Solved Sirefef.r Sirefef.ah and now Restarting loop that I can't get out of

Twik11

Posts: 17   +0
I have a dell inspire with Windows 7. My issues started with a "Security Live Platinum" pop up. I attempted to close that pop up as I have many times in the past and it failed. Ended in a restart and I knew I had a problem.
Started in Safe mode w internet, Downloaded latest Malwarebytes, ran it, found and deleted viruses. After Restart, began the "Windows has encountered a Critical error and will restart in one minute" pop up and it has gone down hill since. I have attempted to run TDSSKiller and Malwarebytes a few times and have spotted the Sirefef.R and Sirefef.Ah (I am 90% it is Ah)...
I found your site and decided to stop (The loop of restarting running last night)... Please instruct. Understand that I have very limited experience. I have been in and worked with regedit and the like as long as I have a step by step path to follow.
Thank you !
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.
 
Here is my scan

Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 20-07-2012 01
Ran by SYSTEM at 23-07-2012 12:48:39
Running from G:\
Windows 7 Ultimate (X86) OS Language: English(US)
The current controlset is ControlSet001
========================== Registry (Whitelisted) =============
HKLM\...\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe [151552 2006-09-09] (Alps Electric Co., Ltd.)
HKLM\...\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [31016 2006-10-26] (Microsoft Corporation)
HKLM\...\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe [141848 2009-09-23] (Intel Corporation)
HKLM\...\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe [173592 2009-09-23] (Intel Corporation)
HKLM\...\Run: [Persistence] C:\Windows\system32\igfxpers.exe [150552 2009-09-23] (Intel Corporation)
HKLM\...\Run: [BtHidUi] C:\Program Files\CSR\Vista Profile Pack\BtHidUi.exe [1298432 2006-11-15] (Cambridge Silicon Radio)
HKLM\...\Run: [] [x]
HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [997408 2010-11-30] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [35736 2011-01-30] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [843712 2012-01-02] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" [252296 2012-01-17] (Sun Microsystems, Inc.)
HKLM\...\Run: [HTC Sync Loader] "C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup [634880 2012-04-01] ()
HKLM\...\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-05-30] (Apple Inc.)
HKLM\...\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe" [421776 2012-06-07] (Apple Inc.)
HKU\Kiddos\...\Policies\system: [LogonHoursAction] 2
HKU\Kiddos\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\User\...\Run: [Google Update] "C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe" /c [136176 2011-09-18] (Google Inc.)
HKU\User\...\Policies\system: [LogonHoursAction] 2
HKU\User\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKLM\...\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware 2\mbamgui.exe /install /silent [462920 2012-07-03] (Malwarebytes Corporation)
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
Startup: C:\Users\All Users\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.0.207\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\All Users\Start Menu\Programs\Startup\QuickSet.lnk
ShortcutTarget: QuickSet.lnk -> C:\Program Files\Dell\QuickSet\quickset.exe (Dell Inc.)
Startup: C:\Users\Kiddos\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
ShortcutTarget: OneNote 2007 Screen Clipper and Launcher.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
================================ Services (Whitelisted) ==================
2 BthFilterHelper; "C:\Program Files\CSR\Vista Profile Pack\BthFilterHelper.exe" [127488 2006-11-07] (CSR, plc)
2 eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [20992 2009-07-13] (Microsoft Corporation)
3 McComponentHostService; "C:\Program Files\McAfee Security Scan\3.0.207\McCHSvc.exe" [237008 2011-06-17] (McAfee, Inc.)
2 nicconfigsvc; "C:\Program Files\Dell\QuickSet\NicConfigSvc.exe" [390424 2007-07-20] (Dell Inc.)
2 NWVZHelper; C:\Program Files\Novatel Wireless\Verizon\Drivers\NWHelper_001.exe [216064 2010-06-03] (Novatel Wireless Inc.)
2 PassThru Service; C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe [87040 2012-03-23] ()
2 VZWConfigService; "C:\Program Files\Novatel Wireless\Verizon\Drivers\VZWMSConfig.exe" [143696 2010-12-10] (Novatel Wireless Inc.)
2 MsMpSvc; "c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe" [x]
3 NisSrv; "c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe" [x]
========================== Drivers (Whitelisted) =============
3 BTHFILT; C:\Windows\System32\DRIVERS\BthFilt.sys [13824 2006-11-06] (CSR, plc)
3 CSRBC; C:\Windows\System32\Drivers\csrbcxp.sys [31744 2006-10-11] (CSR, plc)
3 guardian2; C:\Windows\System32\Drivers\oz776.sys [69664 2009-09-09] (O2Micro)
3 HTCAND32; C:\Windows\System32\Drivers\ANDROIDUSB.sys [25088 2009-10-26] (HTC, Corporation)
3 htcnprot; C:\Windows\System32\DRIVERS\htcnprot.sys [23040 2010-06-23] (Windows (R) Win 7 DDK provider)
3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\mbamswissarmy.sys [40776 2012-07-22] (Malwarebytes Corporation)
1 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [165264 2010-10-24] (Microsoft Corporation)
3 MpNWMon; C:\Windows\System32\DRIVERS\MpNWMon.sys [43392 2010-10-24] (Microsoft Corporation)
3 NWADI; C:\Windows\System32\DRIVERS\NWADIenum.sys [231424 2010-12-10] (Novatel Wireless Inc)
3 ZMHHPAudioSrv; C:\Windows\System32\drivers\zmhhpau.sys [91136 2008-08-11] (ZOOM)
3 SynasUSB; C:\Windows\System32\drivers\SynasUSB.sys [x]
3 Synth3dVsc; C:\Windows\System32\drivers\synth3dvsc.sys [x]
3 tsusbhub; C:\Windows\System32\drivers\tsusbhub.sys [x]
3 VGPU; C:\Windows\System32\drivers\rdvgkmd.sys [x]
========================== NetSvcs (Whitelisted) ===========

