Intel Corporation) HKLM\...\Run: [HotKeysCmds] C:\windows\system32\hkcmd.exe [392472 2011-07-02] (Intel Corporation) HKLM\...\Run: [Persistence] C:\windows\system32\igfxpers.exe [416024 2011-07-02] (Intel Corporation) HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [11775592 2011-01-26] (Realtek Semiconductor) HKLM\...\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE3 /MAXX3 [2188904 2011-01-18] (Realtek Semiconductor) HKLM\...\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe [2679592 2011-02-03] (Synaptics Incorporated) HKLM\...\Run: [ThpSrv] C:\windows\system32\thpsrv /logon [x] HKLM\...\Run: [IntelPAN] "C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" /tf Intel PAN Tray [1935120 2011-06-01] (Intel(R) Corporation) HKLM\...\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulat or.exe [24376 2009-11-11] (TOSHIBA Corporation) HKLM\...\Run: [TOSHIBA Face Recognition] %ProgramFiles%\Toshiba\SmartFaceV\SmartFace VWatcher.exe [x] HKLM\...\Run: [ATT-SST_McciTrayApp] "C:\Program Files\ATT-SST\McciTrayApp.exe" [3453440 2010-07-27] (Alcatel-Lucent) HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation) HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2012-02-20] (Apple Inc.) HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [937920 2011-03-30] (Adobe Systems Incorporated) HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2011-10-24] (Apple Inc.) HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [421736 2012-03-06] (Apple Inc.) HKU\Default\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x] HKU\Default User\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x] HKU\Guest\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x] HKU\Matt\...\Run: [OnlineBackupScheduler] C:\Program Files\Online Backup\OnlineBackup.exe [594760 2012-01-02] (SwapDrive, Inc.) HKU\Test\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x] Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation) Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 68.94.157.1 Startup: C:\Users\Default\Start Menu\Programs\Startup\Best Buy pc app.lnk ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File) Startup: C:\Users\Default User\Start Menu\Programs\Startup\Best Buy pc app.lnk ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File) Startup: C:\Users\Guest\Start Menu\Programs\Startup\Best Buy pc app.lnk ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File) Startup: C:\Users\Test\Start Menu\Programs\Startup\Best Buy pc app.lnk ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)

==================== Services (Whitelisted) ======

2 McciServiceHost; "C:\Program Files (x86)\Common Files\Motive\McciServiceHost.exe" [315392 2011-09-09] (Alcatel-Lucent) 2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation) 2 MSSQL$JFASDATA; "C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe" -sJFASDATA [29293408 2010-12-10] (Microsoft Corporation) 3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-06-01] () 3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [291696 2012-03-26] (Microsoft Corporation) 2 pcCMService; "C:\Program Files (x86)\Common Files\Motive\pcCMService.exe" [361472 2012-03-13] (Alcatel-Lucent) 2 pcCMService64; "C:\Program Files\Common Files\Motive\pcCMService.exe" [441344 2012-03-13] (Alcatel-Lucent) 2 pcServiceHost; "C:\Program Files (x86)\Common Files\Motive\pcServiceHost.exe" [342016 2012-03-12] (Alcatel-Lucent) 2 UNS; "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe" [2656280 2011-02-01] (Intel Corporation) 2 gupdate; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc [x] 3 gupdatem; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc [x]

========================== Drivers (Whitelisted) =============

3 MREMP50a64; \?? \C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS [43008 2012-03-12] (Printing Communications Assoc., Inc. (PCAUSA)) 3 MRESP50a64; \?? \C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS [40960 2012-03-12] (Printing Communications Assoc., Inc. (PCAUSA)) 3 intaud_WaveExtensible; C:\Windows\System32\drivers\intelaud.sys [x] 3 iwdbus; C:\Windows\System32\DRIVERS\iwdbus.sys [x] 3 MREMPR5; \?? \C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS [x] 3 MRENDIS5; \?? \C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS [x]

========================== NetSvcs (Whitelisted) ===========

============ One Month Created Files and Folders ==============

2012-07-23 09:54 - 2012-07-23 09:54 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.27FCB1F964 9EFA45 2012-07-23 09:54 - 2012-07-23 09:54 -00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jrtuzlow.sys 2012-07-23 09:54 - 2012-07-23 09:54 -00001199 ____A C:\Users\Matt\Desktop\SpeedyPC Pro.lnk 2012-07-23 09:54 - 2012-07-23 09:54 -00000514 ____A C:\Windows\Tasks\SpeedyPC Update Version3 Startup Task.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000462 ____A C:\Windows\Tasks\SpeedyPC Update Version3.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000442 ____A C:\Windows\Tasks\SpeedyPC Registration3.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000418 ____A C:\Windows\Tasks\SpeedyPC Pro.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000000 ____D C:\Users\Matt\AppData\Roaming\SpeedyPC Software 2012-07-23 09:54 - 2012-07-23 09:54 -00000000 ____D C:\Users\Matt\AppData\Roaming\DriverCure 2012-07-23 09:54 - 2012-07-23 09:54 -00000000 ____D C:\Users\All Users\SpeedyPC Software 2012-07-23 09:54 - 2012-07-23 09:54 -00000000 ____D C:\Program Files (x86)\SpeedyPC Software 2012-07-23 09:51 - 2012-07-23 09:51 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF1A68E065 31B227 2012-07-23 09:51 - 2012-07-23 09:42 -04986272 ____A (SpeedyPC Software) C:\Users\Matt\Desktop\SpeedyPC Pro Installer.exe 2012-07-23 09:51 - 2012-07-23 09:42 -00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Matt\Desktop\SpyHunter-Installer.exe 2012-07-23 09:51 - 2012-07-23 09:42 -00001205 ____A C:\Users\Matt\Desktop\FixNCR.reg 2012-07-23 09:49 - 2012-07-23 09:49 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6AA54C375 5B43AF 2012-07-23 09:49 - 2012-07-23 09:49 -00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ydrabcyg.sys 2012-07-23 09:24 - 2012-07-23 09:24 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B1BC39042E E1DB4D 2012-07-23 09:23 - 2012-07-23 09:23 -00000000 ____D C:\Users\Test\AppData\Roaming\Malwarebytes 2012-07-23 09:21 - 2012-07-23 09:21 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ADFD90B538 AD9186 2012-07-23 09:21 - 2012-07-23 09:21 -00000020 ___SH C:\Users\Test\ntuser.ini 2012-07-23 09:21 - 2012-07-23 09:21 -00000000 ____D C:\users\Test 2012-07-23 09:21 - 2012-01-02 21:12 -00000000 ____D C:\Users\Test\AppData\Local\Microsoft Help 2012-07-23 09:19 - 2012-07-23 09:19 -00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context. scan 2012-07-23 09:18 - 2012-07-23 09:18 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EC6231E7D3 AB7C96 2012-07-23 09:13 - 2012-07-23 09:13 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC67C1E0E8 0D2902 2012-07-23 09:08 - 2012-07-23 09:08 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC1C68D988 9ABAAC 2012-07-23 09:07 - 2012-07-23 09:07 -00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk 2012-07-23 09:03 - 2012-07-23 09:03 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.259D0EB373 DE7FBC 2012-07-23 09:03 - 2012-07-23 09:03 -00000000 ____D C:\Users\Matt\AppData\Roaming\Malwarebytes 2012-07-23 08:57 - 2012-07-23 09:07 -00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware 2012-07-23 08:57 - 2012-07-23 08:57 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A8000C9 74C40F 2012-07-23 08:57 - 2012-07-23 08:57 -00000000 ____D C:\Users\All Users\Malwarebytes 2012-07-23 08:57 - 2012-07-23 08:53 -10063000 ____A (Malwarebytes Corporation ) C:\Users\Matt\Desktop\mbam-setup-1.61.0.1400.exe 2012-07-23 08:57 - 2012-07-23 08:53 -04731392 ____A (AVAST Software) C:\Users\Matt\Desktop\aswMBR.exe 2012-07-23 08:57 - 2012-07-23 08:52 -02048818 ____A C:\Users\Matt\Desktop\FakeAVRemover_1.0.0.1 019.zip 2012-07-23 08:57 - 2012-07-03 10:46 -00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys 2012-07-23 08:31 - 2012-07-23 08:31 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.267BA0BB35 EADDA6 2012-07-23 08:20 - 2012-07-23 08:20 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF3969B095 093C1E 2012-07-23 08:15 - 2012-07-23 08:15 -00000000 ____D C:\Program Files\Microsoft Security Client 2012-07-23 08:15 - 2012-07-23 08:15 -00000000 ____D C:\Program Files (x86)\Microsoft Security Client 2012-07-23 08:14 - 2012-07-23 08:14 -00000000 ____D C:\29231c812236543437df 2012-07-22 18:35 - 2012-07-22 18:35 -00000000 __SHD C:\Windows\System32\%APPDATA% 2012-07-15 17:01 - 2012-07-15 17:01 -00000000 ____D C:\Program Files (x86)\Coupons 2012-07-13 13:34 - 2012-07-13 13:34 -00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx 2012-07-13 09:16 - 2012-07-13 09:16 -00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp 2012-07-13 04:52 - 2012-06-11 19:08 -03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys 2012-07-13 04:48 - 2012-06-02 04:49 -17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2012-07-13 04:48 - 2012-06-02 04:17 -10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2012-07-13 04:48 - 2012-06-02 04:12 -02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll 2012-07-13 04:48 - 2012-06-02 04:05 -01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll 2012-07-13 04:48 - 2012-06-02 04:05 -01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2012-07-13 04:48 - 2012-06-02 04:04 -01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl 2012-07-13 04:48 - 2012-06-02 04:04 -00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll 2012-07-13 04:48 - 2012-06-02 04:03 -00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll 2012-07-13 04:48 - 2012-06-02 04:01 -00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe 2012-07-13 04:48 - 2012-06-02 04:00 -00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll 2012-07-13 04:48 - 2012-06-02 03:59 -02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2012-07-13 04:48 - 2012-06-02 03:57 -02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2012-07-13 04:48 - 2012-06-02 03:57 -00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll 2012-07-13 04:48 - 2012-06-02 03:54 -00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2012-07-13 04:48 - 2012-06-02 01:07 -12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2012-07-13 04:48 - 2012-06-02 00:43 -09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2012-07-13 04:48 - 2012-06-02 00:33 -01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2012-07-13 04:48 - 2012-06-02 00:26 -01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2012-07-13 04:48 - 2012-06-02 00:25 -01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl 2012-07-13 04:48 - 2012-06-02 00:25 -01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2012-07-13 04:48 - 2012-06-02 00:23 -00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll 2012-07-13 04:48 - 2012-06-02 00:21 -00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2012-07-13 04:48 - 2012-06-02 00:20 -00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe 2012-07-13 04:48 - 2012-06-02 00:19 -01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2012-07-13 04:48 - 2012-06-02 00:19 -00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2012-07-13 04:48 - 2012-06-02 00:17 -00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll 2012-07-13 04:48 - 2012-06-02 00:16 -02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2012-07-13 04:48 - 2012-06-02 00:14 -00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2012-07-13 04:47 - 2012-06-08 21:43 -14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll 2012-07-13 04:47 - 2012-06-08 20:41 -12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll 2012-07-13 04:47 - 2012-06-05 22:06 -02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll 2012-07-13 04:47 - 2012-06-05 22:06 -01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll 2012-07-13 04:47 - 2012-06-05 22:02 -01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll 2012-07-13 04:47 - 2012-06-05 21:05 -01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll 2012-07-13 04:47 - 2012-06-05 21:05 -01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll 2012-07-13 04:47 - 2012-06-05 21:03 -00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll 2012-07-13 04:47 - 2012-06-01 21:50 -00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys 2012-07-13 04:47 - 2012-06-01 21:48 -00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys 2012-07-13 04:47 - 2012-06-01 21:48 -00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys 2012-07-13 04:47 - 2012-06-01 21:45 -00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll 2012-07-13 04:47 - 2012-06-01 21:44 -00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll 2012-07-13 04:47 - 2012-06-01 20:40 -00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll 2012-07-13 04:47 - 2012-06-01 20:40 -00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll 2012-07-13 04:47 - 2012-06-01 20:39 -00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll 2012-07-13 04:47 - 2012-06-01 20:34 -00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll 2012-07-13 04:47 - 2010-06-25 19:55 -00002048 ____A (Microsoft Corporation) C:\Windows\System32\msxml3r.dll 2012-07-13 04:47 - 2010-06-25 19:24 -00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll 2012-06-25 12:47 - 2012-06-02 14:19 -02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll 2012-06-25 12:47 - 2012-06-02 14:19 -00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll 2012-06-25 12:47 - 2012-06-02 14:19 -00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe 2012-06-25 12:47 - 2012-06-02 14:19 -00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll 2012-06-25 12:47 - 2012-06-02 14:19 -00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll 2012-06-25 12:47 - 2012-06-02 14:15 -02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll 2012-06-25 12:47 - 2012-06-02 14:15 -00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll 2012-06-25 12:46 - 2012-06-02 12:19 -00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll 2012-06-25 12:46 - 2012-06-02 12:15 -00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe

============ 3 Months Modified Files ========================

2012-07-23 09:54 - 2012-07-23 09:54 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.27FCB1F964 9EFA45 2012-07-23 09:54 - 2012-07-23 09:54 -00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jrtuzlow.sys 2012-07-23 09:54 - 2012-07-23 09:54 -00001199 ____A C:\Users\Matt\Desktop\SpeedyPC Pro.lnk 2012-07-23 09:54 - 2012-07-23 09:54 -00000514 ____A C:\Windows\Tasks\SpeedyPC Update Version3 Startup Task.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000462 ____A C:\Windows\Tasks\SpeedyPC Update Version3.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000442 ____A C:\Windows\Tasks\SpeedyPC Registration3.job 2012-07-23 09:54 - 2012-07-23 09:54 -00000418 ____A C:\Windows\Tasks\SpeedyPC Pro.job 2012-07-23 09:51 - 2012-07-23 09:51 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF1A68E065 31B227 2012-07-23 09:49 - 2012-07-23 09:49 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6AA54C375 5B43AF 2012-07-23 09:49 - 2012-07-23 09:49 -00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ydrabcyg.sys 2012-07-23 09:45 - 2011-11-22 20:04 -00000908 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCor e.job 2012-07-23 09:45 - 2009-07-13 15:19 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe 2012-07-23 09:44 - 2009-07-13 21:08 -00000006 ___AH C:\Windows\Tasks\SA.DAT 2012-07-23 09:44 - 2009-07-13 20:51 -00053731 ____A C:\Windows\setupact.log 2012-07-23 09:42 - 2012-07-23 09:51 -04986272 ____A (SpeedyPC Software) C:\Users\Matt\Desktop\SpeedyPC Pro Installer.exe 2012-07-23 09:42 - 2012-07-23 09:51 -00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Matt\Desktop\SpyHunter-Installer.exe 2012-07-23 09:42 - 2012-07-23 09:51 -00001205 ____A C:\Users\Matt\Desktop\FixNCR.reg 2012-07-23 09:24 - 2012-07-23 09:24 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B1BC39042E E1DB4D 2012-07-23 09:21 - 2012-07-23 09:21 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ADFD90B538 AD9186 2012-07-23 09:21 - 2012-07-23 09:21 -00000020 ___SH C:\Users\Test\ntuser.ini 2012-07-23 09:19 - 2012-07-23 09:19 -00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context. scan 2012-07-23 09:18 - 2012-07-23 09:18 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EC6231E7D3 AB7C96 2012-07-23 09:13 - 2012-07-23 09:13 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC67C1E0E8 0D2902 2012-07-23 09:11 - 2010-11-20 19:47 -00689316 ____A C:\Windows\PFRO.log 2012-07-23 09:08 - 2012-07-23 09:08 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC1C68D988 9ABAAC 2012-07-23 09:07 - 2012-07-23 09:07 -00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk 2012-07-23 09:03 - 2012-07-23 09:03 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.259D0EB373 DE7FBC 2012-07-23 08:57 - 2012-07-23 08:57 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A8000C9 74C40F 2012-07-23 08:53 - 2012-07-23 08:57 -10063000 ____A (Malwarebytes Corporation ) C:\Users\Matt\Desktop\mbam-setup-1.61.0.1400.exe 2012-07-23 08:53 - 2012-07-23 08:57 -04731392 ____A (AVAST Software) C:\Users\Matt\Desktop\aswMBR.exe 2012-07-23 08:52 - 2012-07-23 08:57 -02048818 ____A C:\Users\Matt\Desktop\FakeAVRemover_1.0.0.1 019.zip 2012-07-23 08:31 - 2012-07-23 08:31 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.267BA0BB35 EADDA6 2012-07-23 08:31 - 2009-07-13 20:45 -00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2012-07-23 08:31 - 2009-07-13 20:45 -00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2012-07-23 08:28 - 2009-07-13 21:13 -00795390 ____A C:\Windows\System32\PerfStringBackup.INI 2012-07-23 08:20 - 2012-07-23 08:20 -00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF3969B095 093C1E 2012-07-23 08:16 - 2011-11-22 19:38 -01546909 ____A C:\Windows\WindowsUpdate.log 2012-07-23 08:15 - 2012-01-03 09:56 -00809540 ____A C:\Windows\SysWOW64\PerfStringBackup.INI 2012-07-23 08:14 - 2011-11-22 20:04 -00000912 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA. job 2012-07-15 11:16 - 2009-09-13 09:48 -00042496 ____A C:\Users\Matt\Documents\PW.XLS 2012-07-15 06:17 - 2012-01-02 22:36 -00059392 ____A C:\Users\Matt\Documents\#2.xls 2012-07-13 13:34 - 2012-07-13 13:34 -00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx 2012-07-13 09:16 - 2012-07-13 09:16 -00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp 2012-07-13 09:16 - 2012-06-18 07:45 -419843784 ____A C:\Windows\MEMORY.DMP 2012-07-13 05:54 - 2012-04-03 06:22 -00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2012-07-13 05:54 - 2011-07-26 23:11 -00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2012-07-13 05:53 - 2009-07-13 20:45 -00418744 ____A C:\Windows\System32\FNTCACHE.DAT 2012-07-13 04:52 - 2009-07-13 18:34 -00000478 ____A C:\Windows\win.ini 2012-07-13 04:49 - 2012-01-02 23:13 -59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe 2012-07-03 10:46 - 2012-07-23 08:57 -00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys 2012-06-27 07:35 - 2012-01-29 06:24 -00022955 ____A C:\Users\Matt\AppData\Roaming\Comma Separated Values (Windows).ADR 2012-06-20 08:56 - 2012-01-29 20:25 -00071104 ____A () C:\Windows\CouponPrinter.ocx 2012-06-18 07:45 - 2012-06-18 07:45 -00835616 ____A C:\Windows\Minidump\061812-23025-01.dmp 2012-06-12 11:03 - 2011-07-26 23:18 -00203897 ____A C:\Windows\DirectX.log 2012-06-11 19:08 - 2012-07-13 04:52 -03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys 2012-06-09 13:55 - 2012-06-09 08:37 -00013907 ____A C:\Users\Matt\Documents\DUI Summary.xlsx 2012-06-08 21:43 - 2012-07-13 04:47 -14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll 2012-06-08 20:41 - 2012-07-13 04:47 -12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll 2012-06-05 22:06 - 2012-07-13 04:47 -02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll 2012-06-05 22:06 - 2012-07-13 04:47 -01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll 2012-06-05 22:02 - 2012-07-13 04:47 -01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll 2012-06-05 21:05 - 2012-07-13 04:47 -01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll 2012-06-05 21:05 - 2012-07-13 04:47 -01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll 2012-06-05 21:03 - 2012-07-13 04:47 -00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll 2012-06-02 14:19 - 2012-06-25 12:47 -02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll 2012-06-02 14:19 - 2012-06-25 12:47 -00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll 2012-06-02 14:19 - 2012-06-25 12:47 -00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe 2012-06-02 14:19 - 2012-06-25 12:47 -00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll 2012-06-02 14:19 - 2012-06-25 12:47 -00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll 2012-06-02 14:15 - 2012-06-25 12:47 -02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll 2012-06-02 14:15 - 2012-06-25 12:47 -00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll 2012-06-02 12:19 - 2012-06-25 12:46 -00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll 2012-06-02 12:15 - 2012-06-25 12:46 -00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe 2012-06-02 04:49 - 2012-07-13 04:48 -17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2012-06-02 04:17 - 2012-07-13 04:48 -10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2012-06-02 04:12 - 2012-07-13 04:48 -02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll 2012-06-02 04:05 - 2012-07-13 04:48 -01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll 2012-06-02 04:05 - 2012-07-13 04:48 -01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2012-06-02 04:04 - 2012-07-13 04:48 -01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl 2012-06-02 04:04 - 2012-07-13 04:48 -00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll 2012-06-02 04:03 - 2012-07-13 04:48 -00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll 2012-06-02 04:01 - 2012-07-13 04:48 -00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe 2012-06-02 04:00 - 2012-07-13 04:48 -00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll 2012-06-02 03:59 - 2012-07-13 04:48 -02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2012-06-02 03:57 - 2012-07-13 04:48 -02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2012-06-02 03:57 - 2012-07-13 04:48 -00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll 2012-06-02 03:54 - 2012-07-13 04:48 -00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2012-06-02 01:07 - 2012-07-13 04:48 -12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2012-06-02 00:43 - 2012-07-13 04:48 -09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2012-06-02 00:33 - 2012-07-13 04:48 -01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2012-06-02 00:26 - 2012-07-13 04:48 -01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2012-06-02 00:25 - 2012-07-13 04:48 -01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl 2012-06-02 00:25 - 2012-07-13 04:48 -01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2012-06-02 00:23 - 2012-07-13 04:48 -00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll 2012-06-02 00:21 - 2012-07-13 04:48 -00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2012-06-02 00:20 - 2012-07-13 04:48 -00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe 2012-06-02 00:19 - 2012-07-13 04:48 -01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2012-06-02 00:19 - 2012-07-13 04:48 -00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2012-06-02 00:17 - 2012-07-13 04:48 -00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll 2012-06-02 00:16 - 2012-07-13 04:48 -02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2012-06-02 00:14 - 2012-07-13 04:48 -00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2012-06-01 21:50 - 2012-07-13 04:47 -00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys 2012-06-01 21:48 - 2012-07-13 04:47 -00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys 2012-06-01 21:48 - 2012-07-13 04:47 -00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys 2012-06-01 21:45 - 2012-07-13 04:47 -00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll 2012-06-01 21:44 - 2012-07-13 04:47 -00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll 2012-06-01 20:40 - 2012-07-13 04:47 -00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll 2012-06-01 20:40 - 2012-07-13 04:47 -00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll 2012-06-01 20:39 - 2012-07-13 04:47 -00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll 2012-06-01 20:34 - 2012-07-13 04:47 -00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll 2012-05-31 09:25 - 2010-11-20 19:27 -00279656 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe 2012-05-04 03:06 - 2012-06-13 16:28 -05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe 2012-05-04 03:00 - 2012-06-13 16:28 -00366592 ____A (Microsoft Corporation) C:\Windows\System32\qdvd.dll 2012-05-04 02:03 - 2012-06-13 16:28 -03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe 2012-05-04 02:03 - 2012-06-13 16:28 -03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe 2012-05-04 01:59 - 2012-06-13 16:28 -00514560 ____A (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll 2012-04-30 21:40 - 2012-06-13 16:28 -00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll 2012-04-30 05:05 - 2009-07-13 21:08 -00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT 2012-04-27 19:55 - 2012-06-13 16:28 -00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys 2012-04-27 12:29 - 2012-04-26 09:48 -00242176 ____A C:\Users\Matt\Documents\Biz Cards.pub 2012-04-25 21:41 - 2012-06-13 16:28 -00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll 2012-04-25 21:41 - 2012-06-13 16:28 -00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll 2012-04-25 21:34 - 2012-06-13 16:28 -00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe

ZeroAccess: C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\@ C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\n C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U\00000001.@

ZeroAccess: C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\@ C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U

========================= Known DLLs (Whitelisted) ============

========================= Bamital & volsnap Check ============

C:\Windows\System32\winlogon.exe => MD5 is legit C:\Windows\System32\wininit.exe => MD5 is legit C:\Windows\SysWOW64\wininit.exe => MD5 is legit C:\Windows\explorer.exe => MD5 is legit C:\Windows\SysWOW64\explorer.exe => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\SysWOW64\svchost.exe => MD5 is legit C:\Windows\System32\services.exe 014A9CB92514E27C0107614DF764BC06 ZeroAccess <==== ATTENTION!. C:\Windows\System32\User32.dll => MD5 is legit C:\Windows\SysWOW64\User32.dll => MD5 is legit C:\Windows\System32\userinit.exe => MD5 is legit C:\Windows\SysWOW64\userinit.exe => MD5 is legit C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK HKLM\...\exefile\DefaultIcon: %1 => OK HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 11% Total physical RAM: 6050.69 MB Available physical RAM: 5375.12 MB Total Pagefile: 6048.89 MB Available Pagefile: 5361.4 MB Total Virtual: 8192 MB Available Virtual: 8191.9 MB

======================= Partitions =========================

1 Drive c: () (Fixed) (Total:579.61 GB) (Free:238.29 GB) NTFS ==>[System with boot components (obtained from reading drive)] 2 Drive d: (System) (Fixed) (Total:1.46 GB) (Free:1.27 GB) NTFS ==>[System with boot components (obtained from reading drive)] 4 Drive f: (MotoCast) (CDROM) (Total:0.07 GB) (Free:0 GB) CDFS 5 Drive g: (MOT) (Removable) (Total:8 GB) (Free:7.86 GB) FAT32 6 Drive h: (MOT) (Removable) (Total:14.88 GB) (Free:14.5 GB) FAT32 7 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt -------- ------------- ------- ---------- ---Disk 0 Online 596 GB 0 B Disk 1 Online 8 GB 0 B Disk 2 Online 14 GB 0 B

Partitions of Disk 0: ===============

Partition ### Type Size Offset ------------- ---------------- --------------Partition 1 Recovery 1500 MB 1024 KB Partition 2 Primary 579 GB 1501 MB Partition 3 Primary 15 GB 581 GB

=========================================== =======================================

Disk: 0 Partition 1 Type : 27 Hidden: Yes Active: Yes

Volume ### Ltr Label Fs Type Size Status Info ---------- --- ----------- ----- ---------- ------- --------- --------* Volume 3 D System NTFS Partition 1500 MB Healthy Hidden

=========================================== =======================================

Disk: 0 Partition 2 Type : 07 Hidden: No Active: No

Volume ### Ltr Label Fs Type Size Status Info ---------- --- ----------- ----- ---------- ------- --------- --------* Volume 2 C NTFS Partition 579 GB Healthy

=========================================== =======================================

Disk: 0 Partition 3 Type : 17 (Suspicious Type) Hidden: Yes Active: No

There is no volume associated with this partition.

=========================================== =======================================

Partitions of Disk 1: ===============

Partition ### Type Size Offset ------------- ---------------- --------------* Partition 1 Primary 8 GB 0 B

=========================================== =======================================

Disk: 1 There is no partition selected.

There is no partition selected. Please select a partition and try again.

=========================================== =======================================

Partitions of Disk 2: ===============

Partition ### Type Size Offset ------------- ---------------- --------------Partition 1 Primary 14 GB 1024 KB

=========================================== =======================================

Disk: 2 Partition 1 Type : 0C Hidden: No Active: Yes

Volume ### Ltr Label Fs Type Size Status Info ---------- --- ----------- ----- ---------- ------- --------- --------* Volume 5 H MOT FAT32 Removable 14 GB Healthy

=========================================== =======================================

=========================================== ===============

Last Boot: 2012-07-18 09:38

======================= End Of Log ==========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================

Your FRST log is badly formatted. I can't read it.
I'm not sure what you did but you have to redo.
 
This any better? Sorry I'm doing this from my phone in the interim.
 

Attachments

  • FRST.txt
    34.9 KB · Views: 2
Since you're using your phone I'll paste FRST log for you.
Make sure you paste all future logs.

Scan result of Farbar Recovery Scan Tool Version: 20-07-2012 01
Ran by SYSTEM at 23-07-2012 13:05:14
Running from G:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [] [x]
HKLM\...\Run: [IgfxTray] C:\windows\system32\igfxtray.exe [167704 2011-07-02] (Intel Corporation)
HKLM\...\Run: [HotKeysCmds] C:\windows\system32\hkcmd.exe [392472 2011-07-02] (Intel Corporation)
HKLM\...\Run: [Persistence] C:\windows\system32\igfxpers.exe [416024 2011-07-02] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [11775592 2011-01-26] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE3 /MAXX3 [2188904 2011-01-18] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe [2679592 2011-02-03] (Synaptics Incorporated)
HKLM\...\Run: [ThpSrv] C:\windows\system32\thpsrv /logon [x]
HKLM\...\Run: [IntelPAN] "C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" /tf Intel PAN Tray [1935120 2011-06-01] (Intel(R) Corporation)
HKLM\...\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [TOSHIBA Face Recognition] %ProgramFiles%\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [x]
HKLM\...\Run: [ATT-SST_McciTrayApp] "C:\Program Files\ATT-SST\McciTrayApp.exe" [3453440 2010-07-27] (Alcatel-Lucent)
HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation)
HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2012-02-20] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [937920 2011-03-30] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2011-10-24] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [421736 2012-03-06] (Apple Inc.)
HKU\Default\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x]
HKU\Default User\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x]
HKU\Guest\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x]
HKU\Matt\...\Run: [OnlineBackupScheduler] C:\Program Files\Online Backup\OnlineBackup.exe [594760 2012-01-02] (SwapDrive, Inc.)
HKU\Test\...\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun [x]
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 68.94.157.1
Startup: C:\Users\Default\Start Menu\Programs\Startup\Best Buy pc app.lnk
ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)
Startup: C:\Users\Default User\Start Menu\Programs\Startup\Best Buy pc app.lnk
ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)
Startup: C:\Users\Guest\Start Menu\Programs\Startup\Best Buy pc app.lnk
ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)
Startup: C:\Users\Test\Start Menu\Programs\Startup\Best Buy pc app.lnk
ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)

==================== Services (Whitelisted) ======

2 McciServiceHost; "C:\Program Files (x86)\Common Files\Motive\McciServiceHost.exe" [315392 2011-09-09] (Alcatel-Lucent)
2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation)
2 MSSQL$JFASDATA; "C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe" -sJFASDATA [29293408 2010-12-10] (Microsoft Corporation)
3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-06-01] ()
3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [291696 2012-03-26] (Microsoft Corporation)
2 pcCMService; "C:\Program Files (x86)\Common Files\Motive\pcCMService.exe" [361472 2012-03-13] (Alcatel-Lucent)
2 pcCMService64; "C:\Program Files\Common Files\Motive\pcCMService.exe" [441344 2012-03-13] (Alcatel-Lucent)
2 pcServiceHost; "C:\Program Files (x86)\Common Files\Motive\pcServiceHost.exe" [342016 2012-03-12] (Alcatel-Lucent)
2 UNS; "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe" [2656280 2011-02-01] (Intel Corporation)
2 gupdate; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc [x]
3 gupdatem; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc [x]