============ One Month Created Files and Folders ==============
2012-07-23 12:48 - 2012-07-23 12:48 - 00000000 ____D C:\FRST
2012-07-22 17:43 - 2012-07-22 17:43 - 00000000 ____D C:\Users\Kiddos\AppData\Roaming\Malwarebytes
2012-07-22 17:39 - 2012-07-22 17:40 - 00040776 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbamswissarmy.sys
2012-07-22 17:39 - 2012-07-22 17:39 - 00001081 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-22 17:39 - 2012-07-22 17:39 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware 2
2012-07-22 17:39 - 2012-07-03 10:46 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-22 17:38 - 2012-07-22 17:34 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\User\Desktop\mbam-setup-1.62.0.1300.exe
2012-07-22 17:27 - 2012-07-22 17:27 - 00000000 ____D C:\TDSSKiller_Quarantine
2012-07-21 19:53 - 2012-07-22 12:46 - 00000000 ____D C:\Users\Kiddos\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}
2012-07-21 19:53 - 2012-07-21 19:53 - 00000000 ____D C:\Users\Kiddos\AppData\Roaming\Apple Computer
2012-07-21 11:23 - 2012-07-22 12:46 - 00000000 ____D C:\Users\User\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}
2012-07-21 11:07 - 2012-07-21 11:07 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2012-07-21 11:04 - 2012-07-22 12:46 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-07-21 11:04 - 2012-07-21 11:04 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-21 10:54 - 2012-07-22 12:46 - 00000000 ____D C:\Users\User\Desktop\my kill
2012-07-21 10:51 - 2012-07-21 10:51 - 02117152 ____A C:\Users\User\Desktop\my kill.zip
2012-07-21 08:31 - 2012-07-21 08:31 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-21 08:28 - 2012-07-22 12:46 - 00000000 ____D C:\Users\All Users\036DFF590009EDE70303F307F875EF7E
2012-07-21 08:27 - 2012-07-21 08:27 - 00056320 ___AH (FRISK Software International) C:\Windows\System32\cofiHost.dll
2012-07-21 08:27 - 2012-07-21 08:26 - 00146944 __ASH (DT Soft Ltd) C:\Users\User\AppData\Roaming\qamfsc.dll
2012-07-20 16:28 - 2012-07-20 16:29 - 00000000 ____D C:\Users\User\Documents\NWA Cycle Rentals
2012-07-10 04:27 - 2012-07-10 04:27 - 00187432 ___AH C:\Windows\System32\mlfcache.dat
2012-07-10 04:15 - 2012-07-10 04:15 - 00000000 ____D C:\Users\User\AppData\Local\Apple Computer
2012-07-10 04:14 - 2012-07-10 04:19 - 00000000 ____D C:\Users\User\AppData\Roaming\Apple Computer
2012-07-10 04:14 - 2012-07-10 04:14 - 00001753 ____A C:\Users\Public\Desktop\iTunes.lnk
2012-07-10 04:14 - 2009-05-18 10:17 - 00026600 ____A (GEAR Software Inc.) C:\Windows\System32\Drivers\GEARAspiWDM.sys
2012-07-10 04:14 - 2008-04-17 09:12 - 00107368 ____A (GEAR Software Inc.) C:\Windows\System32\GEARAspi.dll
2012-07-10 04:13 - 2012-07-10 04:13 - 00000000 ____D C:\Program Files\iPod
2012-07-10 04:12 - 2012-07-10 04:14 - 00000000 ____D C:\Users\All Users\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2012-07-10 04:12 - 2012-07-10 04:14 - 00000000 ____D C:\Program Files\iTunes
2012-07-10 04:12 - 2012-07-10 04:12 - 00000000 ____D C:\Users\All Users\Apple Computer
2012-07-10 04:11 - 2012-07-10 04:11 - 00000000 ____D C:\Users\User\AppData\Local\Apple
2012-07-10 04:11 - 2012-07-10 04:11 - 00000000 ____D C:\Program Files\Apple Software Update
2012-07-10 04:10 - 2012-07-10 04:11 - 00000000 ____D C:\Users\All Users\Apple
2012-07-10 04:10 - 2012-07-10 04:10 - 00000000 ____D C:\Program Files\Bonjour
2012-07-10 04:09 - 2012-07-10 04:13 - 00000000 ____D C:\Program Files\Common Files\Apple
2012-07-06 15:28 - 2012-04-28 04:44 - 05760237 ____A C:\Users\User\Documents\VIDEO0003.3gp
2012-07-06 15:28 - 2012-03-10 18:08 - 10516924 ____A C:\Users\User\Documents\VIDEO0002.3gp
2012-07-06 15:28 - 2012-03-10 18:06 - 10689148 ____A C:\Users\User\Documents\VIDEO0001.3gp
2012-07-06 15:28 - 2011-12-24 18:32 - 08882333 ____A C:\Users\User\Documents\VIDEO0007.3gp
2012-07-06 15:28 - 2011-12-24 18:31 - 03849479 ____A C:\Users\User\Documents\VIDEO0006.3gp
2012-07-06 15:28 - 2011-12-24 15:46 - 03272565 ____A C:\Users\User\Documents\VIDEO0005.3gp
2012-07-06 15:28 - 2011-12-24 10:40 - 04708122 ____A C:\Users\User\Documents\VIDEO0004.3gp
============ 3 Months Modified Files ========================
2012-07-22 18:51 - 2009-07-13 20:53 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-22 18:51 - 2009-07-13 20:39 - 00042399 ____A C:\Windows\setupact.log
2012-07-22 18:46 - 2009-07-13 20:34 - 00014416 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-22 18:46 - 2009-07-13 20:34 - 00014416 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-22 18:42 - 2011-04-03 13:33 - 01652112 ____A C:\Windows\WindowsUpdate.log
2012-07-22 18:35 - 2012-03-07 19:14 - 00000882 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-22 18:11 - 2011-09-18 17:28 - 00000904 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000UA.job
2012-07-22 17:42 - 2012-03-07 19:14 - 00000878 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-22 17:40 - 2012-07-22 17:39 - 00040776 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbamswissarmy.sys
2012-07-22 17:39 - 2012-07-22 17:39 - 00001081 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2012-07-22 17:34 - 2012-07-22 17:38 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\User\Desktop\mbam-setup-1.62.0.1300.exe
2012-07-22 17:06 - 2011-04-03 13:41 - 00721264 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-22 07:26 - 2009-07-13 15:11 - 00259072 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-07-21 10:51 - 2012-07-21 10:51 - 02117152 ____A C:\Users\User\Desktop\my kill.zip
2012-07-21 08:27 - 2012-07-21 08:27 - 00056320 ___AH (FRISK Software International) C:\Windows\System32\cofiHost.dll
2012-07-21 08:26 - 2012-07-21 08:27 - 00146944 __ASH (DT Soft Ltd) C:\Users\User\AppData\Roaming\qamfsc.dll
2012-07-12 10:11 - 2011-09-18 17:28 - 00000852 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000Core.job
2012-07-10 04:27 - 2012-07-10 04:27 - 00187432 ___AH C:\Windows\System32\mlfcache.dat
2012-07-10 04:14 - 2012-07-10 04:14 - 00001753 ____A C:\Users\Public\Desktop\iTunes.lnk
2012-07-03 10:46 - 2012-07-22 17:39 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-20 11:16 - 2012-06-20 11:16 - 00160938 ____A C:\Users\User\Downloads\golfbowl-X.HTML
2012-06-02 14:19 - 2012-06-19 04:37 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-19 04:37 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-19 04:36 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:12 - 2012-06-19 04:37 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 12:19 - 2012-06-19 04:36 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:12 - 2012-06-19 04:36 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-05-09 20:45 - 2012-05-07 08:52 - 00002040 ____A C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2012-05-07 08:52 - 2012-05-07 08:52 - 00419488 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-05-07 08:52 - 2011-09-20 17:25 - 00070304 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2012-05-03 05:20 - 2012-05-03 05:20 - 00001040 ____A C:\Users\Public\Desktop\HTC Sync.lnk
2012-05-03 05:08 - 2011-04-04 19:45 - 00041026 ____A C:\Windows\DPINST.LOG
2012-04-28 04:44 - 2012-07-06 15:28 - 05760237 ____A C:\Users\User\Documents\VIDEO0003.3gp
2012-04-26 18:17 - 2012-04-25 19:14 - 06604599 ____A C:\Users\User\Desktop\Blessed Lambertini 2.pptx
ZeroAccess:
C:\Windows\Installer\{31d81fab-eacf-17d7-b48d-11209abf716c}
C:\Windows\Installer\{31d81fab-eacf-17d7-b48d-11209abf716c}\L
C:\Windows\Installer\{31d81fab-eacf-17d7-b48d-11209abf716c}\U
ZeroAccess:
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c}
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c}\@
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c}\L
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c}\n
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c}\U
========================= Known DLLs (Whitelisted) ============

========================= Bamital & volsnap Check ============
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe A302BBFF2A7278C0E239EE5D471D86A9 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 61%
Total physical RAM: 1014.12 MB
Available physical RAM: 391.14 MB
Total Pagefile: 1014.12 MB
Available Pagefile: 392.16 MB
Total Virtual: 2047.88 MB
Available Virtual: 1968.7 MB
======================= Partitions =========================
1 Drive c: () (Fixed) (Total:148.95 GB) (Free:79.26 GB) NTFS
4 Drive g: () (Removable) (Total:0.95 GB) (Free:0.88 GB) FAT
5 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
6 Drive y: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 149 GB 0 B
Disk 1 Online 973 MB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 100 MB 1024 KB
Partition 2 Primary 148 GB 101 MB
==================================================================================
Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 Y System Rese NTFS Partition 100 MB Healthy
==================================================================================
Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 3 C NTFS Partition 148 GB Healthy
==================================================================================
Partitions of Disk 1:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 973 MB 123 KB
==================================================================================
Disk: 1
Partition 1
Type : 06
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 G FAT Removable 973 MB Healthy
==================================================================================
==========================================================
Last Boot: 2012-07-19 22:32
======================= End Of Log ==========================
 
In Vista or Windows 7: Boot to System Recovery Options and run FRST.
In Windows XP: Please boot to UBCD and run FRST.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes to your reply.
 
Farbar Recovery Scan Tool Version: 20-07-2012 01
Ran by SYSTEM at 2012-07-23 13:02:11
Running from G:\
================== Search: "Services.exe" ===================
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_cf36168b2e9c967b\services.exe
[2009-07-13 15:11] - [2009-07-13 17:14] - 0259072 ____A (Microsoft Corporation) 5F1B6A9C35D3D5CA72D6D6FDEF9747D6
C:\Windows\System32\services.exe
[2009-07-13 15:11] - [2012-07-22 07:26] - 0259072 ____A (Microsoft Corporation) A302BBFF2A7278C0E239EE5D471D86A9
=== End Of Search ===
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next....

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    501 bytes · Views: 22
Here are the two logs... 1st the fixlist log then followed by the combofix log
Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 20-07-2012 01
Ran by SYSTEM at 2012-07-23 13:50:30 Run:1
Running from G:\
==============================================
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ Default Value restored successfully.
C:\Users\User\AppData\Roaming\qamfsc.dll moved successfully.
C:\Windows\Installer\{31d81fab-eacf-17d7-b48d-11209abf716c} moved successfully.
C:\Users\User\AppData\Local\{31d81fab-eacf-17d7-b48d-11209abf716c} moved successfully.
C:\Windows\System32\services.exe moved successfully.
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_cf36168b2e9c967b\services.exe copied successfully to C:\Windows\System32\services.exe
==== End of Fixlog ====
 
combo fix log

ComboFix 12-07-24.01 - User 07/23/2012 14:02:46.1.2 - x86
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.1014.353 [GMT -5:00]
Running from: c:\users\User\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((( Files Created from 2012-06-23 to 2012-07-23 )))))))))))))))))))))))))))))))
.
.
2012-07-23 20:48 . 2012-07-23 20:48 -------- d-----w- C:\FRST
2012-07-23 19:09 . 2012-07-23 19:09 -------- d-----w- c:\users\Kiddos\AppData\Local\temp
2012-07-23 19:09 . 2012-07-23 19:09 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-23 01:43 . 2012-07-23 01:43 -------- d-----w- c:\users\Kiddos\AppData\Roaming\Malwarebytes
2012-07-23 01:39 . 2012-07-23 01:40 40776 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2012-07-23 01:39 . 2012-07-23 01:39 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2
2012-07-23 01:39 . 2012-07-03 18:46 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-23 01:27 . 2012-07-23 01:27 -------- d-----w- C:\TDSSKiller_Quarantine
2012-07-23 01:03 . 2012-07-23 18:51 56200 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{2E453A6B-801F-49E5-9507-74B6B83E70E2}\offreg.dll
2012-07-23 01:02 . 2012-05-31 03:41 6762896 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{2E453A6B-801F-49E5-9507-74B6B83E70E2}\mpengine.dll
2012-07-22 03:53 . 2012-07-22 20:46 -------- d-----w- c:\users\Kiddos\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}
2012-07-22 03:53 . 2012-07-22 03:53 -------- d-----w- c:\users\Kiddos\AppData\Roaming\Apple Computer
2012-07-21 19:23 . 2012-07-22 20:46 -------- d-----w- c:\users\User\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}
2012-07-21 19:07 . 2012-07-21 19:07 -------- d-----w- c:\users\User\AppData\Roaming\Malwarebytes
2012-07-21 19:04 . 2012-07-22 20:46 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-07-21 19:04 . 2012-07-21 19:04 -------- d-----w- c:\programdata\Malwarebytes
2012-07-21 16:31 . 2012-07-21 16:31 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-21 16:28 . 2012-07-22 20:46 -------- d-----w- c:\programdata\036DFF590009EDE70303F307F875EF7E
2012-07-21 16:27 . 2012-07-21 16:27 56320 ---ha-w- c:\windows\system32\cofiHost.dll
2012-07-10 12:15 . 2012-07-10 12:15 -------- d-----w- c:\users\User\AppData\Local\Apple Computer
2012-07-10 12:14 . 2012-07-10 12:19 -------- d-----w- c:\users\User\AppData\Roaming\Apple Computer
2012-07-10 12:14 . 2012-07-10 12:14 -------- dc----w- c:\windows\system32\DRVSTORE
2012-07-10 12:14 . 2009-05-18 18:17 26600 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2012-07-10 12:14 . 2008-04-17 17:12 107368 ----a-w- c:\windows\system32\GEARAspi.dll
2012-07-10 12:13 . 2012-07-10 12:13 -------- d-----w- c:\program files\iPod
2012-07-10 12:12 . 2012-07-10 12:14 -------- d-----w- c:\programdata\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2012-07-10 12:12 . 2012-07-10 12:14 -------- d-----w- c:\program files\iTunes
2012-07-10 12:12 . 2012-07-10 12:12 -------- d-----w- c:\programdata\Apple Computer
2012-07-10 12:11 . 2012-07-10 12:11 -------- d-----w- c:\users\User\AppData\Local\Apple
2012-07-10 12:11 . 2012-07-10 12:11 -------- d-----w- c:\program files\Apple Software Update
2012-07-10 12:10 . 2012-07-10 12:10 -------- d-----w- c:\program files\Bonjour
2012-07-10 12:10 . 2012-07-10 12:11 -------- d-----w- c:\programdata\Apple
2012-07-10 12:09 . 2012-07-10 12:13 -------- d-----w- c:\program files\Common Files\Apple
2012-07-03 13:55 . 2012-02-10 06:19 713784 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{538A4FCA-D6A7-49F5-8F9C-D7434526C6E7}\gapaengine.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-06-02 22:19 . 2012-06-19 12:37 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-19 12:37 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-19 12:36 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:12 . 2012-06-19 12:37 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 20:19 . 2012-06-19 12:36 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 20:12 . 2012-06-19 12:36 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-05-31 03:41 . 2011-04-06 00:59 6762896 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-05-07 16:52 . 2012-05-07 16:52 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-05-07 16:52 . 2011-09-21 01:25 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-03-13 04:39 . 2012-04-19 16:10 97208 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\Apoint\Apoint.exe" [2006-09-09 151552]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 31016]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-24 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-24 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-24 150552]
"BtHidUi"="c:\program files\CSR\Vista Profile Pack\BtHidUi.exe" [2006-11-15 1298432]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 997408]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2011-01-30 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
"HTC Sync Loader"="c:\program files\HTC\HTC Sync 3.0\htcUPCTLoader.exe" [2012-04-01 634880]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-05-31 59280]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-06-08 421776]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware 2\mbamgui.exe" [2012-07-03 462920]
.
c:\users\Kiddos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE [2006-10-26 98632]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.0.207\SSScheduler.exe [2011-6-17 272528]
QuickSet.lnk - c:\program files\Dell\QuickSet\quickset.exe [2007-7-20 1180952]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [x]
R3 BrSerIb;Brother MFC Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother MFC Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys [x]
R3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [x]
R3 HTCAND32;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.0.207\McCHSvc.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL3.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV3.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT3.SYS [x]
R3 SynasUSB;SynasUSB;c:\windows\system32\drivers\SynasUSB.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R3 ZMHHPAudioSrv;ZOOM H Series High Performance Audio Driver Service;c:\windows\system32\drivers\zmhhpau.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 BthFilterHelper;Bluetooth Feature Support;c:\program files\CSR\Vista Profile Pack\BthFilterHelper.exe [x]
S2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware 2\mbamservice.exe [x]
S2 NWVZHelper;Novatel Wireless Verizon Device Helper;c:\program files\Novatel Wireless\Verizon\Drivers\NWHelper_001.exe [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 VZWConfigService;VZW Config Service;c:\program files\Novatel Wireless\Verizon\Drivers\VZWMSConfig.exe [x]
S3 BTHFILT;Bluetooth Command Filter;c:\windows\system32\DRIVERS\BthFilt.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [x]
S3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MBAMPROTECTOR
.
Contents of the 'Scheduled Tasks' folder
.
2012-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-03-08 03:14]
.
2012-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-03-08 03:14]
.
2012-07-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000Core.job
- c:\users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-19 01:28]
.
2012-07-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000UA.job
- c:\users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-19 01:28]
.
.
------- Supplementary Scan -------
.
uStart Page = https://mail.google.com/mail/u/0/?shva=1#inbox
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\60rqpgq4.default\
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2012-07-23 14:13:18
ComboFix-quarantined-files.txt 2012-07-23 19:13
.
Pre-Run: 87,244,038,144 bytes free
Post-Run: 87,193,600,000 bytes free
.
- - End Of File - - BF3377420A268E4CCEB1FAAAD4B6F25E
 
Looks good :)

Any current issues?

=================================

Uninstall McAfee Security Scan Plus, typical foistware.