========================== Drivers (Whitelisted) =============

3 MREMP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS [43008 2012-03-12] (Printing Communications Assoc., Inc. (PCAUSA))
3 MRESP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS [40960 2012-03-12] (Printing Communications Assoc., Inc. (PCAUSA))
3 intaud_WaveExtensible; C:\Windows\System32\drivers\intelaud.sys [x]
3 iwdbus; C:\Windows\System32\DRIVERS\iwdbus.sys [x]
3 MREMPR5; \??\C:\PROGRA~1\COMMON~1\Motive\MREMPR5.SYS [x]
3 MRENDIS5; \??\C:\PROGRA~1\COMMON~1\Motive\MRENDIS5.SYS [x]

========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-07-23 09:54 - 2012-07-23 09:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.27FCB1F9649EFA45
2012-07-23 09:54 - 2012-07-23 09:54 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jrtuzlow.sys
2012-07-23 09:54 - 2012-07-23 09:54 - 00001199 ____A C:\Users\Matt\Desktop\SpeedyPC Pro.lnk
2012-07-23 09:54 - 2012-07-23 09:54 - 00000514 ____A C:\Windows\Tasks\SpeedyPC Update Version3 Startup Task.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000462 ____A C:\Windows\Tasks\SpeedyPC Update Version3.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000442 ____A C:\Windows\Tasks\SpeedyPC Registration3.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000418 ____A C:\Windows\Tasks\SpeedyPC Pro.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000000 ____D C:\Users\Matt\AppData\Roaming\SpeedyPC Software
2012-07-23 09:54 - 2012-07-23 09:54 - 00000000 ____D C:\Users\Matt\AppData\Roaming\DriverCure
2012-07-23 09:54 - 2012-07-23 09:54 - 00000000 ____D C:\Users\All Users\SpeedyPC Software
2012-07-23 09:54 - 2012-07-23 09:54 - 00000000 ____D C:\Program Files (x86)\SpeedyPC Software
2012-07-23 09:51 - 2012-07-23 09:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF1A68E06531B227
2012-07-23 09:51 - 2012-07-23 09:42 - 04986272 ____A (SpeedyPC Software) C:\Users\Matt\Desktop\SpeedyPC Pro Installer.exe
2012-07-23 09:51 - 2012-07-23 09:42 - 00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Matt\Desktop\SpyHunter-Installer.exe
2012-07-23 09:51 - 2012-07-23 09:42 - 00001205 ____A C:\Users\Matt\Desktop\FixNCR.reg
2012-07-23 09:49 - 2012-07-23 09:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6AA54C3755B43AF
2012-07-23 09:49 - 2012-07-23 09:49 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ydrabcyg.sys
2012-07-23 09:24 - 2012-07-23 09:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B1BC39042EE1DB4D
2012-07-23 09:23 - 2012-07-23 09:23 - 00000000 ____D C:\Users\Test\AppData\Roaming\Malwarebytes
2012-07-23 09:21 - 2012-07-23 09:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ADFD90B538AD9186
2012-07-23 09:21 - 2012-07-23 09:21 - 00000020 ___SH C:\Users\Test\ntuser.ini
2012-07-23 09:21 - 2012-07-23 09:21 - 00000000 ____D C:\users\Test
2012-07-23 09:21 - 2012-01-02 21:12 - 00000000 ____D C:\Users\Test\AppData\Local\Microsoft Help
2012-07-23 09:19 - 2012-07-23 09:19 - 00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context.scan
2012-07-23 09:18 - 2012-07-23 09:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EC6231E7D3AB7C96
2012-07-23 09:13 - 2012-07-23 09:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC67C1E0E80D2902
2012-07-23 09:08 - 2012-07-23 09:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC1C68D9889ABAAC
2012-07-23 09:07 - 2012-07-23 09:07 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-23 09:03 - 2012-07-23 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.259D0EB373DE7FBC
2012-07-23 09:03 - 2012-07-23 09:03 - 00000000 ____D C:\Users\Matt\AppData\Roaming\Malwarebytes
2012-07-23 08:57 - 2012-07-23 09:07 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-07-23 08:57 - 2012-07-23 08:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A8000C974C40F
2012-07-23 08:57 - 2012-07-23 08:57 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-23 08:57 - 2012-07-23 08:53 - 10063000 ____A (Malwarebytes Corporation ) C:\Users\Matt\Desktop\mbam-setup-1.61.0.1400.exe
2012-07-23 08:57 - 2012-07-23 08:53 - 04731392 ____A (AVAST Software) C:\Users\Matt\Desktop\aswMBR.exe
2012-07-23 08:57 - 2012-07-23 08:52 - 02048818 ____A C:\Users\Matt\Desktop\FakeAVRemover_1.0.0.1019.zip
2012-07-23 08:57 - 2012-07-03 10:46 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-23 08:31 - 2012-07-23 08:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.267BA0BB35EADDA6
2012-07-23 08:20 - 2012-07-23 08:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF3969B095093C1E
2012-07-23 08:15 - 2012-07-23 08:15 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-07-23 08:15 - 2012-07-23 08:15 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2012-07-23 08:14 - 2012-07-23 08:14 - 00000000 ____D C:\29231c812236543437df
2012-07-22 18:35 - 2012-07-22 18:35 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-15 17:01 - 2012-07-15 17:01 - 00000000 ____D C:\Program Files (x86)\Coupons
2012-07-13 13:34 - 2012-07-13 13:34 - 00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx
2012-07-13 09:16 - 2012-07-13 09:16 - 00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp
2012-07-13 04:52 - 2012-06-11 19:08 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-13 04:48 - 2012-06-02 04:49 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-13 04:48 - 2012-06-02 04:17 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-13 04:48 - 2012-06-02 04:12 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-13 04:48 - 2012-06-02 04:05 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-13 04:48 - 2012-06-02 04:05 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-13 04:48 - 2012-06-02 04:04 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-13 04:48 - 2012-06-02 04:04 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-13 04:48 - 2012-06-02 04:03 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-13 04:48 - 2012-06-02 04:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-13 04:48 - 2012-06-02 04:00 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-13 04:48 - 2012-06-02 03:59 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-13 04:48 - 2012-06-02 03:57 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-13 04:48 - 2012-06-02 03:57 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-13 04:48 - 2012-06-02 03:54 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-13 04:48 - 2012-06-02 01:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-07-13 04:48 - 2012-06-02 00:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-07-13 04:48 - 2012-06-02 00:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-07-13 04:48 - 2012-06-02 00:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-07-13 04:48 - 2012-06-02 00:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-07-13 04:48 - 2012-06-02 00:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-07-13 04:48 - 2012-06-02 00:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-07-13 04:48 - 2012-06-02 00:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-07-13 04:48 - 2012-06-02 00:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-07-13 04:48 - 2012-06-02 00:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-07-13 04:48 - 2012-06-02 00:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-07-13 04:48 - 2012-06-02 00:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-07-13 04:48 - 2012-06-02 00:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-07-13 04:48 - 2012-06-02 00:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-07-13 04:47 - 2012-06-08 21:43 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-07-13 04:47 - 2012-06-08 20:41 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-07-13 04:47 - 2012-06-05 22:06 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-07-13 04:47 - 2012-06-05 22:06 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-07-13 04:47 - 2012-06-05 22:02 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-07-13 04:47 - 2012-06-05 21:05 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-07-13 04:47 - 2012-06-05 21:05 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-07-13 04:47 - 2012-06-05 21:03 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-07-13 04:47 - 2012-06-01 21:50 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-07-13 04:47 - 2012-06-01 21:48 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-07-13 04:47 - 2012-06-01 21:48 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-07-13 04:47 - 2012-06-01 21:45 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-07-13 04:47 - 2012-06-01 21:44 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-07-13 04:47 - 2012-06-01 20:40 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-07-13 04:47 - 2012-06-01 20:40 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-07-13 04:47 - 2012-06-01 20:39 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-07-13 04:47 - 2012-06-01 20:34 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-07-13 04:47 - 2010-06-25 19:55 - 00002048 ____A (Microsoft Corporation) C:\Windows\System32\msxml3r.dll
2012-07-13 04:47 - 2010-06-25 19:24 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2012-06-25 12:47 - 2012-06-02 14:19 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-25 12:47 - 2012-06-02 14:19 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-25 12:47 - 2012-06-02 14:19 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-25 12:47 - 2012-06-02 14:19 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-25 12:47 - 2012-06-02 14:19 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-25 12:47 - 2012-06-02 14:15 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-25 12:47 - 2012-06-02 14:15 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-25 12:46 - 2012-06-02 12:19 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-25 12:46 - 2012-06-02 12:15 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe


============ 3 Months Modified Files ========================

2012-07-23 09:54 - 2012-07-23 09:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.27FCB1F9649EFA45
2012-07-23 09:54 - 2012-07-23 09:54 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jrtuzlow.sys
2012-07-23 09:54 - 2012-07-23 09:54 - 00001199 ____A C:\Users\Matt\Desktop\SpeedyPC Pro.lnk
2012-07-23 09:54 - 2012-07-23 09:54 - 00000514 ____A C:\Windows\Tasks\SpeedyPC Update Version3 Startup Task.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000462 ____A C:\Windows\Tasks\SpeedyPC Update Version3.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000442 ____A C:\Windows\Tasks\SpeedyPC Registration3.job
2012-07-23 09:54 - 2012-07-23 09:54 - 00000418 ____A C:\Windows\Tasks\SpeedyPC Pro.job
2012-07-23 09:51 - 2012-07-23 09:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF1A68E06531B227
2012-07-23 09:49 - 2012-07-23 09:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6AA54C3755B43AF
2012-07-23 09:49 - 2012-07-23 09:49 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ydrabcyg.sys
2012-07-23 09:45 - 2011-11-22 20:04 - 00000908 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-23 09:45 - 2009-07-13 15:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-07-23 09:44 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-23 09:44 - 2009-07-13 20:51 - 00053731 ____A C:\Windows\setupact.log
2012-07-23 09:42 - 2012-07-23 09:51 - 04986272 ____A (SpeedyPC Software) C:\Users\Matt\Desktop\SpeedyPC Pro Installer.exe
2012-07-23 09:42 - 2012-07-23 09:51 - 00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Matt\Desktop\SpyHunter-Installer.exe
2012-07-23 09:42 - 2012-07-23 09:51 - 00001205 ____A C:\Users\Matt\Desktop\FixNCR.reg
2012-07-23 09:24 - 2012-07-23 09:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B1BC39042EE1DB4D
2012-07-23 09:21 - 2012-07-23 09:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ADFD90B538AD9186
2012-07-23 09:21 - 2012-07-23 09:21 - 00000020 ___SH C:\Users\Test\ntuser.ini
2012-07-23 09:19 - 2012-07-23 09:19 - 00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context.scan
2012-07-23 09:18 - 2012-07-23 09:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EC6231E7D3AB7C96
2012-07-23 09:13 - 2012-07-23 09:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC67C1E0E80D2902
2012-07-23 09:11 - 2010-11-20 19:47 - 00689316 ____A C:\Windows\PFRO.log
2012-07-23 09:08 - 2012-07-23 09:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC1C68D9889ABAAC
2012-07-23 09:07 - 2012-07-23 09:07 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-23 09:03 - 2012-07-23 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.259D0EB373DE7FBC
2012-07-23 08:57 - 2012-07-23 08:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A8000C974C40F
2012-07-23 08:53 - 2012-07-23 08:57 - 10063000 ____A (Malwarebytes Corporation ) C:\Users\Matt\Desktop\mbam-setup-1.61.0.1400.exe
2012-07-23 08:53 - 2012-07-23 08:57 - 04731392 ____A (AVAST Software) C:\Users\Matt\Desktop\aswMBR.exe
2012-07-23 08:52 - 2012-07-23 08:57 - 02048818 ____A C:\Users\Matt\Desktop\FakeAVRemover_1.0.0.1019.zip
2012-07-23 08:31 - 2012-07-23 08:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.267BA0BB35EADDA6
2012-07-23 08:31 - 2009-07-13 20:45 - 00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-23 08:31 - 2009-07-13 20:45 - 00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-23 08:28 - 2009-07-13 21:13 - 00795390 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-23 08:20 - 2012-07-23 08:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF3969B095093C1E
2012-07-23 08:16 - 2011-11-22 19:38 - 01546909 ____A C:\Windows\WindowsUpdate.log
2012-07-23 08:15 - 2012-01-03 09:56 - 00809540 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-07-23 08:14 - 2011-11-22 20:04 - 00000912 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-15 11:16 - 2009-09-13 09:48 - 00042496 ____A C:\Users\Matt\Documents\PW.XLS
2012-07-15 06:17 - 2012-01-02 22:36 - 00059392 ____A C:\Users\Matt\Documents\#2.xls
2012-07-13 13:34 - 2012-07-13 13:34 - 00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx
2012-07-13 09:16 - 2012-07-13 09:16 - 00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp
2012-07-13 09:16 - 2012-06-18 07:45 - 419843784 ____A C:\Windows\MEMORY.DMP
2012-07-13 05:54 - 2012-04-03 06:22 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-07-13 05:54 - 2011-07-26 23:11 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-07-13 05:53 - 2009-07-13 20:45 - 00418744 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-13 04:52 - 2009-07-13 18:34 - 00000478 ____A C:\Windows\win.ini
2012-07-13 04:49 - 2012-01-02 23:13 - 59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-07-03 10:46 - 2012-07-23 08:57 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-27 07:35 - 2012-01-29 06:24 - 00022955 ____A C:\Users\Matt\AppData\Roaming\Comma Separated Values (Windows).ADR
2012-06-20 08:56 - 2012-01-29 20:25 - 00071104 ____A () C:\Windows\CouponPrinter.ocx
2012-06-18 07:45 - 2012-06-18 07:45 - 00835616 ____A C:\Windows\Minidump\061812-23025-01.dmp
2012-06-12 11:03 - 2011-07-26 23:18 - 00203897 ____A C:\Windows\DirectX.log
2012-06-11 19:08 - 2012-07-13 04:52 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-09 13:55 - 2012-06-09 08:37 - 00013907 ____A C:\Users\Matt\Documents\DUI Summary.xlsx
2012-06-08 21:43 - 2012-07-13 04:47 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-08 20:41 - 2012-07-13 04:47 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-06-05 22:06 - 2012-07-13 04:47 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 22:06 - 2012-07-13 04:47 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-05 22:02 - 2012-07-13 04:47 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-05 21:05 - 2012-07-13 04:47 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-06-05 21:05 - 2012-07-13 04:47 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-06-05 21:03 - 2012-07-13 04:47 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-06-02 14:19 - 2012-06-25 12:47 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-25 12:47 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-25 12:47 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-25 12:47 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-25 12:47 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:15 - 2012-06-25 12:47 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:15 - 2012-06-25 12:47 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-25 12:46 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:15 - 2012-06-25 12:46 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 04:49 - 2012-07-13 04:48 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 04:17 - 2012-07-13 04:48 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 04:12 - 2012-07-13 04:48 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 04:05 - 2012-07-13 04:48 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 04:05 - 2012-07-13 04:48 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 04:04 - 2012-07-13 04:48 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 04:04 - 2012-07-13 04:48 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 04:03 - 2012-07-13 04:48 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 04:01 - 2012-07-13 04:48 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 04:00 - 2012-07-13 04:48 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 03:59 - 2012-07-13 04:48 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 03:57 - 2012-07-13 04:48 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 03:57 - 2012-07-13 04:48 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 03:54 - 2012-07-13 04:48 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-02 01:07 - 2012-07-13 04:48 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-02 00:43 - 2012-07-13 04:48 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-02 00:33 - 2012-07-13 04:48 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-02 00:26 - 2012-07-13 04:48 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-02 00:25 - 2012-07-13 04:48 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-02 00:25 - 2012-07-13 04:48 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-02 00:23 - 2012-07-13 04:48 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-02 00:21 - 2012-07-13 04:48 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-02 00:20 - 2012-07-13 04:48 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-02 00:19 - 2012-07-13 04:48 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-02 00:19 - 2012-07-13 04:48 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-02 00:17 - 2012-07-13 04:48 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-02 00:16 - 2012-07-13 04:48 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-02 00:14 - 2012-07-13 04:48 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-01 21:50 - 2012-07-13 04:47 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-01 21:48 - 2012-07-13 04:47 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-01 21:48 - 2012-07-13 04:47 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-01 21:45 - 2012-07-13 04:47 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 21:44 - 2012-07-13 04:47 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-06-01 20:40 - 2012-07-13 04:47 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-06-01 20:40 - 2012-07-13 04:47 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-06-01 20:39 - 2012-07-13 04:47 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-06-01 20:34 - 2012-07-13 04:47 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-05-31 09:25 - 2010-11-20 19:27 - 00279656 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe
2012-05-04 03:06 - 2012-06-13 16:28 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-05-04 03:00 - 2012-06-13 16:28 - 00366592 ____A (Microsoft Corporation) C:\Windows\System32\qdvd.dll
2012-05-04 02:03 - 2012-06-13 16:28 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-05-04 02:03 - 2012-06-13 16:28 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-05-04 01:59 - 2012-06-13 16:28 - 00514560 ____A (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2012-04-30 21:40 - 2012-06-13 16:28 - 00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-04-30 05:05 - 2009-07-13 21:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-04-27 19:55 - 2012-06-13 16:28 - 00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-27 12:29 - 2012-04-26 09:48 - 00242176 ____A C:\Users\Matt\Documents\Biz Cards.pub
2012-04-25 21:41 - 2012-06-13 16:28 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-04-25 21:41 - 2012-06-13 16:28 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-04-25 21:34 - 2012-06-13 16:28 - 00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe


ZeroAccess:
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\@
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\n
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U
C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U\00000001.@

ZeroAccess:
C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}
C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\@
C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L
C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U

========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 014A9CB92514E27C0107614DF764BC06 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 11%
Total physical RAM: 6050.69 MB
Available physical RAM: 5375.12 MB
Total Pagefile: 6048.89 MB
Available Pagefile: 5361.4 MB
Total Virtual: 8192 MB
Available Virtual: 8191.9 MB

======================= Partitions =========================

1 Drive c: () (Fixed) (Total:579.61 GB) (Free:238.29 GB) NTFS ==>[System with boot components (obtained from reading drive)]
2 Drive d: (System) (Fixed) (Total:1.46 GB) (Free:1.27 GB) NTFS ==>[System with boot components (obtained from reading drive)]
4 Drive f: (MotoCast) (CDROM) (Total:0.07 GB) (Free:0 GB) CDFS
5 Drive g: (MOT) (Removable) (Total:8 GB) (Free:7.86 GB) FAT32
6 Drive h: (MOT) (Removable) (Total:14.88 GB) (Free:14.5 GB) FAT32
7 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 596 GB 0 B
Disk 1 Online 8 GB 0 B
Disk 2 Online 14 GB 0 B

Partitions of Disk 0:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Recovery 1500 MB 1024 KB
Partition 2 Primary 579 GB 1501 MB
Partition 3 Primary 15 GB 581 GB

==================================================================================

Disk: 0
Partition 1
Type : 27
Hidden: Yes
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 3 D System NTFS Partition 1500 MB Healthy Hidden

==================================================================================

Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 C NTFS Partition 579 GB Healthy

==================================================================================

Disk: 0
Partition 3
Type : 17 (Suspicious Type)
Hidden: Yes
Active: No

There is no volume associated with this partition.

==================================================================================

Partitions of Disk 1:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
* Partition 1 Primary 8 GB 0 B

==================================================================================

Disk: 1
There is no partition selected.

There is no partition selected.
Please select a partition and try again.

==================================================================================

Partitions of Disk 2:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 14 GB 1024 KB

==================================================================================

Disk: 2
Partition 1
Type : 0C
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 5 H MOT FAT32 Removable 14 GB Healthy

==================================================================================

==========================================================

Last Boot: 2012-07-18 09:38

======================= End Of Log ==========================
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    2.1 KB · Views: 7
My computer will only stay up for one minute before rebooting. Fixlist is pasted below. Combo ran but did not create a txt file. A 13mb folder named with a bunch of numbers. Can't open it though and I am the administrator. Ideas?

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 20-07-2012 01 Ran by SYSTEM at 2012-07-23 14:46:45 Run:1 Running from G:\Download

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found. C:\Windows\System32\consrv.dll not found. HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ Default Value restored successfully. C:\Windows\System32\services.exe.27FCB1F9649EFA45 moved successfully. C:\Windows\System32\Drivers\jrtuzlow.sys not found. C:\Windows\System32\services.exe.AF1A68E06531B227 moved successfully. C:\Windows\System32\services.exe.F6AA54C3755B43AF moved successfully. C:\Windows\System32\Drivers\ydrabcyg.sys moved successfully. C:\Windows\System32\services.exe.B1BC39042EE1DB4D moved successfully. C:\Windows\System32\services.exe.ADFD90B538AD9186 moved successfully. C:\Windows\System32\services.exe.EC6231E7D3AB7C96 moved successfully. C:\Windows\System32\services.exe.AC67C1E0E80D2902 moved successfully. C:\Windows\System32\services.exe.AC1C68D9889ABAAC moved successfully. C:\Windows\System32\services.exe.259D0EB373DE7FBC moved successfully. C:\Windows\System32\services.exe.CC5A8000C974C40F moved successfully. C:\Windows\System32\services.exe.267BA0BB35EADDA6 moved successfully. C:\Windows\System32\services.exe.AF3969B095093C1E moved successfully. C:\Windows\Installer\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} moved successfully. C:\Users\Matt\AppData\Local\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} moved successfully. Could not find C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600 .16385_none_2b54b20ee6fa07b1\services.exe.

==== End of Fixlog ====
 
ComboFix 12-07-24.01 - Matt 07/23/2012 15:39:14.1.4 - x64 Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6051.4564 [GMT -5:00] Running from: c:\users\Matt\Desktop\ComboFix.exe SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . . ((((((((((((((((((((((((((((((((((((((( Other Deletions ))))))))))))))))))))))))))))))))))))))))))))))))) . . c:\programdata\Roaming c:\users\Matt\g2mdlhlpx.exe . . ((((((((((((((((((((((((( Files Created from 2012-06-23 to 2012-07-23 ))))))))))))))))))))))))))))))) . . 2012-07-23 21:04 . 2012-07-23 21:05 -------- d-----w- C:\FRST 2012-07-23 21:03 . 2012-07-23 21:03 69000 ----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\offreg.dll 2012-07-23 21:02 . 2012-07-23 21:02 -------- d-----w-c:\users\Matt\AppData\Local\temp 2012-07-23 21:02 . 2012-07-23 21:02 -------- d-----w-c:\users\Default\AppData\Local\temp 2012-07-23 21:02 . 2012-07-23 21:02 -------- d-----w-c:\users\Guest\AppData\Local\temp 2012-07-23 19:59 . 2012-07-23 19:59 328704 ----a-w-c:\windows\system32\services.exe.66127DC947B741C2 2012-07-23 19:52 . 2012-07-23 19:52 328704 ----a-w-c:\windows\system32\services.exe.13E2002E38544339 2012-07-23 19:49 . 2012-07-23 19:49 328704 ----a-w-c:\windows\system32\services.exe.52C3583D73E899C0 2012-07-23 19:17 . 2012-07-23 19:17 328704 ----a-w-c:\windows\system32\services.exe.60C761990C6526AB 2012-07-23 19:12 . 2012-07-23 19:12 328704 ----a-w-c:\windows\system32\services.exe.59C3ACB55939F25D 2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w-c:\users\Matt\AppData\Roaming\SpeedyPC Software 2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w-c:\users\Matt\AppData\Roaming\DriverCure 2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w-c:\program files (x86)\Common Files\SpeedyPC Software 2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w-c:\programdata\SpeedyPC Software 2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w-c:\program files (x86)\SpeedyPC Software 2012-07-23 17:21 . 2012-07-23 17:21 -------- d-----w-c:\users\Test 2012-07-23 17:03 . 2012-07-23 17:03 -------- d-----w-c:\users\Matt\AppData\Roaming\Malwarebytes 2012-07-23 16:57 . 2012-07-23 17:07 -------- d-----w-c:\program files (x86)\Malwarebytes' Anti-Malware 2012-07-23 16:57 . 2012-07-23 16:57 -------- d-----w-c:\programdata\Malwarebytes 2012-07-23 16:57 . 2012-07-03 18:46 24904 ----a-w-c:\windows\system32\drivers\mbam.sys 2012-07-23 16:18 . 2012-02-09 19:17 927800 ----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{34E88280-253F-46D6-9F45-10ADE66BD56B}\gapaengine.dll 2012-07-23 16:18 . 2012-07-16 07:40 9133488 ----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\mpengine.dll 2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w-c:\program files (x86)\Microsoft Security Client 2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w-c:\program files\Microsoft Security Client 2012-07-23 16:14 . 2012-07-23 16:14 -------- d-----w-C:\29231c812236543437df 2012-07-23 02:35 . 2012-07-23 02:35 -------- d-sh--w-c:\windows\system32\%APPDATA% 2012-07-16 01:01 . 2012-07-16 01:01 -------- d-----w-c:\program files (x86)\Coupons 2012-07-13 12:52 . 2012-06-12 03:08 3148800 ----a-w-c:\windows\system32\win32k.sys 2012-07-13 12:47 . 2012-06-09 05:43 14172672 ----a-w-c:\windows\system32\shell32.dll 2012-06-25 20:47 . 2012-06-02 22:19 2428952 ----a-w-c:\windows\system32\wuaueng.dll 2012-06-25 20:47 . 2012-06-02 22:19 57880 ----a-w-c:\windows\system32\wuauclt.exe 2012-06-25 20:47 . 2012-06-02 22:19 44056 ----a-w-c:\windows\system32\wups2.dll 2012-06-25 20:47 . 2012-06-02 22:15 2622464 ----a-w-c:\windows\system32\wucltux.dll 2012-06-25 20:47 . 2012-06-02 22:19 38424 ----a-w-c:\windows\system32\wups.dll 2012-06-25 20:47 . 2012-06-02 22:19 701976 ----a-w-c:\windows\system32\wuapi.dll 2012-06-25 20:47 . 2012-06-02 22:15 99840 ----a-w-c:\windows\system32\wudriver.dll 2012-06-25 20:46 . 2012-06-02 20:19 186752 ----a-w-c:\windows\system32\wuwebv.dll 2012-06-25 20:46 . 2012-06-02 20:15 36864 ----a-w-c:\windows\system32\wuapp.exe . . . (((((((((((((((((((((((((((((((((((((((( Find3M Report )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-07-13 13:54 . 2012-04-03 14:22 426184 ----a-w-c:\windows\SysWow64\FlashPlayerApp.exe 2012-07-13 13:54 . 2011-07-27 07:11 70344 ----a-w-c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-07-13 12:49 . 2012-01-03 07:13 59701280 ----a-w-c:\windows\system32\MRT.exe 2012-06-20 16:56 . 2012-01-30 04:25 71104 ----a-w-c:\windows\CouponPrinter.ocx 2012-05-31 17:25 . 2010-11-21 03:27 279656 ------w-c:\windows\system32\MpSigStub.exe 2012-05-31 04:04 . 2012-07-13 12:49 9013136 ----a-w-c:\programdata\Microsoft\Windows Defender\Definition Updates\{C04C978D-D3BA-40AF-9384-6F545CE5724C}\mpengine.dll 2012-05-04 11:06 . 2012-06-14 00:28 5559664 ----a-w-c:\windows\system32\ntoskrnl.exe 2012-05-04 11:00 . 2012-06-14 00:28 366592 ----a-w-c:\windows\system32\qdvd.dll 2012-05-04 10:03 . 2012-06-14 00:28 3968368 ----a-w-c:\windows\SysWow64\ntkrnlpa.exe 2012-05-04 10:03 . 2012-06-14 00:28 3913072 ----a-w-c:\windows\SysWow64\ntoskrnl.exe 2012-05-04 09:59 . 2012-06-14 00:28 514560 ----a-w-c:\windows\SysWow64\qdvd.dll 2012-05-01 05:40 . 2012-06-14 00:28 209920 ----a-w-c:\windows\system32\profsvc.dll 2012-04-28 03:55 . 2012-06-14 00:28 210944 ----a-w-c:\windows\system32\drivers\rdpwd.sys 2012-04-26 05:41 . 2012-06-14 00:28 77312 ----a-w-c:\windows\system32\rdpwsx.dll 2012-04-26 05:41 . 2012-06-14 00:28 149504 ----a-w-c:\windows\system32\rdpcorekmts.dll 2012-04-26 05:34 . 2012-06-14 00:28 9216 ----a-w-c:\windows\system32\rdrmemptylst.exe . . ((((((((((((((((((((((((((((((((((((( Reg Loading Points )))))))))))))))))))))))))))))))))))))))))))))))))) . . *Note* empty entries & legit default entries are not shown REGEDIT4 . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "OnlineBackupScheduler"="c:\program files\Online Backup\OnlineBackup.exe" [2012-01-03 594760] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-21 59240] "Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920] "QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2011-10-24 421888] "iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-03-07 421736] . c:\users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A] . c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa] Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc] @="Service" . R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x] R2 McciServiceHost;McciServiceHost;c:\program files (x86)\Common Files\Motive\McciServiceHost.exe [2011-09-09 315392] R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x] R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys [x] R3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys [x] R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [2011-06-01 340240] R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-03-21 98688] R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-26 291696] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392] R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232] R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-02-15 52736] R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-01-03 1255736] R3 WSDPrintDevice;WSD Print Support via UMB;c:\windows\system32\DRIVERS\WSDPrint.sys [2009-07-14 23040] S0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\DRIVERS\thpdrv.sys [2011-03-24 36992] S0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\DRIVERS\Thpevm.SYS [2009-06-30 14784] S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys [2011-06-10 482384] S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904] S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-09-05 64952] S2 MSSQL$JFASDATA;SQL Server (JFASDATA);c:\program files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-11 29293408] S2 pcCMService;pcCMService;c:\program files (x86)\Common Files\Motive\pcCMService.exe [2012-03-13 361472] S2 pcCMService64;pcCMService64;c:\program files\Common Files\Motive\pcCMService.exe [2012-03-13 441344] S2 pcServiceHost;pcServiceHost;c:\program files (x86)\Common Files\Motive\pcServiceHost.exe [2012-03-13 342016] S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-02-01 2656280] S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2010-10-16 317440] S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [2011-05-26 174680] S3 MEIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2010-10-20 56344] S3 NETwNs64;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETwNs64.sys [2011-05-01 8593920] S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2011-02-10 82432] S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-02-10 181760] S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [2011-02-09 38096] S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-06-10 539240] S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920] . . Contents of the 'Scheduled Tasks' folder . 2012-07-23 c:\windows\Tasks\SpeedyPC Pro.job - c:\program files (x86)\SpeedyPC Software\SpeedyPC\SpeedyPC.exe [2012-01-30 23:17] . 2012-07-23 c:\windows\Tasks\SpeedyPC Registration3.job - c:\windows\system32\rundll32.exe [2009-07-13 01:14] . 2012-07-23 c:\windows\Tasks\SpeedyPC Update Version3 Startup Task.job - c:\program files (x86)\Common Files\SpeedyPC Software\UUS3\SpeedyPC_Update3.exe [2012-07-06 20:52] . 2012-07-23 c:\windows\Tasks\SpeedyPC Update Version3.job - c:\program files (x86)\Common Files\SpeedyPC Software\UUS3\SpeedyPC_Update3.exe [2012-07-06 20:52] . . --------- X64 Entries -----------. . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "ThpSrv"="c:\windows\system32\thpsrv" [X] "IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-07-02 167704] "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-07-02 392472] "Persistence"="c:\windows\system32\igfxpers.exe" [2011-07-02 416024] "RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-01-26 11775592] "RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-01-18 2188904] "IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-06-01 1935120] "TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376] "ATT-SST_McciTrayApp"="c:\program files\ATT-SST\McciTrayApp.exe" [2010-07-27 3453440] "MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 1271168] . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows] "LoadAppInit_DLLs"=0x0 . ------- Supplementary Scan -------. uLocal Page = c:\windows\system32\blank.htm uStart Page = about:blank mLocal Page = c:\windows\SysWOW64\blank.htm uInternet Settings,ProxyOverride = <local> IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000 Trusted Zone: $talisma_url$ Trusted Zone: intuit.com\ttlc TCP: DhcpNameServer = 192.168.0.1 68.94.157.1 . - - - - ORPHANS REMOVED - - - -. Toolbar-Locked - (no file) Toolbar-Locked - (no file) HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe HKLM-Run-TOSHIBA Face Recognition - c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe AddRemove-Best Buy pc app - c:\programdata\{373A11D3-0B96-4E16-9184-7D0FBE86932F}\Best Buy pc app Setup.exe AddRemove-{FBBC4667-2521-4E78-B1BD-8706F774549B} - c:\programdata\{373A11D3-0B96-4E16-9184-7D0FBE86932F}\Best Buy pc app Setup.exe . . . --------------------- LOCKED REGISTRY KEYS ---------------------. [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_30 0_265_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_265_ActiveX.exe " . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.11" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . ------------------------ Other Running Processes ------------------------. c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe . ************************************************************************** . Completion time: 2012-07-23 16:08:50 - machine was rebooted ComboFix-quarantined-files.txt 2012-07-23 21:08 . Pre-Run: 259,094,224,896 bytes free Post-Run: 259,523,981,312 bytes free . - - End Of File - - 21662A47725693F57AC0B22C5E6EEC0E
 
First of all there was something wrong with my script because of the formatting in your posts.
Services.exe has not been replaced and that's why your computer keeps rebooting.