=================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

=====================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Im not seeing any issues, though I've done nothing but restart the 'puter... I will now start updating my protection software/adobe, etc. Bottom line is for now I can at least see my screen for more than 1 minute!!! Hoo Rah! (y)
 
:)

I will now start updating my protection software/adobe, etc
You can update your AV program but that's about it for now.
Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.

Go on with my previous reply.
 
sorry, yes I was ahead of myself. I am getting the log from MBAM right now... Will post momentarily
 
OTL.txt below
OTL logfile created on: 7/23/2012 2:51:29 PM - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\User\Desktop
Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1014.12 Mb Total Physical Memory | 199.16 Mb Available Physical Memory | 19.64% Memory free
1.99 Gb Paging File | 0.77 Gb Available in Paging File | 38.91% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 148.95 Gb Total Space | 80.96 Gb Free Space | 54.36% Space Free | Partition Type: NTFS
Unable to calculate disk information.
Drive G: | 973.17 Mb Total Space | 902.91 Mb Free Space | 92.78% Space Free | Partition Type: FAT

Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/23 14:50:49 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
PRC - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware 2\mbamservice.exe
PRC - [2012/07/03 13:46:44 | 000,462,920 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware 2\mbamgui.exe
PRC - [2012/04/01 17:04:00 | 000,634,880 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe
PRC - [2012/03/23 14:25:24 | 000,087,040 | ---- | M] () -- C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe
PRC - [2011/06/23 23:22:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2010/12/10 15:03:48 | 000,143,696 | ---- | M] (Novatel Wireless Inc.) -- C:\Program Files\Novatel Wireless\Verizon\Drivers\VZWMSConfig.exe
PRC - [2010/11/30 13:20:36 | 000,997,408 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2010/11/20 07:17:47 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2010/11/20 07:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010/11/11 12:26:42 | 000,206,360 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
PRC - [2010/11/11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
PRC - [2010/06/03 19:04:02 | 000,216,064 | ---- | M] (Novatel Wireless Inc.) -- C:\Program Files\Novatel Wireless\Verizon\Drivers\NWHelper_001.exe
PRC - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
PRC - [2007/07/20 18:13:26 | 001,180,952 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\quickset.exe
PRC - [2007/07/20 18:11:12 | 000,390,424 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
PRC - [2006/11/15 14:16:00 | 001,298,432 | ---- | M] (Cambridge Silicon Radio) -- C:\Program Files\CSR\Vista Profile Pack\BtHidUi.exe
PRC - [2006/11/15 14:16:00 | 001,212,416 | ---- | M] (Cambridge Silicon Radio) -- C:\Program Files\CSR\Vista Profile Pack\HidSw.exe
PRC - [2006/11/07 17:26:52 | 000,127,488 | ---- | M] (CSR, plc) -- C:\Program Files\CSR\Vista Profile Pack\BthFilterHelper.exe
PRC - [2006/09/09 05:10:22 | 000,040,960 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\hidfind.exe
PRC - [2006/09/09 05:06:08 | 000,040,960 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\ApntEx.exe
PRC - [2006/09/09 04:54:30 | 000,042,544 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\ApMsgFwd.exe
PRC - [2006/09/09 04:19:46 | 000,151,552 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\Apoint.exe


========== Modules (No Company Name) ==========

MOD - [2012/05/30 20:06:48 | 000,087,912 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012/05/30 20:06:30 | 001,242,512 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2012/04/01 17:04:00 | 001,515,520 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\Maps\R66Api.dll
MOD - [2012/04/01 17:04:00 | 000,634,880 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe
MOD - [2012/04/01 17:04:00 | 000,559,244 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\sqlite3.7.dll
MOD - [2012/04/01 17:04:00 | 000,516,599 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\sqlite3.dll
MOD - [2012/04/01 17:04:00 | 000,385,024 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\htcDetect.dll
MOD - [2012/04/01 17:04:00 | 000,172,032 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\htcDetectLegend.dll
MOD - [2012/04/01 17:04:00 | 000,151,552 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\htcDisk.dll
MOD - [2012/04/01 17:04:00 | 000,103,936 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\OutputLog.dll
MOD - [2012/04/01 17:04:00 | 000,094,208 | ---- | M] () -- C:\Program Files\HTC\HTC Sync 3.0\fdHttpd.dll
MOD - [2012/03/26 16:21:41 | 006,610,944 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\10c0fcb63849b96dc15a4ed30fd357f1\System.Data.ni.dll
MOD - [2012/03/26 16:20:32 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\9866d1f6178e1cde25642f1ac293ff8d\System.Xml.ni.dll
MOD - [2012/03/26 16:20:08 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\e620323cacb5b6bfd93fd28d263440e4\System.Configuration.ni.dll
MOD - [2012/03/26 16:19:59 | 007,967,232 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\faf4e8730ecbd07570111bb7c3b20565\System.ni.dll
MOD - [2011/10/19 08:59:45 | 011,490,304 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\a1a82db68b3badc7c27ea1f6579d22c5\mscorlib.ni.dll
MOD - [2010/11/04 20:58:05 | 002,927,616 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll


========== Win32 Services (SafeList) ==========

SRV - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware 2\mbamservice.exe -- (MBAMService)
SRV - [2012/04/04 00:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/03/23 14:25:24 | 000,087,040 | ---- | M] () [Auto | Running] -- C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe -- (PassThru Service)
SRV - [2011/04/04 23:15:05 | 001,343,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\Wat\WatAdminSvc.exe -- (WatAdminSvc)
SRV - [2010/12/10 15:03:48 | 000,143,696 | ---- | M] (Novatel Wireless Inc.) [Auto | Running] -- C:\Program Files\Novatel Wireless\Verizon\Drivers\VZWMSConfig.exe -- (VZWConfigService)
SRV - [2010/11/11 12:26:42 | 000,206,360 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe -- (NisSrv)
SRV - [2010/11/11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe -- (MsMpSvc)
SRV - [2010/06/03 19:04:02 | 000,216,064 | ---- | M] (Novatel Wireless Inc.) [Auto | Running] -- C:\Program Files\Novatel Wireless\Verizon\Drivers\NWHelper_001.exe -- (NWVZHelper)
SRV - [2009/07/13 20:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/13 20:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009/07/13 20:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)
SRV - [2007/07/20 18:11:12 | 000,390,424 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (nicconfigsvc)
SRV - [2006/11/07 17:26:52 | 000,127,488 | ---- | M] (CSR, plc) [Auto | Running] -- C:\Program Files\CSR\Vista Profile Pack\BthFilterHelper.exe -- (BthFilterHelper)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\rdvgkmd.sys -- (VGPU)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\tsusbhub.sys -- (tsusbhub)
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\synth3dvsc.sys -- (Synth3dVsc)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\SynasUSB.sys -- (SynasUSB)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\User\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2010/12/10 16:04:32 | 000,231,424 | ---- | M] (Novatel Wireless Inc) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NWADIenum.sys -- (NWADI)
DRV - [2010/11/20 07:30:15 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 07:30:15 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 07:30:15 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 05:24:41 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010/11/20 05:21:14 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2010/11/20 04:59:44 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\winusb.sys -- (WinUsb)
DRV - [2010/11/20 04:14:45 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 04:14:41 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010/10/24 21:25:38 | 000,054,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2010/10/24 21:25:38 | 000,043,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\MpNWMon.sys -- (MpNWMon)
DRV - [2010/06/23 11:24:58 | 000,023,040 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\htcnprot.sys -- (htcnprot)
DRV - [2009/10/27 00:54:24 | 000,025,088 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ANDROIDUSB.sys -- (HTCAND32)
DRV - [2009/09/09 17:19:16 | 000,069,664 | ---- | M] (O2Micro) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\oz776.sys -- (guardian2)
DRV - [2009/07/13 19:56:07 | 000,265,088 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrSerIb.sys -- (BrSerIb) Brother MFC Serial Interface Driver(WDM)
DRV - [2009/07/13 18:52:10 | 000,014,336 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\vwifimp.sys -- (vwifimp)
DRV - [2009/07/13 17:53:33 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrUsbSIb.sys -- (BrUsbSIb) Brother MFC Serial USB Driver(WDM)
DRV - [2008/08/11 04:03:22 | 000,091,136 | ---- | M] (ZOOM) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\zmhhpau.sys -- (ZMHHPAudioSrv)
DRV - [2006/11/06 22:13:36 | 000,013,824 | ---- | M] (CSR, plc) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\BthFilt.sys -- (BTHFILT)
DRV - [2006/10/11 19:02:00 | 000,031,744 | ---- | M] (CSR, plc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\csrbcxp.sys -- (CSRBC)
DRV - [2006/07/28 11:03:44 | 000,139,776 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Apfiltr.sys -- (ApfiltrService)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://mail.google.com/mail/u/0/?shva=1#inbox
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 6D C3 B6 F0 07 F4 CB 01 [binary data]
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\..\SearchScopes,DefaultScope = {F94014A8-170C-46DE-AB0A-06149F698F28}
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\..\SearchScopes\{F94014A8-170C-46DE-AB0A-06149F698F28}: "URL" = http://www.google.com/search?q={sea...startIndex={startIndex?}&startPage={startPage}
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-274320595-3248779322-254929564-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_2_202_235.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\User\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\User\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\User\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\User\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/04/19 11:10:27 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2012/04/19 11:11:00 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Extensions
[2012/05/07 11:50:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\60rqpgq4.default\extensions
[2012/04/19 11:10:27 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2012/03/12 23:39:39 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012/03/12 23:38:32 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/03/12 23:38:32 | 000,002,040 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2009/06/10 16:39:37 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll (Yahoo! Inc)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
O4 - HKLM..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe (Alps Electric Co., Ltd.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [BtHidUi] C:\Program Files\CSR\Vista Profile Pack\BtHidUi.exe (Cambridge Silicon Radio)
O4 - HKLM..\Run: [HTC Sync Loader] C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware 2\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-274320595-3248779322-254929564-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKU\S-1-5-21-274320595-3248779322-254929564-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O9 - Extra Button: TabPlayer - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - \tp.exe File not found
O9 - Extra 'Tools' menuitem : Tools Menu Item - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - \tp.exe File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 10.3.0)
O16 - DPF: {CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7151EAFE-0796-46B0-8F0E-5FD657CC94DB}: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 16:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/23 15:48:24 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/23 14:50:40 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2012/07/23 14:13:20 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/07/23 14:12:02 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/07/23 13:59:39 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/23 13:59:39 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/23 13:59:39 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/23 13:59:29 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/23 13:58:58 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/23 13:56:43 | 004,583,914 | R--- | C] (Swearware) -- C:\Users\User\Desktop\ComboFix.exe
[2012/07/22 20:39:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/07/22 20:39:25 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/22 20:39:25 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware 2
[2012/07/22 20:38:42 | 010,652,120 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\User\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/22 20:27:28 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/07/21 14:23:35 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}
[2012/07/21 14:07:04 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Malwarebytes
[2012/07/21 14:04:22 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/07/21 14:04:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/21 13:54:18 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\my kill
[2012/07/21 11:31:51 | 000,000,000 | -HSD | C] -- C:\Windows\System32\%APPDATA%
[2012/07/21 11:28:05 | 000,000,000 | ---D | C] -- C:\ProgramData\036DFF590009EDE70303F307F875EF7E
[2012/07/21 11:27:23 | 000,056,320 | -H-- | C] (FRISK Software International) -- C:\Windows\System32\cofiHost.dll
[2012/07/20 19:28:05 | 000,000,000 | ---D | C] -- C:\Users\User\Documents\NWA Cycle Rentals
[2012/07/10 07:15:00 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Apple Computer
[2012/07/10 07:14:59 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Apple Computer
[2012/07/10 07:14:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2012/07/10 07:14:39 | 000,000,000 | ---D | C] -- C:\Windows\System32\DRVSTORE
[2012/07/10 07:13:15 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012/07/10 07:12:50 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2012/07/10 07:12:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2012/07/10 07:12:50 | 000,000,000 | ---D | C] -- C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2012/07/10 07:11:37 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Apple
[2012/07/10 07:11:30 | 000,000,000 | ---D | C] -- C:\Program Files\Apple Software Update
[2012/07/10 07:10:34 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2012/07/10 07:10:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2012/07/10 07:09:59 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2012/06/27 00:04:59 | 000,000,000 | ---D | C] -- C:\Config.Msi

========== Files - Modified Within 30 Days ==========

[2012/07/23 14:50:49 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2012/07/23 14:45:27 | 000,620,364 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/07/23 14:45:27 | 000,105,546 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/07/23 14:40:05 | 000,000,882 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/07/23 14:40:02 | 000,000,878 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/07/23 14:38:12 | 000,001,989 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2012/07/23 14:26:14 | 000,014,416 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/23 14:26:14 | 000,014,416 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/23 14:18:48 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/23 14:18:37 | 797,536,256 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/23 14:11:01 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000UA.job
[2012/07/23 13:57:27 | 004,583,914 | R--- | M] (Swearware) -- C:\Users\User\Desktop\ComboFix.exe
[2012/07/22 20:39:34 | 000,001,081 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/22 20:34:28 | 010,652,120 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\User\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/21 13:51:36 | 002,117,152 | ---- | M] () -- C:\Users\User\Desktop\my kill.zip
[2012/07/21 11:27:23 | 000,056,320 | -H-- | M] (FRISK Software International) -- C:\Windows\System32\cofiHost.dll
[2012/07/12 13:11:10 | 000,000,852 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-274320595-3248779322-254929564-1000Core.job
[2012/07/10 07:27:35 | 000,187,432 | -H-- | M] () -- C:\Windows\System32\mlfcache.dat
[2012/07/10 07:14:49 | 000,001,753 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012/07/05 15:05:42 | 000,381,423 | ---- | M] () -- C:\Users\User\Documents\IMAG0542.jpg
[2012/07/05 10:58:02 | 001,224,461 | ---- | M] () -- C:\Users\User\Documents\IMAG0541.jpg
[2012/07/05 10:57:46 | 001,130,127 | ---- | M] () -- C:\Users\User\Documents\IMAG0540.jpg
[2012/07/05 10:55:48 | 001,199,589 | ---- | M] () -- C:\Users\User\Documents\IMAG0539.jpg
[2012/07/05 10:55:34 | 001,457,157 | ---- | M] () -- C:\Users\User\Documents\IMAG0538.jpg
[2012/07/05 09:50:10 | 001,745,052 | ---- | M] () -- C:\Users\User\Documents\IMAG0537.jpg
[2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/02 11:23:02 | 001,282,236 | ---- | M] () -- C:\Users\User\Documents\IMAG0531.jpg
[2012/07/02 11:22:32 | 001,218,415 | ---- | M] () -- C:\Users\User\Documents\IMAG0530.jpg
[2012/07/02 11:22:20 | 001,223,114 | ---- | M] () -- C:\Users\User\Documents\IMAG0529.jpg
[2012/07/02 11:22:04 | 001,264,856 | ---- | M] () -- C:\Users\User\Documents\IMAG0528.jpg
[2012/07/02 11:20:26 | 001,216,301 | ---- | M] () -- C:\Users\User\Documents\IMAG0527.jpg
[2012/07/02 11:20:00 | 001,161,125 | ---- | M] () -- C:\Users\User\Documents\IMAG0526.jpg
[2012/07/02 11:19:42 | 001,238,067 | ---- | M] () -- C:\Users\User\Documents\IMAG0525.jpg

========== Files Created - No Company Name ==========

[2012/07/23 14:38:12 | 000,001,989 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2012/07/23 14:38:11 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2012/07/23 13:59:39 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/23 13:59:39 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/23 13:59:39 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/23 13:59:39 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/23 13:59:39 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/22 20:39:34 | 000,001,081 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/21 13:51:30 | 002,117,152 | ---- | C] () -- C:\Users\User\Desktop\my kill.zip
[2012/07/10 07:27:35 | 000,187,432 | -H-- | C] () -- C:\Windows\System32\mlfcache.dat
[2012/07/10 07:14:49 | 000,001,753 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012/07/10 07:11:31 | 000,002,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2012/07/06 18:28:14 | 008,882,333 | ---- | C] () -- C:\Users\User\Documents\VIDEO0007.3gp
[2012/07/06 18:28:13 | 005,760,237 | ---- | C] () -- C:\Users\User\Documents\VIDEO0003.3gp
[2012/07/06 18:28:13 | 004,708,122 | ---- | C] () -- C:\Users\User\Documents\VIDEO0004.3gp
[2012/07/06 18:28:13 | 003,849,479 | ---- | C] () -- C:\Users\User\Documents\VIDEO0006.3gp
[2012/07/06 18:28:13 | 003,272,565 | ---- | C] () -- C:\Users\User\Documents\VIDEO0005.3gp
[2012/07/06 18:28:12 | 010,516,924 | ---- | C] () -- C:\Users\User\Documents\VIDEO0002.3gp
[2012/07/06 18:28:11 | 010,689,148 | ---- | C] () -- C:\Users\User\Documents\VIDEO0001.3gp
[2012/07/06 18:28:11 | 001,745,052 | ---- | C] () -- C:\Users\User\Documents\IMAG0537.jpg
[2012/07/06 18:28:11 | 001,457,157 | ---- | C] () -- C:\Users\User\Documents\IMAG0538.jpg
[2012/07/06 18:28:11 | 001,224,461 | ---- | C] () -- C:\Users\User\Documents\IMAG0541.jpg
[2012/07/06 18:28:11 | 001,199,589 | ---- | C] () -- C:\Users\User\Documents\IMAG0539.jpg
[2012/07/06 18:28:11 | 001,130,127 | ---- | C] () -- C:\Users\User\Documents\IMAG0540.jpg
[2012/07/06 18:28:11 | 000,381,423 | ---- | C] () -- C:\Users\User\Documents\IMAG0542.jpg
[2012/07/06 18:28:10 | 001,282,236 | ---- | C] () -- C:\Users\User\Documents\IMAG0531.jpg
[2012/07/06 18:28:10 | 001,264,856 | ---- | C] () -- C:\Users\User\Documents\IMAG0528.jpg
[2012/07/06 18:28:10 | 001,223,114 | ---- | C] () -- C:\Users\User\Documents\IMAG0529.jpg
[2012/07/06 18:28:10 | 001,218,415 | ---- | C] () -- C:\Users\User\Documents\IMAG0530.jpg
[2012/07/06 18:28:10 | 001,216,301 | ---- | C] () -- C:\Users\User\Documents\IMAG0527.jpg
[2012/07/06 18:28:10 | 001,161,125 | ---- | C] () -- C:\Users\User\Documents\IMAG0526.jpg
[2012/07/06 18:28:09 | 001,238,067 | ---- | C] () -- C:\Users\User\Documents\IMAG0525.jpg
[2011/11/07 14:29:15 | 000,068,345 | ---- | C] () -- C:\Users\User\RenewalInvoiceReport 2012.pdf
[2011/10/19 09:20:47 | 000,000,045 | ---- | C] () -- C:\Windows\System32\SYNSOPOS.exe.cfg
[2011/10/18 22:18:59 | 000,060,358 | ---- | C] () -- C:\Windows\System32\ZoomH4Unin.exe
[2011/10/14 16:33:12 | 000,002,892 | ---- | C] () -- C:\Windows\System32\audcon.sys
[2011/10/14 16:25:07 | 000,086,016 | ---- | C] () -- C:\Windows\System32\SYNSOPOS.exe
[2011/10/08 12:01:00 | 000,000,632 | RHS- | C] () -- C:\Users\User\ntuser.pol
[2011/07/04 14:43:01 | 000,087,552 | ---- | C] () -- C:\Windows\System32\cpwmon2k.dll
[2011/04/05 20:44:13 | 000,080,896 | ---- | C] () -- C:\Windows\System32\RDVGHelper.exe
[2011/04/05 20:42:35 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe

========== LOP Check ==========

[2012/05/24 10:23:31 | 000,000,000 | ---D | M] -- C:\Users\Kiddos\AppData\Roaming\HTC
[2011/04/04 23:22:27 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\CSR
[2012/05/03 08:20:15 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\HTC
[2011/12/26 23:33:35 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\HTC.388BC06ACDAB6261375BCE37FBA2E023C0D7EE34.1
[2012/04/23 00:58:48 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Outlook
[2011/10/14 16:35:36 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Steinberg
[2012/06/12 10:07:07 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\uTorrent
[2012/03/26 16:22:50 | 000,015,386 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========


< End of report >
 
OTL Extras logfile created on: 7/23/2012 2:51:29 PM - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\User\Desktop
Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1014.12 Mb Total Physical Memory | 199.16 Mb Available Physical Memory | 19.64% Memory free
1.99 Gb Paging File | 0.77 Gb Available in Paging File | 38.91% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 148.95 Gb Total Space | 80.96 Gb Free Space | 54.36% Space Free | Partition Type: NTFS
Unable to calculate disk information.
Drive G: | 973.17 Mb Total Space | 902.91 Mb Free Space | 92.78% Space Free | Partition Type: FAT

Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0BFE935F-D4E8-4E32-8548-2A29ECB2AB54}" = lport=10243 | protocol=6 | dir=in | app=system |
"{0ECC10C8-38F6-4E1B-8400-E6243E0972AC}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{1126F9C0-6FAF-4C76-B487-5AC301ACE60A}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{18EF9955-F7B7-4FA7-BB71-65002E262A88}" = rport=137 | protocol=17 | dir=out | app=system |
"{1AD8729B-EEB9-4BC1-9604-B85CD4BE8B9E}" = lport=2869 | protocol=6 | dir=in | app=system |
"{278D7693-7B5A-4021-8657-18DF6B1671FC}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{2E3304DD-8E96-4975-948F-887CDD25DEF0}" = lport=445 | protocol=6 | dir=in | app=system |
"{52FEC010-21B2-47E0-9BD4-AFC359A49CCE}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5F9447BE-CF78-414C-BD5B-2F6AE9C19B7F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{613FE1CA-26D1-4A61-AAEF-F24D9103B891}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{749F589A-235B-49C0-A7E4-000D74C5556A}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{75FC606F-9A5A-41D5-9CBB-F9B5B791BB38}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{812E5E61-D854-469F-BCD1-E8EEB12ECB78}" = lport=139 | protocol=6 | dir=in | app=system |
"{91CA5772-4AA0-409F-8208-17E28319031D}" = lport=138 | protocol=17 | dir=in | app=system |
"{9934A7AA-5E4E-4401-BCB5-8F7ACC29F35A}" = rport=10243 | protocol=6 | dir=out | app=system |
"{9C281450-2AD6-44ED-8047-E71DD37528B9}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C0435490-459B-407E-936B-957E7BB5D1D5}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{CF18DF8A-F45E-4E17-965D-E0BAF92F6DF1}" = rport=139 | protocol=6 | dir=out | app=system |
"{E0A2F420-6203-41FB-8FCC-B2B8AE15F67F}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{E11239D6-96AA-4172-8582-C038930A6FCB}" = lport=137 | protocol=17 | dir=in | app=system |
"{EED5723A-A795-4834-B18E-3100B4FB0F9F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{F181C81E-6CF4-4EEC-9BE4-641E3D4BF808}" = rport=138 | protocol=17 | dir=out | app=system |
"{F2966816-C844-4603-B9A5-11F9536EB24D}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{FA9584B2-58C8-466A-986A-B09A9B2ACF28}" = rport=445 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00EBD1AB-B3C6-4EDD-9BE5-B0BC7E4F688B}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{04A8EBAC-452B-4C06-9919-89513B78AD35}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{0A1B0964-8A82-4861-B23F-F500B6BB9B5B}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{0C85CEAE-64D1-4744-856D-FE0562751337}" = protocol=6 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe |
"{0DBF5D5B-6F92-425F-9A37-9A3010F39A0B}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{10926A15-A4C7-4E06-91DA-EA1F5EA1721A}" = protocol=17 | dir=in | app=c:\users\user\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{121C31DF-6197-4595-8E84-A5CF5D164CC2}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1B78FEB3-3F5A-437A-9C39-B288219E8CBD}" = protocol=6 | dir=in | app=c:\users\user\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{1DDF3673-EE74-4B41-8CDA-0DBDBF345A2F}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{255BB9A3-ACE8-49E3-AA2E-DD34A915114C}" = protocol=6 | dir=out | app=system |
"{2C621FAA-A7A3-477A-9EF0-2351B9793CE1}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{30FAEA87-1A35-4DFB-9A63-F14B3FD5873E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{37688AE6-7FCF-4BCF-8345-53BAC60944FC}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{3D7EBE22-B38F-4681-8C84-BE14FD30826B}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{408801E9-8F17-4BE9-82DE-39100D08A058}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{41E8FA3E-E0BB-43DF-9019-6DA972F61DC9}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{58AEECEA-0DE5-4ED7-BE81-463E6FDB9F6A}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{5A0C4ED7-1700-4E66-A366-CACE2F1B442B}" = protocol=17 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe |
"{5FCBA5E8-F643-46D7-AC9C-45CB19FD7E98}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe |
"{69D2ECCA-62A4-4F6D-BDF6-A96FE370CCFC}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{6F49F43E-BBFE-4759-B45E-BE1A2F4B581D}" = protocol=17 | dir=in | app=c:\users\user\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{6F4DE0C4-DB2A-4FF1-A919-F8D3FD44A2B3}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{8279ED78-61B5-467C-8D0D-11719874AAF4}" = protocol=6 | dir=in | app=c:\users\user\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{8632D7A1-CDC9-48CD-9BD3-FD6A04740F59}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{88D6AA8B-E8EF-4F0D-9C75-638BA39EA0AB}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe |
"{976C41B7-DCE2-44CB-B238-63AC5A7B0775}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{9ECB55EE-5B0D-4BEC-BA04-379C7B98BE16}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{A32E5D83-B880-4394-8E79-27AAAE13D982}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{C21C6521-65CA-4A50-B262-5B928A8079C0}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CB671237-AA07-4B21-9B67-6B311948A8BB}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{DD8B1695-5656-42FA-84FE-038581350CF2}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{FBFF2D56-B0E8-4C14-8B3E-EFB13A3A53BE}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe |
"{FFF220AB-E93F-4FEF-8762-98E14674909F}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"TCP Query User{A5243A79-8555-457F-B922-81B473D465F6}C:\program files\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe |
"TCP Query User{BF2F885F-2BE0-4BE5-BCC4-2961B9E313E4}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{6D7C73DE-4E71-4DB8-BD9B-169EC61E9EEA}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{A694031F-D4CB-48C2-99B9-FFA8A9F371FB}C:\program files\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0F95AA42-0FF6-4D48-9CA1-64C8D0777500}" = QuickSet
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{26A24AE4-039D-4CA4-87B4-2F83217003FF}" = Java(TM) 7 Update 3
"{2D16E505-53F1-46C2-9D58-81B5EDDB00E0}" = VS-2000 Wave Converter
"{31A559C1-9E4D-423B-9DD3-34A6C5398752}" = HTC BMP USB Driver
"{33286280-8617-11E1-8FF6-B8AC6F97B88E}" = Google Earth Plug-in
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A423411-E28A-4A13-BDB0-8E8BC42FFA29}" = HTC Sync
"{4ED66399-6D95-43C0-964B-D2B9C8EC52FB}" = VZAccess Manager
"{529ABF8F-1ED2-404D-987D-2DBFCF88C3E6}" = Vista Profile Pack
"{56582EEA-3AEF-4D84-8B9D-C87A3CD9250F}" = GetDataBack for NTFS
"{6AD9F5F3-5BD0-4000-BD9C-B536CF86D988}" = iTunes
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{774088D4-0777-4D78-904D-E435B318F5D2}" = Microsoft Antimalware
"{77A776C4-D10F-416D-88F0-53F2D9DCD9B3}" = Microsoft Security Client
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E7D7400-4F4F-409D-8F8A-43BF1DAC575A}" = TouchChip USB Driver 2.6
"{8F1ADE4D-EFAC-4F5A-B346-23C2687FAF50}" = Apple Mobile Device Support
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{975C3A93-2491-3D44-A071-F6CBF153E46D}" = Google Talk Plugin
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AA59DDE4-B672-4621-A016-4C248204957A}" = Skype™ 5.5
"{AB3C4AC6-C401-4132-A8B5-265899A9C0E8}" = Steinberg Cubase LE 4
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.3)
"{E4B4E964-8A4B-4AA7-867E-80BF9571DD00}" = Verizon Mobile Broadband Drivers
"{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"7-Zip" = 7-Zip 9.20
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_14F100C3" = Conexant HDA D110 MDC V.92 Modem
"CutePDF Writer Installation" = CutePDF Writer 2.8
"eLicenser Control" = eLicenser Control
"ENTERPRISE" = Microsoft Office Enterprise 2007
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"InstallShield_{2D16E505-53F1-46C2-9D58-81B5EDDB00E0}" = VS-2000 Wave Converter
"InstallShield_{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 11.0 (x86 en-US)" = Mozilla Firefox 11.0 (x86 en-US)
"PS3 Media Server" = PS3 Media Server
"uTorrent" = µTorrent
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Software Update" = Yahoo! Software Update
"ZOOM H Series Audio Driver" = ZOOM H Series Audio Driver
"ZOOM H4 ASIO Driver" = ZOOM H4 ASIO Driver

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 7/21/2012 1:12:31 PM | Computer Name = User-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 15600

Error - 7/21/2012 1:12:47 PM | Computer Name = User-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 7/21/2012 1:12:47 PM | Computer Name = User-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 31310

Error - 7/21/2012 1:12:47 PM | Computer Name = User-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 31310

Error - 7/21/2012 4:11:38 PM | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.
System
Error: The RPC server is unavailable. .

Error - 7/21/2012 4:28:21 PM | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.
System
Error: The RPC server is unavailable. .

Error - 7/21/2012 4:40:23 PM | Computer Name = User-PC | Source = Application Hang | ID = 1002
Description = The program save me.exe version 2.7.46.0 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 508 Start
Time: 01cd6780c20f9dca Termination Time: 16 Application Path: C:\Users\User\Desktop\my
kill\save me.exe Report Id: 48cd4ce5-d374-11e1-9993-0015c55a6809

Error - 7/21/2012 4:40:36 PM | Computer Name = User-PC | Source = Application Error | ID = 1000
Description = Faulting application name: save me.exe, version: 2.7.46.0, time stamp:
0x50045913 Faulting module name: cofiHost.dll, version: 3.6.2.0, time stamp: 0x500ac524
Exception
code: 0xc0000005 Fault offset: 0x00008743 Faulting process id: 0xa44 Faulting application
start time: 0x01cd6781107717e1 Faulting application path: C:\Users\User\Desktop\my
kill\save me.exe Faulting module path: C:\Windows\system32\cofiHost.dll Report Id:
52fe3111-d374-11e1-9993-0015c55a6809

Error - 7/21/2012 4:41:05 PM | Computer Name = User-PC | Source = Application Error | ID = 1000
Description = Faulting application name: save me.exe, version: 2.7.46.0, time stamp:
0x50045913 Faulting module name: cofiHost.dll, version: 3.6.2.0, time stamp: 0x500ac524
Exception
code: 0xc0000005 Fault offset: 0x00008743 Faulting process id: 0x30c Faulting application
start time: 0x01cd678120d95084 Faulting application path: C:\Users\User\Desktop\my
kill\save me.exe Faulting module path: C:\Windows\system32\cofiHost.dll Report Id:
63baddfe-d374-11e1-9993-0015c55a6809

Error - 7/22/2012 11:21:05 AM | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.
System
Error: The RPC server is unavailable. .

[ Media Center Events ]
Error - 11/2/2011 10:21:23 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 9:21:02 PM - Failed to retrieve SportsV2 (Error: Unable to connect
to the remote server)

Error - 11/2/2011 10:21:53 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 9:21:52 PM - Failed to retrieve Broadband (Error: Unable to connect
to the remote server)

Error - 11/8/2011 10:18:50 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 8:18:50 AM - Failed to retrieve NetTV (Error: The underlying connection
was closed: An unexpected error occurred on a receive.)

Error - 11/8/2011 10:20:30 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 8:20:30 AM - Failed to retrieve MCEClientUX (Error: The operation
has timed out)

Error - 12/24/2011 3:33:27 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 1:33:27 AM - Error connecting to the internet. 1:33:27 AM - Unable
to contact server..

Error - 12/24/2011 3:33:37 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 1:33:33 AM - Error connecting to the internet. 1:33:33 AM - Unable
to contact server..

Error - 12/24/2011 10:51:21 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 8:51:21 AM - Error connecting to the internet. 8:51:21 AM - Unable
to contact server..