Until you can post from your computer please keep attaching your logs.

1. Give me fresh FRST log.
2. Attach Combofix.txt log.
 
GOOD NEWS! It's not rebooting anymore, so I'm online & able to actually execute things now. Here is a fresh FRST log. I'll post Combo in separate post...

Scan result of Farbar Recovery Scan Tool Version: 20-07-2012 01
Ran by Matt at 23-07-2012 20:52:41
Running from C:\Users\Matt\Desktop
Service Pack 1 (X64) OS Language: English(US)
Attention: Could not load system hive.ERROR: The process cannot access the file because it is being used by another process.
ATTENTION:=====> THE TOOL IS NOT RUN FROM RECOVERY ENVIRONMENT AND WILL NOT FUNTION PROPERLY.

============ One Month Created Files and Folders ==============
2012-07-23 16:08 - 2012-07-23 16:08 - 00017951 ____A C:\ComboFix.txt
2012-07-23 16:04 - 2012-07-23 20:52 - 00000000 ____D C:\FRST
2012-07-23 15:36 - 2011-06-26 01:45 - 00256000 ____A C:\Windows\PEV.exe
2012-07-23 15:36 - 2010-11-07 12:20 - 00208896 ____A C:\Windows\MBR.exe
2012-07-23 15:36 - 2009-04-19 23:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe
2012-07-23 15:36 - 2000-08-30 19:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe
2012-07-23 15:36 - 2000-08-30 19:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe
2012-07-23 15:36 - 2000-08-30 19:00 - 00098816 ____A C:\Windows\sed.exe
2012-07-23 15:36 - 2000-08-30 19:00 - 00080412 ____A C:\Windows\grep.exe
2012-07-23 15:36 - 2000-08-30 19:00 - 00068096 ____A C:\Windows\zip.exe
2012-07-23 15:35 - 2012-07-23 16:08 - 00000000 ____D C:\Qoobox
2012-07-23 14:59 - 2012-07-23 14:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.66127DC947B741C2
2012-07-23 14:52 - 2012-07-23 16:07 - 00000000 ____D C:\Windows\erdnt
2012-07-23 14:52 - 2012-07-23 14:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.13E2002E38544339
2012-07-23 14:49 - 2012-07-23 14:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.52C3583D73E899C0
2012-07-23 14:41 - 2012-07-23 14:41 - 04583914 ____R (Swearware) C:\Users\Matt\Desktop\ComboFix.exe
2012-07-23 14:17 - 2012-07-23 14:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60C761990C6526AB
2012-07-23 14:12 - 2012-07-23 14:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.59C3ACB55939F25D
2012-07-23 12:54 - 2012-07-23 20:50 - 00000000 ____D C:\Users\All Users\SpeedyPC Software
2012-07-23 12:54 - 2012-07-23 12:54 - 00000000 ____D C:\Users\Matt\AppData\Roaming\SpeedyPC Software
2012-07-23 12:54 - 2012-07-23 12:54 - 00000000 ____D C:\Users\Matt\AppData\Roaming\DriverCure
2012-07-23 12:23 - 2012-07-23 12:23 - 00000000 ____D C:\Users\Test\AppData\Roaming\Malwarebytes
2012-07-23 12:21 - 2012-07-23 12:21 - 00000020 ___SH C:\Users\Test\ntuser.ini
2012-07-23 12:21 - 2012-07-23 12:21 - 00000000 ____D C:\users\Test
2012-07-23 12:21 - 2012-01-03 00:12 - 00000000 ____D C:\Users\Test\AppData\Local\Microsoft Help
2012-07-23 12:19 - 2012-07-23 12:19 - 00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context.scan
2012-07-23 12:03 - 2012-07-23 12:03 - 00000000 ____D C:\Users\Matt\AppData\Roaming\Malwarebytes
2012-07-23 11:57 - 2012-07-23 20:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-07-23 11:57 - 2012-07-23 11:57 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-23 11:15 - 2012-07-23 11:15 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-07-23 11:15 - 2012-07-23 11:15 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2012-07-23 11:14 - 2012-07-23 11:14 - 00000000 ____D C:\29231c812236543437df
2012-07-22 21:35 - 2012-07-22 21:35 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-15 20:01 - 2012-07-15 20:01 - 00000000 ____D C:\Program Files (x86)\Coupons
2012-07-13 16:34 - 2012-07-13 16:34 - 00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx
2012-07-13 12:16 - 2012-07-13 12:16 - 00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp
2012-07-13 07:52 - 2012-06-11 22:08 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-13 07:48 - 2012-06-02 07:49 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-13 07:48 - 2012-06-02 07:17 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-13 07:48 - 2012-06-02 07:12 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-13 07:48 - 2012-06-02 07:05 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-13 07:48 - 2012-06-02 07:05 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-13 07:48 - 2012-06-02 07:04 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-13 07:48 - 2012-06-02 07:04 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-13 07:48 - 2012-06-02 07:03 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-13 07:48 - 2012-06-02 07:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-13 07:48 - 2012-06-02 07:00 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-13 07:48 - 2012-06-02 06:59 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-13 07:48 - 2012-06-02 06:57 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-13 07:48 - 2012-06-02 06:57 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-13 07:48 - 2012-06-02 06:54 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-13 07:48 - 2012-06-02 04:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-07-13 07:48 - 2012-06-02 03:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-07-13 07:48 - 2012-06-02 03:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-07-13 07:48 - 2012-06-02 03:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-07-13 07:48 - 2012-06-02 03:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-07-13 07:48 - 2012-06-02 03:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-07-13 07:48 - 2012-06-02 03:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-07-13 07:48 - 2012-06-02 03:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-07-13 07:48 - 2012-06-02 03:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-07-13 07:48 - 2012-06-02 03:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-07-13 07:48 - 2012-06-02 03:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-07-13 07:48 - 2012-06-02 03:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-07-13 07:48 - 2012-06-02 03:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-07-13 07:48 - 2012-06-02 03:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-07-13 07:47 - 2012-06-09 00:43 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-07-13 07:47 - 2012-06-08 23:41 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-07-13 07:47 - 2012-06-06 01:06 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-07-13 07:47 - 2012-06-06 01:06 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-07-13 07:47 - 2012-06-06 01:02 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-07-13 07:47 - 2012-06-06 00:05 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-07-13 07:47 - 2012-06-06 00:05 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-07-13 07:47 - 2012-06-06 00:03 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-07-13 07:47 - 2012-06-02 00:50 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-07-13 07:47 - 2012-06-02 00:48 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-07-13 07:47 - 2012-06-02 00:48 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-07-13 07:47 - 2012-06-02 00:45 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-07-13 07:47 - 2012-06-02 00:44 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-07-13 07:47 - 2012-06-01 23:40 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-07-13 07:47 - 2012-06-01 23:40 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-07-13 07:47 - 2012-06-01 23:39 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-07-13 07:47 - 2012-06-01 23:34 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-07-13 07:47 - 2010-06-25 22:55 - 00002048 ____A (Microsoft Corporation) C:\Windows\System32\msxml3r.dll
2012-07-13 07:47 - 2010-06-25 22:24 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2012-06-25 15:47 - 2012-06-02 17:19 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-25 15:47 - 2012-06-02 17:19 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-25 15:47 - 2012-06-02 17:19 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-25 15:47 - 2012-06-02 17:19 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-25 15:47 - 2012-06-02 17:19 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-25 15:47 - 2012-06-02 17:15 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-25 15:47 - 2012-06-02 17:15 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-25 15:46 - 2012-06-02 15:19 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-25 15:46 - 2012-06-02 15:15 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe

============ 3 Months Modified Files ========================
2012-07-23 20:48 - 2011-11-22 22:38 - 01642117 ____A C:\Windows\WindowsUpdate.log
2012-07-23 16:19 - 2009-07-13 23:45 - 00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-23 16:19 - 2009-07-13 23:45 - 00025120 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-23 16:16 - 2009-07-14 00:13 - 00795390 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-23 16:12 - 2009-07-14 00:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-23 16:12 - 2009-07-13 23:51 - 00054179 ____A C:\Windows\setupact.log
2012-07-23 16:08 - 2012-07-23 16:08 - 00017951 ____A C:\ComboFix.txt
2012-07-23 16:03 - 2010-11-20 22:47 - 00689856 ____A C:\Windows\PFRO.log
2012-07-23 16:03 - 2009-07-13 21:34 - 00000215 ____A C:\Windows\system.ini
2012-07-23 14:59 - 2012-07-23 14:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.66127DC947B741C2
2012-07-23 14:52 - 2012-07-23 14:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.13E2002E38544339
2012-07-23 14:49 - 2012-07-23 14:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.52C3583D73E899C0
2012-07-23 14:41 - 2012-07-23 14:41 - 04583914 ____R (Swearware) C:\Users\Matt\Desktop\ComboFix.exe
2012-07-23 14:17 - 2012-07-23 14:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60C761990C6526AB
2012-07-23 14:12 - 2012-07-23 14:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.59C3ACB55939F25D
2012-07-23 13:01 - 2012-07-23 20:49 - 01437781 ____A (Farbar) C:\Users\Matt\Desktop\FRST64.exe
2012-07-23 12:21 - 2012-07-23 12:21 - 00000020 ___SH C:\Users\Test\ntuser.ini
2012-07-23 12:19 - 2012-07-23 12:19 - 00000055 ____A C:\Users\Matt\AppData\Roaming\mbam.context.scan
2012-07-23 11:15 - 2012-01-03 12:56 - 00809540 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-07-15 14:16 - 2009-09-13 12:48 - 00042496 ____A C:\Users\Matt\Documents\PW.XLS
2012-07-15 09:17 - 2012-01-03 01:36 - 00059392 ____A C:\Users\Matt\Documents\#2.xls
2012-07-13 16:34 - 2012-07-13 16:34 - 00011714 ____A C:\Users\Matt\Desktop\Book1.xlsx
2012-07-13 12:16 - 2012-07-13 12:16 - 00842520 ____A C:\Windows\Minidump\071312-29749-01.dmp
2012-07-13 12:16 - 2012-06-18 10:45 - 419843784 ____A C:\Windows\MEMORY.DMP
2012-07-13 08:54 - 2012-04-03 09:22 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-07-13 08:54 - 2011-07-27 02:11 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-07-13 08:53 - 2009-07-13 23:45 - 00418744 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-13 07:52 - 2009-07-13 21:34 - 00000478 ____A C:\Windows\win.ini
2012-07-13 07:49 - 2012-01-03 02:13 - 59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-06-27 10:35 - 2012-01-29 09:24 - 00022955 ____A C:\Users\Matt\AppData\Roaming\Comma Separated Values (Windows).ADR
2012-06-20 11:56 - 2012-01-29 23:25 - 00071104 ____A () C:\Windows\CouponPrinter.ocx
2012-06-18 10:45 - 2012-06-18 10:45 - 00835616 ____A C:\Windows\Minidump\061812-23025-01.dmp
2012-06-12 14:03 - 2011-07-27 02:18 - 00203897 ____A C:\Windows\DirectX.log
2012-06-11 22:08 - 2012-07-13 07:52 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-09 16:55 - 2012-06-09 11:37 - 00013907 ____A C:\Users\Matt\Documents\DUI Summary.xlsx
2012-06-09 00:43 - 2012-07-13 07:47 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-08 23:41 - 2012-07-13 07:47 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-06-06 01:06 - 2012-07-13 07:47 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-06 01:06 - 2012-07-13 07:47 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-06 01:02 - 2012-07-13 07:47 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-06 00:05 - 2012-07-13 07:47 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-06-06 00:05 - 2012-07-13 07:47 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-06-06 00:03 - 2012-07-13 07:47 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-06-02 17:19 - 2012-06-25 15:47 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 17:19 - 2012-06-25 15:47 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 17:19 - 2012-06-25 15:47 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 17:19 - 2012-06-25 15:47 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 17:19 - 2012-06-25 15:47 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 17:15 - 2012-06-25 15:47 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 17:15 - 2012-06-25 15:47 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 15:19 - 2012-06-25 15:46 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 15:15 - 2012-06-25 15:46 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 07:49 - 2012-07-13 07:48 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 07:17 - 2012-07-13 07:48 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 07:12 - 2012-07-13 07:48 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 07:05 - 2012-07-13 07:48 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 07:05 - 2012-07-13 07:48 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 07:04 - 2012-07-13 07:48 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 07:04 - 2012-07-13 07:48 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 07:03 - 2012-07-13 07:48 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 07:01 - 2012-07-13 07:48 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 07:00 - 2012-07-13 07:48 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 06:59 - 2012-07-13 07:48 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 06:57 - 2012-07-13 07:48 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 06:57 - 2012-07-13 07:48 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 06:54 - 2012-07-13 07:48 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-02 04:07 - 2012-07-13 07:48 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-02 03:43 - 2012-07-13 07:48 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-02 03:33 - 2012-07-13 07:48 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-02 03:26 - 2012-07-13 07:48 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-02 03:25 - 2012-07-13 07:48 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-02 03:25 - 2012-07-13 07:48 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-02 03:23 - 2012-07-13 07:48 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-02 03:21 - 2012-07-13 07:48 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-02 03:20 - 2012-07-13 07:48 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-02 03:19 - 2012-07-13 07:48 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-02 03:19 - 2012-07-13 07:48 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-02 03:17 - 2012-07-13 07:48 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-02 03:16 - 2012-07-13 07:48 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-02 03:14 - 2012-07-13 07:48 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-02 00:50 - 2012-07-13 07:47 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-02 00:48 - 2012-07-13 07:47 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-02 00:48 - 2012-07-13 07:47 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-02 00:45 - 2012-07-13 07:47 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-02 00:44 - 2012-07-13 07:47 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-06-01 23:40 - 2012-07-13 07:47 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-06-01 23:40 - 2012-07-13 07:47 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-06-01 23:39 - 2012-07-13 07:47 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-06-01 23:34 - 2012-07-13 07:47 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-05-31 12:25 - 2010-11-20 22:27 - 00279656 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe
2012-05-04 06:06 - 2012-06-13 19:28 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-05-04 06:00 - 2012-06-13 19:28 - 00366592 ____A (Microsoft Corporation) C:\Windows\System32\qdvd.dll
2012-05-04 05:03 - 2012-06-13 19:28 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-05-04 05:03 - 2012-06-13 19:28 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-05-04 04:59 - 2012-06-13 19:28 - 00514560 ____A (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2012-05-01 00:40 - 2012-06-13 19:28 - 00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-04-30 08:05 - 2009-07-14 00:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-04-27 22:55 - 2012-06-13 19:28 - 00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-27 15:29 - 2012-04-26 12:48 - 00242176 ____A C:\Users\Matt\Documents\Biz Cards.pub
2012-04-26 00:41 - 2012-06-13 19:28 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-04-26 00:41 - 2012-06-13 19:28 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-04-26 00:34 - 2012-06-13 19:28 - 00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe

========================= Bamital & volsnap Check ============
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
========================= Memory info ======================
Percentage of memory in use: 25%
Total physical RAM: 6050.69 MB
Available physical RAM: 4486 MB
Total Pagefile: 12099.57 MB
Available Pagefile: 10399.88 MB
Total Virtual: 8192 MB
Available Virtual: 8191.89 MB
======================= Partitions =========================
1 Drive c: () (Fixed) (Total:579.61 GB) (Free:241.78 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 596 GB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Recovery 1500 MB 1024 KB
Partition 2 Primary 579 GB 1501 MB
Partition 3 Primary 15 GB 581 GB
==================================================================================
Disk: 0
Partition 1
Type : 27
Hidden: Yes
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 System NTFS Partition 1500 MB Healthy Hidden
==================================================================================
Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 C NTFS Partition 579 GB Healthy Boot
==================================================================================
Disk: 0
Partition 3
Type : 17 (Suspicious Type)
Hidden: Yes
Active: No
There is no volume associated with this partition.
==================================================================================
==========================================================
Last Boot: 2012-07-18 12:38
======================= End Of Log ==========================
 
Thanks! And thanks again for your help through this.

ComboFix 12-07-24.01 - Matt 07/23/2012 21:04:41.2.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6051.4374 [GMT -5:00]
Running from: c:\users\Matt\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-06-24 to 2012-07-24 )))))))))))))))))))))))))))))))
.
.
2012-07-24 02:10 . 2012-07-24 02:10 69000 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\offreg.dll
2012-07-24 02:09 . 2012-07-24 02:10 -------- d-----w- c:\users\Matt\AppData\Local\temp
2012-07-24 02:09 . 2012-07-24 02:09 -------- d-----w- c:\users\Guest\AppData\Local\temp
2012-07-24 02:09 . 2012-07-24 02:09 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-23 21:04 . 2012-07-24 01:52 -------- d-----w- C:\FRST
2012-07-23 19:59 . 2012-07-23 19:59 328704 ----a-w- c:\windows\system32\services.exe.66127DC947B741C2
2012-07-23 19:52 . 2012-07-23 19:52 328704 ----a-w- c:\windows\system32\services.exe.13E2002E38544339
2012-07-23 19:49 . 2012-07-23 19:49 328704 ----a-w- c:\windows\system32\services.exe.52C3583D73E899C0
2012-07-23 19:17 . 2012-07-23 19:17 328704 ----a-w- c:\windows\system32\services.exe.60C761990C6526AB
2012-07-23 19:12 . 2012-07-23 19:12 328704 ----a-w- c:\windows\system32\services.exe.59C3ACB55939F25D
2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w- c:\users\Matt\AppData\Roaming\SpeedyPC Software
2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w- c:\users\Matt\AppData\Roaming\DriverCure
2012-07-23 17:54 . 2012-07-24 01:50 -------- d-----w- c:\programdata\SpeedyPC Software
2012-07-23 17:21 . 2012-07-23 17:21 -------- d-----w- c:\users\Test
2012-07-23 17:03 . 2012-07-23 17:03 -------- d-----w- c:\users\Matt\AppData\Roaming\Malwarebytes
2012-07-23 16:57 . 2012-07-24 01:50 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-07-23 16:57 . 2012-07-23 16:57 -------- d-----w- c:\programdata\Malwarebytes
2012-07-23 16:18 . 2012-02-09 19:17 927800 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{34E88280-253F-46D6-9F45-10ADE66BD56B}\gapaengine.dll
2012-07-23 16:18 . 2012-07-16 07:40 9133488 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\mpengine.dll
2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w- c:\program files (x86)\Microsoft Security Client
2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w- c:\program files\Microsoft Security Client
2012-07-23 16:14 . 2012-07-23 16:14 -------- d-----w- C:\29231c812236543437df
2012-07-23 02:35 . 2012-07-23 02:35 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-16 01:01 . 2012-07-16 01:01 -------- d-----w- c:\program files (x86)\Coupons
2012-07-13 12:52 . 2012-06-12 03:08 3148800 ----a-w- c:\windows\system32\win32k.sys
2012-07-13 12:47 . 2012-06-09 05:43 14172672 ----a-w- c:\windows\system32\shell32.dll
2012-06-25 20:47 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-25 20:47 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-25 20:47 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2012-06-25 20:47 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-06-25 20:47 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
2012-06-25 20:47 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
2012-06-25 20:47 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
2012-06-25 20:46 . 2012-06-02 20:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-25 20:46 . 2012-06-02 20:15 36864 ----a-w- c:\windows\system32\wuapp.exe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-13 13:54 . 2012-04-03 14:22 426184 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-07-13 13:54 . 2011-07-27 07:11 70344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-07-13 12:49 . 2012-01-03 07:13 59701280 ----a-w- c:\windows\system32\MRT.exe
2012-06-20 16:56 . 2012-01-30 04:25 71104 ----a-w- c:\windows\CouponPrinter.ocx
2012-05-31 17:25 . 2010-11-21 03:27 279656 ------w- c:\windows\system32\MpSigStub.exe
2012-05-31 04:04 . 2012-07-13 12:49 9013136 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{C04C978D-D3BA-40AF-9384-6F545CE5724C}\mpengine.dll
2012-05-04 11:06 . 2012-06-14 00:28 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-05-04 11:00 . 2012-06-14 00:28 366592 ----a-w- c:\windows\system32\qdvd.dll
2012-05-04 10:03 . 2012-06-14 00:28 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-05-04 10:03 . 2012-06-14 00:28 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-05-04 09:59 . 2012-06-14 00:28 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
2012-05-01 05:40 . 2012-06-14 00:28 209920 ----a-w- c:\windows\system32\profsvc.dll
2012-04-28 03:55 . 2012-06-14 00:28 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-04-26 05:41 . 2012-06-14 00:28 77312 ----a-w- c:\windows\system32\rdpwsx.dll
2012-04-26 05:41 . 2012-06-14 00:28 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-04-26 05:34 . 2012-06-14 00:28 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe
.
.
((((((((((((((((((((((((((((( SnapShot@2012-07-23_21.03.47 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-07-14 04:54 . 2012-07-23 21:05 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:11 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-07-14 04:54 . 2012-07-23 21:05 49152 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:11 49152 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:11 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-14 04:54 . 2012-07-23 21:05 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2010-11-21 03:09 . 2012-07-24 02:12 47222 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2009-07-14 05:10 . 2012-07-24 02:12 46282 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2012-01-02 20:11 . 2012-07-24 02:12 13408 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2723349603-1736202008-2615979740-1001_UserData.bin
+ 2012-07-24 02:10 . 2012-07-24 02:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2012-07-23 21:03 . 2012-07-23 21:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-07-24 02:10 . 2012-07-24 02:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2012-07-23 21:03 . 2012-07-23 21:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2012-01-03 03:59 . 2012-07-24 01:47 288416 c:\windows\system32\wdi\SuspendPerformanceDiagnostics_SystemData_S3.bin
+ 2009-07-14 02:36 . 2012-07-24 02:02 673248 c:\windows\system32\perfh009.dat
- 2009-07-14 02:36 . 2012-07-23 20:40 673248 c:\windows\system32\perfh009.dat
+ 2009-07-14 02:36 . 2012-07-24 02:02 125306 c:\windows\system32\perfc009.dat
- 2009-07-14 02:36 . 2012-07-23 20:40 125306 c:\windows\system32\perfc009.dat
- 2012-01-02 20:13 . 2012-07-23 16:25 114688 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2012-01-02 20:13 . 2012-07-24 02:03 114688 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:03 917504 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-14 04:54 . 2012-07-23 16:25 917504 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 05:01 . 2012-07-24 02:09 396592 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2009-07-14 05:01 . 2012-07-23 21:02 396592 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2012-01-02 20:13 . 2012-07-23 16:25 2031616 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2012-01-02 20:13 . 2012-07-24 02:03 2031616 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2012-01-02 20:28 . 2012-07-24 02:09 3557840 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-8192.dat
- 2012-01-02 20:28 . 2012-05-06 20:23 2493552 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-12288.dat
+ 2012-01-02 20:28 . 2012-07-24 01:54 2493552 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-12288.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OnlineBackupScheduler"="c:\program files\Online Backup\OnlineBackup.exe" [2012-01-03 594760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-21 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2011-10-24 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-03-07 421736]
.
c:\users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R2 McciServiceHost;McciServiceHost;c:\program files (x86)\Common Files\Motive\McciServiceHost.exe [2011-09-09 315392]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys [x]
R3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [2011-06-01 340240]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-03-21 98688]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-26 291696]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-02-15 52736]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-01-03 1255736]
R3 WSDPrintDevice;WSD Print Support via UMB;c:\windows\system32\DRIVERS\WSDPrint.sys [2009-07-14 23040]
S0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\DRIVERS\thpdrv.sys [2011-03-24 36992]
S0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\DRIVERS\Thpevm.SYS [2009-06-30 14784]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys [2011-06-10 482384]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-09-05 64952]
S2 MSSQL$JFASDATA;SQL Server (JFASDATA);c:\program files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-11 29293408]
S2 pcCMService;pcCMService;c:\program files (x86)\Common Files\Motive\pcCMService.exe [2012-03-13 361472]
S2 pcCMService64;pcCMService64;c:\program files\Common Files\Motive\pcCMService.exe [2012-03-13 441344]
S2 pcServiceHost;pcServiceHost;c:\program files (x86)\Common Files\Motive\pcServiceHost.exe [2012-03-13 342016]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-02-01 2656280]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2010-10-16 317440]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [2011-05-26 174680]
S3 MEIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2010-10-20 56344]
S3 NETwNs64;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETwNs64.sys [2011-05-01 8593920]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2011-02-10 82432]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-02-10 181760]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [2011-02-09 38096]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-06-10 539240]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ThpSrv"="c:\windows\system32\thpsrv" [X]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-07-02 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-07-02 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-07-02 416024]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-01-26 11775592]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-01-18 2188904]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-06-01 1935120]
"TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
"TOSHIBA Face Recognition"="c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe" [BU]
"ATT-SST_McciTrayApp"="c:\program files\ATT-SST\McciTrayApp.exe" [2010-07-27 3453440]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 1271168]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
Trusted Zone: $talisma_url$
Trusted Zone: intuit.com\ttlc
TCP: DhcpNameServer = 192.168.0.1 68.94.157.1
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Completion time: 2012-07-23 21:15:32 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-24 02:15
ComboFix2.txt 2012-07-23 21:08
.
Pre-Run: 259,545,313,280 bytes free
Post-Run: 259,510,263,808 bytes free
.
- - End Of File - - 46385040A3B5EFDB757E0263ED10F40F
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\services.exe.59C3ACB55939F25D
c:\windows\system32\services.exe.60C761990C6526AB
c:\windows\system32\services.exe.52C3583D73E899C0
c:\windows\system32\services.exe.13E2002E38544339
c:\windows\system32\services.exe.66127DC947B741C2