Error - 12/24/2011 10:51:30 AM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 8:51:26 AM - Error connecting to the internet. 8:51:26 AM - Unable
to contact server..

Error - 12/24/2011 12:06:11 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 10:06:11 AM - Error connecting to the internet. 10:06:11 AM - Unable
to contact server..

Error - 12/24/2011 12:06:17 PM | Computer Name = User-PC | Source = MCUpdate | ID = 0
Description = 10:06:16 AM - Error connecting to the internet. 10:06:16 AM - Unable
to contact server..

[ System Events ]
Error - 7/22/2012 10:39:22 PM | Computer Name = User-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 9:37:32 PM on ?7/?22/?2012 was unexpected.

Error - 7/22/2012 10:49:56 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 1119
Description = %%860 has encountered a critical error when taking action on malware
or other potentially unwanted software. For more information please see the following:
http://go.microsoft.com/fwlink/?linkid=37020&name=Virus:Win32/Sirefef.R&threatid=2147657890
Name:
Virus:Win32/Sirefef.R ID: 2147657890 Severity: Severe Category: Virus Path: file:_C:\Windows\system32\services.exe;process:_pid:452
Detection
Origin: %%845 Detection Type: %%822 Detection Source: %%820 User: NT AUTHORITY\SYSTEM
Process
Name: C:\Windows\system32\services.exe Action: %%810 Action Status: To see how to
finish removing malware and other potentially unwanted software, see the support
article on the Microsoft Security website. Error Code: 0x800704ec Error description:
This program is blocked by group policy. For more information, contact your system
administrator. Signature Version: AV: 1.131.264.0, AS: 1.131.264.0, NIS: 11.159.0.0
Engine
Version: AM: 1.1.8502.0, NIS: 2.0.8001.0

Error - 7/22/2012 10:49:56 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 1119
Description = %%860 has encountered a critical error when taking action on malware
or other potentially unwanted software. For more information please see the following:
http://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Sirefef.AH&threatid=2147655284
Name:
Trojan:Win32/Sirefef.AH ID: 2147655284 Severity: Severe Category: Trojan Path: containerfile:_C:\Windows\system32\services.exe;file:_C:\Windows\system32\services.exe->731;process:_pid:452
Detection
Origin: %%845 Detection Type: %%822 Detection Source: %%820 User: NT AUTHORITY\SYSTEM
Process
Name: C:\Windows\system32\services.exe Action: %%808 Action Status: No additional
actions required Error Code: 0x800704ec Error description: This program is blocked
by group policy. For more information, contact your system administrator. Signature
Version: AV: 1.131.264.0, AS: 1.131.264.0, NIS: 11.159.0.0 Engine Version: AM: 1.1.8502.0,
NIS: 2.0.8001.0

Error - 7/22/2012 10:51:22 PM | Computer Name = User-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 9:49:32 PM on ?7/?22/?2012 was unexpected.

Error - 7/23/2012 2:51:32 PM | Computer Name = User-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 9:57:17 PM on ?7/?22/?2012 was unexpected.

Error - 7/23/2012 3:02:36 PM | Computer Name = User-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/23/2012 3:06:26 PM | Computer Name = User-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/23/2012 3:10:11 PM | Computer Name = User-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/23/2012 3:17:53 PM | Computer Name = User-PC | Source = Service Control Manager | ID = 7034
Description = The Dell Internal Network Card Power Management service terminated
unexpectedly. It has done this 1 time(s).

Error - 7/23/2012 3:19:17 PM | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.
Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842


< End of report >
 
Malwarebytes Anti-Malware (Trial) 1.62.0.1300
www.malwarebytes.org
Database version: v2012.07.23.11
Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
User :: USER-PC [administrator]
Protection: Enabled
7/23/2012 2:40:46 PM
mbam-log-2012-07-23 (14-40-46).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 202955
Time elapsed: 6 minute(s), 25 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O9 - Extra Button: TabPlayer - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - \tp.exe File not found
    O9 - Extra 'Tools' menuitem : Tools Menu Item - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - \tp.exe File not found
    [2012/07/23 15:48:24 | 000,000,000 | ---D | C] -- C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Here is the OTL log. I am moving on to the next steps now.
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{10954C80-4F0F-11d3-B17C-00C0DFE39736}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10954C80-4F0F-11d3-B17C-00C0DFE39736}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{10954C80-4F0F-11d3-B17C-00C0DFE39736}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{10954C80-4F0F-11d3-B17C-00C0DFE39736}\ not found.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\{31d81fab-eacf-17d7-b48d-11209abf716c}\U folder moved successfully.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\{31d81fab-eacf-17d7-b48d-11209abf716c}\L folder moved successfully.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\{31d81fab-eacf-17d7-b48d-11209abf716c} folder moved successfully.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\U folder moved successfully.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\L folder moved successfully.
C:\FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c} folder moved successfully.
C:\FRST\Quarantine folder moved successfully.
C:\FRST\Logs folder moved successfully.
C:\FRST\Hives folder moved successfully.
C:\FRST folder moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56466 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Kiddos
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 57183 bytes

User: Public
->Temp folder emptied: 0 bytes

User: User
->Temp folder emptied: 384157 bytes
->Temporary Internet Files folder emptied: 13518196 bytes
->Java cache emptied: 684098 bytes
->FireFox cache emptied: 53925541 bytes
->Flash cache emptied: 60169 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1273624 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 67.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Kiddos
->Java cache emptied: 0 bytes

User: Public

User: User
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Kiddos
->Flash cache emptied: 0 bytes

User: Public

User: User
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.54.0 log created on 07242012_090104
Files\Folders moved on Reboot...
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\918[1].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[1].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[2].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[3].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\bizo_multi[1].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\net[1].htm moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\sirefef-r-sirefef-ah-and-now-restarting-loop-that-I-cant-get-out-of[1].htm moved successfully.
File\Folder C:\Windows\temp\TMP00000001820142CDFB729AFB not found!
PendingFileRenameOperations files...
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\918[1].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[1].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[2].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GJR9E44T\partner[3].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\bizo_multi[1].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\net[1].htm not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CCUSH4QJ\sirefef-r-sirefef-ah-and-now-restarting-loop-that-I-cant-get-out-of[1].htm not found!
File C:\Windows\temp\TMP00000001820142CDFB729AFB not found!
Registry entries deleted on Reboot...
 
security check log
Results of screen317's Security Check version 0.99.24
Windows 7 Service Pack 1 x86 (UAC is disabled!)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Microsoft Security Essentials
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 7 Update 3
Out of date Java installed!
Adobe Flash Player 11.2.202.235
Adobe Reader X (10.1.3)
Mozilla Firefox (x86 en-US..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Malwarebytes' Anti-Malware mbamservice.exe
Malwarebytes' Anti-Malware mbamgui.exe
Microsoft Security Essentials msseces.exe
Microsoft Security Client Antimalware MsMpEng.exe
Microsoft Security Client Antimalware NisSrv.exe
``````````End of Log````````````
 
Farbar Service Scanner Version: 22-07-2012
Ran by User (administrator) on 24-07-2012 at 09:10:52
Running from "C:\Users\User\Desktop"
Microsoft Windows 7 Ultimate Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============
sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Auto
The ImagePath of sharedaccess service is OK.
The ServiceDll of sharedaccess service is OK.

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
ESET has been running now for 6hrs and 52 minutes... says its 93% done... although it was at 87% just 20 minutes in.
 
C:\Users\Kiddos\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}\chrome\content\browser.xul JS/Redirector.NIQ trojan cleaned by deleting - quarantined
C:\Users\User\AppData\Local\{6D026D35-D369-11E1-8270-B8AC6F996F26}\chrome\content\browser.xul JS/Redirector.NIQ trojan cleaned by deleting - quarantined
C:\Windows\System32\cofiHost.dll Win32/PSW.Papras.CE trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07242012_090104\C_FRST\Quarantine\qamfsc.dll a variant of Win32/Medfos.BC trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\07242012_090104\C_FRST\Quarantine\services.exe Win32/Sirefef.FC trojan deleted - quarantined
C:\_OTL\MovedFiles\07242012_090104\C_FRST\Quarantine\{31d81fab-eacf-17d7-b48d-11209abf716c}\{31d81fab-eacf-17d7-b48d-11209abf716c}\n Win32/Sirefef.EV trojan cleaned by deleting - quarantined
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

=====================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Back