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 12-07-24.01 - Matt 07/23/2012 21:31:48.3.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.6051.4564 [GMT -5:00]
Running from: c:\users\Matt\Desktop\ComboFix.exe
Command switches used :: c:\users\Matt\Desktop\CFscript.txt
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\services.exe.13E2002E38544339"
"c:\windows\system32\services.exe.52C3583D73E899C0"
"c:\windows\system32\services.exe.59C3ACB55939F25D"
"c:\windows\system32\services.exe.60C761990C6526AB"
"c:\windows\system32\services.exe.66127DC947B741C2"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\services.exe.13E2002E38544339
c:\windows\system32\services.exe.52C3583D73E899C0
c:\windows\system32\services.exe.59C3ACB55939F25D
c:\windows\system32\services.exe.60C761990C6526AB
c:\windows\system32\services.exe.66127DC947B741C2
.
.
((((((((((((((((((((((((( Files Created from 2012-06-24 to 2012-07-24 )))))))))))))))))))))))))))))))
.
.
2012-07-24 02:36 . 2012-07-24 02:36 69000 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\offreg.dll
2012-07-24 02:35 . 2012-07-24 02:37 -------- d-----w- c:\users\Matt\AppData\Local\temp
2012-07-24 02:35 . 2012-07-24 02:35 -------- d-----w- c:\users\Guest\AppData\Local\temp
2012-07-24 02:35 . 2012-07-24 02:35 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-23 21:04 . 2012-07-24 01:52 -------- d-----w- C:\FRST
2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w- c:\users\Matt\AppData\Roaming\SpeedyPC Software
2012-07-23 17:54 . 2012-07-23 17:54 -------- d-----w- c:\users\Matt\AppData\Roaming\DriverCure
2012-07-23 17:54 . 2012-07-24 01:50 -------- d-----w- c:\programdata\SpeedyPC Software
2012-07-23 17:03 . 2012-07-23 17:03 -------- d-----w- c:\users\Matt\AppData\Roaming\Malwarebytes
2012-07-23 16:57 . 2012-07-24 01:50 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-07-23 16:57 . 2012-07-23 16:57 -------- d-----w- c:\programdata\Malwarebytes
2012-07-23 16:18 . 2012-02-09 19:17 927800 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{34E88280-253F-46D6-9F45-10ADE66BD56B}\gapaengine.dll
2012-07-23 16:18 . 2012-07-16 07:40 9133488 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{98002E32-F1EF-4715-B6A8-51D527256023}\mpengine.dll
2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w- c:\program files (x86)\Microsoft Security Client
2012-07-23 16:15 . 2012-07-23 16:15 -------- d-----w- c:\program files\Microsoft Security Client
2012-07-23 16:14 . 2012-07-23 16:14 -------- d-----w- C:\29231c812236543437df
2012-07-23 02:35 . 2012-07-23 02:35 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-16 01:01 . 2012-07-16 01:01 -------- d-----w- c:\program files (x86)\Coupons
2012-07-13 12:52 . 2012-06-12 03:08 3148800 ----a-w- c:\windows\system32\win32k.sys
2012-07-13 12:47 . 2012-06-09 05:43 14172672 ----a-w- c:\windows\system32\shell32.dll
2012-06-25 20:47 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-25 20:47 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-25 20:47 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2012-06-25 20:47 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-06-25 20:47 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
2012-06-25 20:47 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
2012-06-25 20:47 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
2012-06-25 20:46 . 2012-06-02 20:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-25 20:46 . 2012-06-02 20:15 36864 ----a-w- c:\windows\system32\wuapp.exe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-13 13:54 . 2012-04-03 14:22 426184 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-07-13 13:54 . 2011-07-27 07:11 70344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-07-13 12:49 . 2012-01-03 07:13 59701280 ----a-w- c:\windows\system32\MRT.exe
2012-06-20 16:56 . 2012-01-30 04:25 71104 ----a-w- c:\windows\CouponPrinter.ocx
2012-05-31 17:25 . 2010-11-21 03:27 279656 ------w- c:\windows\system32\MpSigStub.exe
2012-05-31 04:04 . 2012-07-13 12:49 9013136 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{C04C978D-D3BA-40AF-9384-6F545CE5724C}\mpengine.dll
2012-05-04 11:06 . 2012-06-14 00:28 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-05-04 11:00 . 2012-06-14 00:28 366592 ----a-w- c:\windows\system32\qdvd.dll
2012-05-04 10:03 . 2012-06-14 00:28 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-05-04 10:03 . 2012-06-14 00:28 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-05-04 09:59 . 2012-06-14 00:28 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
2012-05-01 05:40 . 2012-06-14 00:28 209920 ----a-w- c:\windows\system32\profsvc.dll
2012-04-28 03:55 . 2012-06-14 00:28 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-04-26 05:41 . 2012-06-14 00:28 77312 ----a-w- c:\windows\system32\rdpwsx.dll
2012-04-26 05:41 . 2012-06-14 00:28 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-04-26 05:34 . 2012-06-14 00:28 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe
.
.
((((((((((((((((((((((((((((( SnapShot@2012-07-23_21.03.47 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-07-14 04:54 . 2012-07-23 21:05 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:37 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-07-14 04:54 . 2012-07-23 21:05 49152 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:37 49152 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-07-14 04:54 . 2012-07-23 21:05 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:37 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2010-11-21 03:09 . 2012-07-24 02:38 47570 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2009-07-14 05:10 . 2012-07-24 02:38 46298 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2012-01-02 20:11 . 2012-07-24 02:38 13456 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2723349603-1736202008-2615979740-1001_UserData.bin
+ 2012-01-28 15:38 . 2012-07-24 02:18 4044 c:\windows\system32\wdi\ERCQueuedResolutions.dat
+ 2012-07-24 02:36 . 2012-07-24 02:36 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2012-07-23 21:03 . 2012-07-23 21:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-07-24 02:36 . 2012-07-24 02:36 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2012-07-23 21:03 . 2012-07-23 21:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2012-01-03 03:59 . 2012-07-24 01:47 288416 c:\windows\system32\wdi\SuspendPerformanceDiagnostics_SystemData_S3.bin
- 2009-07-14 02:36 . 2012-07-23 20:40 673248 c:\windows\system32\perfh009.dat
+ 2009-07-14 02:36 . 2012-07-24 02:24 673248 c:\windows\system32\perfh009.dat
+ 2009-07-14 02:36 . 2012-07-24 02:24 125306 c:\windows\system32\perfc009.dat
- 2009-07-14 02:36 . 2012-07-23 20:40 125306 c:\windows\system32\perfc009.dat
- 2012-01-02 20:13 . 2012-07-23 16:25 114688 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2012-01-02 20:13 . 2012-07-24 02:23 114688 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2012-07-24 02:23 917504 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-14 04:54 . 2012-07-23 16:25 917504 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 05:01 . 2012-07-24 02:36 396592 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2009-07-14 05:01 . 2012-07-23 21:02 396592 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2012-01-02 20:13 . 2012-07-23 16:25 2031616 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2012-01-02 20:13 . 2012-07-24 02:23 2031616 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2012-01-02 20:28 . 2012-07-24 02:36 3557840 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-8192.dat
+ 2012-01-02 20:28 . 2012-07-24 01:54 2493552 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-12288.dat
- 2012-01-02 20:28 . 2012-05-06 20:23 2493552 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-2723349603-1736202008-2615979740-1001-12288.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OnlineBackupScheduler"="c:\program files\Online Backup\OnlineBackup.exe" [2012-01-03 594760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-21 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2011-10-24 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-03-07 421736]
.
c:\users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Best Buy pc app.lnk - c:\programdata\Best Buy pc app\ClickOnceSetup.exe [N/A]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R2 McciServiceHost;McciServiceHost;c:\program files (x86)\Common Files\Motive\McciServiceHost.exe [2011-09-09 315392]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-02-01 2656280]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [x]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys [x]
R3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [2011-06-01 340240]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-03-21 98688]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-26 291696]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-02-15 52736]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-01-03 1255736]
R3 WSDPrintDevice;WSD Print Support via UMB;c:\windows\system32\DRIVERS\WSDPrint.sys [2009-07-14 23040]
S0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\DRIVERS\thpdrv.sys [2011-03-24 36992]
S0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\DRIVERS\Thpevm.SYS [2009-06-30 14784]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys [2011-06-10 482384]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-09-05 64952]
S2 MSSQL$JFASDATA;SQL Server (JFASDATA);c:\program files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-11 29293408]
S2 pcCMService;pcCMService;c:\program files (x86)\Common Files\Motive\pcCMService.exe [2012-03-13 361472]
S2 pcCMService64;pcCMService64;c:\program files\Common Files\Motive\pcCMService.exe [2012-03-13 441344]
S2 pcServiceHost;pcServiceHost;c:\program files (x86)\Common Files\Motive\pcServiceHost.exe [2012-03-13 342016]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2010-10-16 317440]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [2011-05-26 174680]
S3 MEIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2010-10-20 56344]
S3 NETwNs64;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETwNs64.sys [2011-05-01 8593920]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2011-02-10 82432]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-02-10 181760]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys [2011-02-09 38096]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-06-10 539240]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ThpSrv"="c:\windows\system32\thpsrv" [X]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-07-02 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-07-02 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-07-02 416024]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-01-26 11775592]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-01-18 2188904]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-06-01 1935120]
"TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
"TOSHIBA Face Recognition"="c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe" [BU]
"ATT-SST_McciTrayApp"="c:\program files\ATT-SST\McciTrayApp.exe" [2010-07-27 3453440]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 1271168]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
Trusted Zone: $talisma_url$
Trusted Zone: intuit.com\ttlc
TCP: DhcpNameServer = 192.168.0.1 68.94.157.1
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_265.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Completion time: 2012-07-23 21:41:50 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-24 02:41
ComboFix2.txt 2012-07-24 02:15
ComboFix3.txt 2012-07-23 21:08
.
Pre-Run: 259,617,779,712 bytes free
Post-Run: 259,562,127,360 bytes free
.
- - End Of File - - 0AE67C5096EB60E66F5BD08EB9F67D6F
 
Looks good :)

Any current issues?

===============================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
No strange music playing randomly, system stays up & doesn't reboot - so far so good :) Here is the MBAM log...

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org
Database version: v2012.07.24.02
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Matt :: MATT-PC [administrator]
7/23/2012 9:57:56 PM
mbam-log-2012-07-23 (21-57-56).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 219249
Time elapsed: 2 minute(s), 5 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
OTL LOG:

OTL logfile created on: 7/23/2012 10:04:49 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\Matt\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

5.91 Gb Total Physical Memory | 4.32 Gb Available Physical Memory | 73.18% Memory free
11.82 Gb Paging File | 10.11 Gb Available in Paging File | 85.60% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 579.61 Gb Total Space | 241.69 Gb Free Space | 41.70% Space Free | Partition Type: NTFS

Computer Name: MATT-PC | User Name: Matt | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/23 21:56:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Matt\Desktop\OTL.exe
PRC - [2012/03/13 05:59:28 | 000,361,472 | ---- | M] (Alcatel-Lucent) -- C:\Program Files (x86)\Common Files\Motive\pcCMService.exe
PRC - [2012/03/13 02:03:12 | 000,342,016 | ---- | M] (Alcatel-Lucent) -- C:\Program Files (x86)\Common Files\Motive\pcServiceHost.exe
PRC - [2012/01/03 00:30:29 | 000,594,760 | ---- | M] (SwapDrive, Inc.) -- C:\Program Files\Online Backup\OnlineBackup.exe
PRC - [2011/09/09 09:00:28 | 000,207,872 | ---- | M] (Alcatel-Lucent) -- C:\Program Files (x86)\Common Files\Motive\McciContextHookShim.exe
PRC - [2011/09/05 11:04:54 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/02/01 16:24:42 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011/02/01 16:24:40 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


========== Modules (No Company Name) ==========

MOD - [2011/11/02 00:26:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/11/02 00:26:12 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2012/03/26 18:49:56 | 000,291,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2012/03/26 18:49:56 | 000,012,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2012/03/13 05:59:32 | 000,441,344 | ---- | M] (Alcatel-Lucent) [Auto | Running] -- C:\Program Files\Common Files\Motive\pcCMService.exe -- (pcCMService64)
SRV:64bit: - [2011/06/01 15:38:30 | 001,517,328 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng) Intel(R)
SRV:64bit: - [2011/06/01 15:23:40 | 000,340,240 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
SRV:64bit: - [2011/06/01 15:19:58 | 000,844,560 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc) Intel(R)
SRV:64bit: - [2011/04/20 18:16:04 | 000,558,592 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\ThpSrv.exe -- (Thpsrv)
SRV:64bit: - [2009/07/13 20:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2012/03/13 05:59:28 | 000,361,472 | ---- | M] (Alcatel-Lucent) [Auto | Running] -- C:\Program Files (x86)\Common Files\Motive\pcCMService.exe -- (pcCMService)
SRV - [2012/03/13 02:03:12 | 000,342,016 | ---- | M] (Alcatel-Lucent) [Auto | Running] -- C:\Program Files (x86)\Common Files\Motive\pcServiceHost.exe -- (pcServiceHost)
SRV - [2011/09/09 09:00:26 | 000,315,392 | ---- | M] (Alcatel-Lucent) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Motive\McciServiceHost.exe -- (McciServiceHost)
SRV - [2011/09/05 11:04:54 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/02/01 16:24:42 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) Intel(R)
SRV - [2011/02/01 16:24:40 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) Intel(R)
SRV - [2010/03/18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/03/20 20:44:12 | 000,098,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012/03/13 02:59:50 | 000,043,008 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MREMP50a64.sys -- (MREMP50a64)
DRV:64bit: - [2012/03/13 02:59:50 | 000,040,960 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Motive\MRESP50a64.sys -- (MRESP50a64)
DRV:64bit: - [2012/03/01 01:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/02/15 12:01:50 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/06/27 12:55:50 | 012,231,584 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011/06/10 07:34:52 | 000,539,240 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/06/09 22:28:22 | 000,482,384 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\tos_sps64.sys -- (tos_sps64)
DRV:64bit: - [2011/05/26 09:21:28 | 000,174,680 | ---- | M] (JMicron Technology Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\jmcr.sys -- (JMCR)
DRV:64bit: - [2011/05/01 17:33:06 | 008,593,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64) ___ Intel(R)
DRV:64bit: - [2011/03/23 20:10:28 | 000,036,992 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\thpdrv.sys -- (Thpdrv)
DRV:64bit: - [2011/03/11 01:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 01:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/10 17:52:34 | 000,181,760 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011/02/10 17:52:34 | 000,082,432 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011/02/08 22:07:00 | 000,038,096 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
DRV:64bit: - [2011/02/03 22:59:06 | 001,413,680 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2011/01/12 20:51:44 | 000,439,320 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/11/20 22:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 22:23:47 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010/11/20 22:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 22:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/10/19 19:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64) Intel(R)
DRV:64bit: - [2010/10/15 19:28:18 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud) Intel(R)
DRV:64bit: - [2010/03/22 13:55:20 | 000,046,192 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\LPCFilter.sys -- (LPCFilter)
DRV:64bit: - [2009/07/14 18:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 19:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009/06/29 19:16:20 | 000,014,784 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\Thpevm.sys -- (Thpevm)
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - [2012/03/13 02:59:50 | 000,021,248 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Motive\MREMP50.sys -- (MREMP50)
DRV - [2012/03/13 02:59:50 | 000,020,096 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Motive\MRESP50.sys -- (MRESP50)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE:64bit: - HKLM\..\SearchScopes\{{67A2568C-7A0A-4EED-AECC-B5405DE63B64}}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE - HKLM\..\SearchScopes\{{67A2568C-7A0A-4EED-AECC-B5405DE63B64}}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default Download Directory = C:\Users\Matt\Desktop
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\SearchScopes,DefaultScope = {1C1375D3-540A-4213-9B74-2ABE1C72F6A0}
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\SearchScopes\{{67A2568C-7A0A-4EED-AECC-B5405DE63B64}}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\SearchScopes\{1C1375D3-540A-4213-9B74-2ABE1C72F6A0}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7TSNO
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}: "URL" = http://search.yahoo.com/search?p={searchTerms}&fr=chr-atty
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@bestbuy.com/npBestBuyPcAppDetector,version=1.0: C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@bestbuy.com/npBestBuyPcAppDetector,version=1.0: C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Motive.com/NpMotive,version=1.0: C:\Program Files (x86)\Common Files\Motive\npMotive.dll (Alcatel-Lucent)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)



O1 HOSTS File: ([2012/07/23 21:37:05 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O4:64bit: - HKLM..\Run: [ATT-SST_McciTrayApp] C:\Program Files\ATT-SST\McciTrayApp.exe (Alcatel-Lucent)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelPAN] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe (Intel(R) Corporation)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [ThpSrv] C:\windows\SysNative\thpsrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TOSHIBA Face Recognition] %ProgramFiles%\Toshiba\SmartFaceV\SmartFaceVWatcher.exe File not found
O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001..\Run: [OnlineBackupScheduler] C:\Program Files\Online Backup\OnlineBackup.exe (SwapDrive, Inc.)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
O4 - Startup: C:\Users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O15 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..Trusted Domains: $talisma_url$ ([]https in Trusted sites)
O15 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 1.6.0_25)
O16 - DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 1.6.0_25)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 1.6.0_25)
O16 - DPF: {E0FEE963-BB53-4215-81AD-B28C77384644} https://pattcw.att.motive.com/wizlet/DSLActivation/static/installer/ATTInternetInstaller64.cab (WebBrowserType Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1 68.94.157.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{80D2987A-26A6-402D-9A63-085AFA38700E}: DhcpNameServer = 192.168.0.1 65.68.49.51
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A850C462-8299-4ED1-BB71-0C99F7B5DDA6}: DhcpNameServer = 192.168.0.1 68.94.157.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\windows\SysNative\igfxdev.dll (Intel Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/23 21:57:21 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbam.sys
[2012/07/23 21:56:47 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\Matt\Desktop\OTL.exe
[2012/07/23 21:56:10 | 010,652,120 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Matt\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/23 21:41:52 | 000,000,000 | ---D | C] -- C:\windows\temp
[2012/07/23 21:41:52 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Local\temp
[2012/07/23 21:37:09 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012/07/23 20:49:13 | 001,437,781 | ---- | C] (Farbar) -- C:\Users\Matt\Desktop\FRST64.exe
[2012/07/23 16:04:55 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/23 15:36:04 | 000,518,144 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe
[2012/07/23 15:36:04 | 000,406,528 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe
[2012/07/23 15:36:04 | 000,060,416 | ---- | C] (NirSoft) -- C:\windows\NIRCMD.exe
[2012/07/23 15:35:55 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/23 14:52:19 | 000,000,000 | ---D | C] -- C:\windows\erdnt
[2012/07/23 14:41:37 | 004,583,914 | R--- | C] (Swearware) -- C:\Users\Matt\Desktop\ComboFix.exe
[2012/07/23 12:54:11 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\SpeedyPC Software
[2012/07/23 12:54:11 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\DriverCure
[2012/07/23 12:54:08 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedyPC Software
[2012/07/23 12:54:05 | 000,000,000 | ---D | C] -- C:\ProgramData\SpeedyPC Software
[2012/07/23 12:03:25 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\Malwarebytes
[2012/07/23 11:57:42 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/07/23 11:57:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/23 11:15:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Security Client
[2012/07/23 11:15:06 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2012/07/23 11:14:45 | 000,000,000 | ---D | C] -- C:\29231c812236543437df
[2012/07/22 21:35:49 | 000,000,000 | -HSD | C] -- C:\windows\SysNative\%APPDATA%
[2012/07/15 20:01:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Coupons
[2012/07/15 20:01:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Coupons
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/07/23 21:57:22 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/23 21:56:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Matt\Desktop\OTL.exe
[2012/07/23 21:56:26 | 010,652,120 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Matt\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/23 21:45:49 | 000,025,120 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/23 21:45:49 | 000,025,120 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/23 21:42:10 | 000,795,390 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2012/07/23 21:42:10 | 000,673,248 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2012/07/23 21:42:10 | 000,125,306 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2012/07/23 21:37:05 | 000,000,027 | ---- | M] () -- C:\windows\SysNative\drivers\etc\hosts
[2012/07/23 21:36:39 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2012/07/23 21:36:35 | 463,486,975 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/23 14:41:36 | 004,583,914 | R--- | M] (Swearware) -- C:\Users\Matt\Desktop\ComboFix.exe
[2012/07/23 13:01:20 | 001,437,781 | ---- | M] (Farbar) -- C:\Users\Matt\Desktop\FRST64.exe
[2012/07/23 12:19:30 | 000,000,055 | ---- | M] () -- C:\Users\Matt\AppData\Roaming\mbam.context.scan
[2012/07/23 11:15:12 | 000,809,540 | ---- | M] () -- C:\windows\SysWow64\PerfStringBackup.INI
[2012/07/17 11:58:51 | 000,006,672 | ---- | M] () -- C:\Users\Matt\Desktop\Huntley.pdf
[2012/07/17 11:57:16 | 000,005,401 | ---- | M] () -- C:\Users\Matt\Desktop\LITH.pdf
[2012/07/13 12:16:00 | 419,843,784 | ---- | M] () -- C:\windows\MEMORY.DMP
[2012/07/13 09:00:08 | 000,001,137 | ---- | M] () -- C:\Users\Matt\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Office Outlook.lnk
[2012/07/13 08:53:28 | 000,418,744 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2012/07/03 13:46:44 | 000,024,904 | ---- | M] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbam.sys
[2012/06/27 10:35:35 | 000,022,955 | ---- | M] () -- C:\Users\Matt\AppData\Roaming\Comma Separated Values (Windows).ADR
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/07/23 21:57:22 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/23 15:36:04 | 000,256,000 | ---- | C] () -- C:\windows\PEV.exe
[2012/07/23 15:36:04 | 000,208,896 | ---- | C] () -- C:\windows\MBR.exe
[2012/07/23 15:36:04 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe
[2012/07/23 15:36:04 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe
[2012/07/23 15:36:04 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe
[2012/07/23 12:19:30 | 000,000,055 | ---- | C] () -- C:\Users\Matt\AppData\Roaming\mbam.context.scan
[2012/07/23 11:15:19 | 000,001,915 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2012/07/17 11:58:50 | 000,006,672 | ---- | C] () -- C:\Users\Matt\Desktop\Huntley.pdf
[2012/07/17 11:57:15 | 000,005,401 | ---- | C] () -- C:\Users\Matt\Desktop\LITH.pdf
[2012/03/28 15:25:52 | 000,003,584 | ---- | C] () -- C:\Users\Matt\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/03/19 14:32:05 | 000,038,423 | ---- | C] () -- C:\Users\Matt\AppData\Roaming\Microsoft Excel 97-2003.ADR
[2012/02/22 17:10:09 | 000,000,469 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
[2012/01/29 09:24:51 | 000,022,955 | ---- | C] () -- C:\Users\Matt\AppData\Roaming\Comma Separated Values (Windows).ADR
[2012/01/13 22:52:20 | 000,056,320 | ---- | C] () -- C:\windows\SysWow64\iyvu9_32.dll
[2012/01/03 13:04:08 | 000,000,171 | ---- | C] () -- C:\windows\QUICKEN.INI
[2012/01/03 12:56:28 | 000,809,540 | ---- | C] () -- C:\windows\SysWow64\PerfStringBackup.INI
[2011/06/27 12:53:58 | 000,963,116 | ---- | C] () -- C:\windows\SysWow64\igkrng600.bin
[2011/06/27 12:53:58 | 000,218,304 | ---- | C] () -- C:\windows\SysWow64\igfcg600m.bin
[2011/06/27 12:53:58 | 000,145,804 | ---- | C] () -- C:\windows\SysWow64\igcompkrng600.bin
[2011/06/27 12:48:58 | 000,056,832 | ---- | C] () -- C:\windows\SysWow64\igdde32.dll
[2011/06/27 12:28:08 | 013,899,776 | ---- | C] () -- C:\windows\SysWow64\ig4icd32.dll
[2011/02/03 22:56:58 | 000,066,856 | ---- | C] () -- C:\windows\SysWow64\SynTPEnhPS.dll

========== LOP Check ==========

[2012/07/21 00:46:01 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\Audacity
[2012/07/23 12:54:11 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\DriverCure
[2012/03/04 19:35:49 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\Nolo
[2012/07/16 09:00:04 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\Online Backup
[2012/07/23 12:54:11 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\SpeedyPC Software
[2012/01/02 15:13:39 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\Toshiba
[2012/01/02 15:10:34 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\WinBatch
[2012/04/30 08:05:42 | 000,032,640 | ---- | M] () -- C:\windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========


< End of report >
 
OTL EXTRAS LOG below. Things look to be in the clear? :)
May I now remove Combofix, FRST, and the others that we used just for this?

OTL Extras logfile created on: 7/23/2012 10:04:49 PM - Run 1
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\Matt\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

5.91 Gb Total Physical Memory | 4.32 Gb Available Physical Memory | 73.18% Memory free
11.82 Gb Paging File | 10.11 Gb Available in Paging File | 85.60% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 579.61 Gb Total Space | 241.69 Gb Free Space | 41.70% Space Free | Partition Type: NTFS

Computer Name: MATT-PC | User Name: Matt | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{16A17258-59D4-44F9-8FAC-5BAD4B5C0FCE}" = protocol=6 | dir=in | app=c:\program files (x86)\common files\motive\pcservicehost.exe |
"{28058FAE-5E51-4FD3-A9B9-42A28B8D64E5}" = protocol=17 | dir=in | app=c:\program files (x86)\common files\motive\pcservicehost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{28EF7372-9087-4AC3-9B9F-D9751FCDF830}" = Intel(R) Wireless Display
"{3C41721F-AF0F-4086-AA1C-4C7F29076228}" = Intel(R) PROSet/Wireless WiFi Software
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4BDE7544-0A08-4AD9-8A8F-4B7944471C36}" = iTunes
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{94A90C69-71C1-470A-88F5-AA47ECC96B40}" = TOSHIBA HDD Protection
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9ACF3FDB-C8E6-444C-8C64-13A221F7BFFD}" = Microsoft SQL Server Native Client
"{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}" = Microsoft Security Client
"{B636C9B9-A3F2-4DCE-ADCC-72E095018385}" = Microsoft SQL Server VSS Writer
"{B78BEFF6-E4EE-496F-9C15-AA72ADB930B5}" = JFAS Installer (64-bit)
"{B8AD779A-82DA-4365-A7D0-AD3DCFC55CFF}" = Apple Mobile Device Support
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"ATT-SST-UversePortal" = AT&T Portal
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"ProInst" = Intel PROSet Wireless
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver
"{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}" = iSEEK AnswerWorks English Runtime
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{26604C7E-A313-4D12-867F-7C6E7820BE4C}" = JMicron Flash Media Controller Driver
"{26A24AE4-039D-4CA4-87B4-2F83216025FF}" = Java(TM) 6 Update 25
"{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}" = Microsoft SQL Server 2005 Express Edition (JFASDATA)
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3B0F52AC-EF5C-4831-B221-06C782E41280}" = Quicken 2008
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}" = Microsoft SQL Server Setup Support Files (English)
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5FE545A1-D215-4216-9189-E7B39C9D1CC1}" = Quicken 2011
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}" = TOSHIBA Web Camera Application
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_SMALLBUSINESSR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_SMALLBUSINESSR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002A-0000-1000-0000000FF1CE}_SMALLBUSINESSR_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002A-0409-1000-0000000FF1CE}_SMALLBUSINESSR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00B2-0409-0000-0000000FF1CE}" = Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_SMALLBUSINESSR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0116-0409-1000-0000000FF1CE}_SMALLBUSINESSR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-00CA-0000-0000-0000000FF1CE}" = Microsoft Office Small Business 2007
"{91120000-00CA-0000-0000-0000000FF1CE}_SMALLBUSINESSR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.1) MUI
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F9A12259-EC5F-4A5F-8945-FEA7DDA2F4F1}" = JFAS Data Utilities
"{FBBC4667-2521-4E78-B1BD-8706F774549B}" = Best Buy pc app
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"ATT-SST" = AT&T Troubleshoot & Resolve Tool
"Audacity 1.3 Beta (Unicode)_is1" = Audacity 1.3.14 (Unicode)
"Coupon Printer for Windows5.0.0.1" = Coupon Printer for Windows
"DivX Setup" = DivX Setup
"Indeo® Software" = Indeo® Software
"InstallShield_{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}" = TOSHIBA Web Camera Application
"Jazzercise, Inc. - JFAS" = Jazzercise, Inc. - JFAS
"LAME for Audacity_is1" = LAME v3.98.3 for Audacity
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"Online Backup" = Online Backup
"ProInst" = Intel PROSet Wireless
"Quicken WillMaker Plus 2011" = Quicken WillMaker Plus 2011
"SMALLBUSINESSR" = Microsoft Office Small Business 2007
"WinLiveSuite" = Windows Live Essentials

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"GoToMeeting" = GoToMeeting 5.1.0.880

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 7/13/2012 9:53:38 AM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/13/2012 12:50:48 PM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/13/2012 1:16:06 PM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/13/2012 3:15:17 PM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/14/2012 7:49:36 PM | Computer Name = Matt-PC | Source = Application Error | ID = 1000
Description = Faulting application name: AcroRd32.exe, version: 10.1.1.33, time
stamp: 0x4e64e4e2 Faulting module name: AcroRd32.dll, version: 10.1.1.33, time stamp:
0x4e64f98b Exception code: 0xc0000005 Fault offset: 0x000218f8 Faulting process id:
0x2254 Faulting application start time: 0x01cd621b43e2803f Faulting application path:
C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe Faulting module path:
C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.dll Report Id: 9107d57c-ce0e-11e1-b43e-dc0ea1382c87

Error - 7/15/2012 9:16:58 PM | Computer Name = Matt-PC | Source = Windows Backup | ID = 4104
Description =

Error - 7/16/2012 9:39:21 AM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/22/2012 2:04:38 AM | Computer Name = Matt-PC | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 9.0.8112.16447,
time stamp: 0x4fc9cd53 Faulting module name: Flash32_11_3_300_265.ocx, version: 11.3.300.265,
time stamp: 0x4febd543 Exception code: 0xc0000005 Fault offset: 0x001cfccd Faulting
process id: 0x6c64 Faulting application start time: 0x01cd67cf7ead13d5 Faulting application
path: C:\Program Files (x86)\Internet Explorer\iexplore.exe Faulting module path:
C:\windows\SysWOW64\Macromed\Flash\Flash32_11_3_300_265.ocx Report Id: 1de39a71-d3c3-11e1-a9b1-dc0ea1382c87

Error - 7/23/2012 11:13:13 AM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/23/2012 12:23:08 PM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

Error - 7/23/2012 12:33:55 PM | Computer Name = Matt-PC | Source = WinMgmt | ID = 10
Description =

[ OSession Events ]
Error - 3/22/2012 2:19:29 AM | Computer Name = Matt-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6562.5003, Microsoft Office Version: 12.0.6425.1000. This session lasted 107
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 7/12/2012 12:40:23 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/12/2012 12:40:31 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/12/2012 12:40:35 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/12/2012 12:41:34 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/12/2012 12:41:42 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/12/2012 12:41:46 PM | Computer Name = Matt-PC | Source = Disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 7/13/2012 8:05:10 AM | Computer Name = Matt-PC | Source = DCOM | ID = 10016
Description =

Error - 7/13/2012 8:05:10 AM | Computer Name = Matt-PC | Source = DCOM | ID = 10016
Description =

Error - 7/13/2012 9:54:50 AM | Computer Name = Matt-PC | Source = DCOM | ID = 10016
Description =

Error - 7/13/2012 9:55:40 AM | Computer Name = Matt-PC | Source = Service Control Manager | ID = 7000
Description = The Google Update Service (gupdate) service failed to start due to
the following error: %%2


< End of report >
 
May I now remove Combofix, FRST, and the others that we used just for this?
.
Be patient. I'll let you know.

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    IE - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
    O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
    O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
    O4 - Startup: C:\Users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk = File not found
    O15 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..Trusted Domains: $talisma_url$ ([]https in Trusted sites)
    O15 - HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
    [2012/07/23 16:04:55 | 000,000,000 | ---D | C] -- C:\FRST
    [2012/07/23 12:54:11 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\SpeedyPC Software
    [2012/07/23 12:54:08 | 000,000,000 | ---D | C] -- C:\Users\Matt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedyPC Software
    [2012/07/23 12:54:05 | 000,000,000 | ---D | C] -- C:\ProgramData\SpeedyPC Software
    [2012/07/23 12:54:11 | 000,000,000 | ---D | M] -- C:\Users\Matt\AppData\Roaming\SpeedyPC Software
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

========================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
OTL FIX LOG:

All processes killed
========== OTL ==========
HKU\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2723349603-1736202008-2615979740-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk moved successfully.
File move failed. C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk scheduled to be moved on reboot.
C:\Users\Guest\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk moved successfully.
Registry key HKEY_USERS\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\$talisma_url$\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-2723349603-1736202008-2615979740-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\intuit.com\ttlc\ deleted successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U folder moved successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L folder moved successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} folder moved successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U folder moved successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\L folder moved successfully.
C:\FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537} folder moved successfully.
C:\FRST\Quarantine folder moved successfully.
C:\FRST\Logs folder moved successfully.
C:\FRST\Hives folder moved successfully.
C:\FRST folder moved successfully.
C:\Users\Matt\AppData\Roaming\SpeedyPC Software\SpeedyPC Pro folder moved successfully.
C:\Users\Matt\AppData\Roaming\SpeedyPC Software folder moved successfully.
C:\Users\Matt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedyPC Software\SpeedyPC Pro folder moved successfully.
C:\Users\Matt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedyPC Software folder moved successfully.
C:\ProgramData\SpeedyPC Software\SpeedyPC Pro folder moved successfully.
C:\ProgramData\SpeedyPC Software folder moved successfully.
Folder C:\Users\Matt\AppData\Roaming\SpeedyPC Software\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Guest
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33237 bytes

User: Matt
->Temp folder emptied: 902 bytes
->Temporary Internet Files folder emptied: 786024938 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 2242 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Test
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1556 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 53959285 bytes
RecycleBin emptied: 15376317 bytes

Total Files Cleaned = 816.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Guest

User: Matt
->Java cache emptied: 0 bytes

User: Public

User: Test

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Guest

User: Matt
->Flash cache emptied: 0 bytes

User: Public

User: Test

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.53.1 log created on 07232012_222249
Files\Folders moved on Reboot...
File\Folder C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk not found!
PendingFileRenameOperations files...
File C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk not found!
Registry entries deleted on Reboot...
 
SECURITY CHECK LOG:

Results of screen317's Security Check version 0.99.24
Windows 7 x64 (UAC is enabled)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 6 Update 25
Out of date Java installed!
Adobe Reader X (10.1.1)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Microsoft Security Essentials msseces.exe
Online Backup OnlineBackup.exe
``````````End of Log````````````
 
FARBAR SCANNER LOG:

Farbar Service Scanner Version: 22-07-2012
Ran by Matt (administrator) on 23-07-2012 at 22:34:39
Running from "C:\Users\Matt\Desktop"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.

Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============
sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Auto
The ImagePath of sharedaccess service is OK.
The ServiceDll of sharedaccess service is OK.

File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit

**** End of log ****
 
ESET SCAN LOG:

C:\_OTL\MovedFiles\07232012_222249\C_FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\n Win64/Sirefef.W trojan
C:\_OTL\MovedFiles\07232012_222249\C_FRST\Quarantine\{244fbb2e-a9d1-97b2-fe37-35e9f150b537}\U\80000000.@ Win64/Sirefef.AL trojan
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===========================================

We have one corrupted registry key affecting Windows updates.

Following steps involve registry editing. Please create new restore point before proceeding!!!
How to:
XP - http://support.microsoft.com/kb/948247
Vista and Seven - http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/


Download Seven.zip file from here: http://www.smartestcomputing.us.com/files/download/9-registry-network-keys/
Unzip the file.
You'll find several files inside.
Double click on bits.reg file and confirm the prompt.
Restart computer.
Post new FSS log.
 
Back